RUN: /usr/share/launchpad-buildd/slavebin/slave-prep ['slave-prep'] Forking launchpad-buildd slave process... Kernel version: Linux lgw01-36 4.4.0-81-generic #104-Ubuntu SMP Wed Jun 14 08:17:06 UTC 2017 x86_64 Buildd toolchain package versions: launchpad-buildd_144 python-lpbuildd_144 sbuild_0.67.0-2ubuntu7 bzr-builder_0.7.3+bzr174~ppa13~ubuntu14.10.1 bzr_2.7.0-2ubuntu3 git-build-recipe_0.3.4~git201611291343.dcee459~ubuntu16.04.1 git_1:2.7.4-0ubuntu1.1 dpkg-dev_1.18.4ubuntu1.2 python-debian_0.1.27ubuntu2 qemu-user-static_1:2.5+dfsg-5ubuntu10.14. Syncing the system clock with the buildd NTP service... 21 Jun 05:10:01 ntpdate[1803]: adjust time server 10.211.37.1 offset 0.003168 sec RUN: /usr/share/launchpad-buildd/slavebin/unpack-chroot ['unpack-chroot', 'PACKAGEBUILD-12780873', '/home/buildd/filecache-default/e3a0751dad18cad81698aa46cb02fd9a2acf7c0b'] Unpacking chroot for build PACKAGEBUILD-12780873 RUN: /usr/share/launchpad-buildd/slavebin/mount-chroot ['mount-chroot', 'PACKAGEBUILD-12780873'] Mounting chroot for build PACKAGEBUILD-12780873 RUN: /usr/share/launchpad-buildd/slavebin/override-sources-list ['override-sources-list', 'PACKAGEBUILD-12780873', 'deb http://ftpmaster.internal/ubuntu artful main universe', 'deb http://ftpmaster.internal/ubuntu artful-security main universe', 'deb http://ftpmaster.internal/ubuntu artful-updates main universe', 'deb http://ftpmaster.internal/ubuntu artful-proposed main universe'] Overriding sources.list in build-PACKAGEBUILD-12780873 RUN: /usr/share/launchpad-buildd/slavebin/update-debian-chroot ['update-debian-chroot', 'PACKAGEBUILD-12780873', 'amd64'] Updating debian chroot for build PACKAGEBUILD-12780873 Get:1 http://ftpmaster.internal/ubuntu artful InRelease [237 kB] Get:2 http://ftpmaster.internal/ubuntu artful-security InRelease [65.5 kB] Get:3 http://ftpmaster.internal/ubuntu artful-updates InRelease [65.5 kB] Get:4 http://ftpmaster.internal/ubuntu artful-proposed InRelease [235 kB] Get:5 http://ftpmaster.internal/ubuntu artful/main amd64 Packages [1173 kB] Get:6 http://ftpmaster.internal/ubuntu artful/main Translation-en [566 kB] Get:7 http://ftpmaster.internal/ubuntu artful/universe amd64 Packages [8267 kB] Get:8 http://ftpmaster.internal/ubuntu artful/universe Translation-en [4755 kB] Get:9 http://ftpmaster.internal/ubuntu artful-proposed/main amd64 Packages [111 kB] Get:10 http://ftpmaster.internal/ubuntu artful-proposed/main Translation-en [55.9 kB] Get:11 http://ftpmaster.internal/ubuntu artful-proposed/universe amd64 Packages [305 kB] Get:12 http://ftpmaster.internal/ubuntu artful-proposed/universe Translation-en [180 kB] Fetched 16.0 MB in 7s (2013 kB/s) Reading package lists... Reading package lists... Building dependency tree... Reading state information... Calculating upgrade... The following NEW packages will be installed: gcc-7-base The following packages will be upgraded: advancecomp apt apt-transport-https bash binutils bsdutils ca-certificates cpp-6 debianutils dmsetup dpkg dpkg-dev g++-6 gcc-6 gcc-6-base init init-system-helpers libapparmor1 libapt-pkg5.0 libasan3 libasn1-8-heimdal libatomic1 libaudit-common libaudit1 libblkid1 libcc1-0 libcilkrts5 libdevmapper1.02.1 libdpkg-perl libfdisk1 libgcc-6-dev libgcc1 libgcrypt20 libgnutls30 libgomp1 libgssapi3-heimdal libhcrypto4-heimdal libheimbase1-heimdal libheimntlm0-heimdal libhx509-5-heimdal libip4tc0 libitm1 libkmod2 libkrb5-26-heimdal libldap-2.4-2 libldap-common liblsan0 libmount1 libmpx2 libperl5.24 libpng16-16 libquadmath0 libroken18-heimdal libselinux1 libsemanage-common libsemanage1 libsmartcols1 libsqlite3-0 libssl1.0.0 libstdc++-6-dev libstdc++6 libsystemd0 libtasn1-6 libtsan0 libubsan0 libudev1 libusb-0.1-4 libuuid1 libwind0-heimdal linux-libc-dev login mount openssl passwd perl perl-base perl-modules-5.24 systemd systemd-sysv tzdata util-linux 81 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. Need to get 53.0 MB of archives. After this operation, 597 kB of additional disk space will be used. Get:1 http://ftpmaster.internal/ubuntu artful/main amd64 debianutils amd64 4.8.1.1 [85.6 kB] Get:2 http://ftpmaster.internal/ubuntu artful/main amd64 bash amd64 4.4-5ubuntu1 [625 kB] Get:3 http://ftpmaster.internal/ubuntu artful/main amd64 bsdutils amd64 1:2.29-1ubuntu3 [55.5 kB] Get:4 http://ftpmaster.internal/ubuntu artful/main amd64 dpkg amd64 1.18.24ubuntu1 [1140 kB] Get:5 http://ftpmaster.internal/ubuntu artful/main amd64 login amd64 1:4.2-3.2ubuntu2 [304 kB] Get:6 http://ftpmaster.internal/ubuntu artful/main amd64 util-linux amd64 2.29-1ubuntu3 [913 kB] Get:7 http://ftpmaster.internal/ubuntu artful/main amd64 mount amd64 2.29-1ubuntu3 [130 kB] Get:8 http://ftpmaster.internal/ubuntu artful/main amd64 libperl5.24 amd64 5.24.1-3ubuntu1 [3461 kB] Get:9 http://ftpmaster.internal/ubuntu artful/main amd64 perl amd64 5.24.1-3ubuntu1 [219 kB] Get:10 http://ftpmaster.internal/ubuntu artful/main amd64 perl-base amd64 5.24.1-3ubuntu1 [1343 kB] Get:11 http://ftpmaster.internal/ubuntu artful/main amd64 perl-modules-5.24 all 5.24.1-3ubuntu1 [2662 kB] Get:12 http://ftpmaster.internal/ubuntu artful-proposed/main amd64 init-system-helpers all 1.48 [37.8 kB] Get:13 http://ftpmaster.internal/ubuntu artful-proposed/main amd64 gcc-7-base amd64 7.1.0-7ubuntu1 [18.5 kB] Get:14 http://ftpmaster.internal/ubuntu artful-proposed/main amd64 libgcc1 amd64 1:7.1.0-7ubuntu1 [39.3 kB] Get:15 http://ftpmaster.internal/ubuntu artful-proposed/main amd64 libstdc++6 amd64 7.1.0-7ubuntu1 [403 kB] Get:16 http://ftpmaster.internal/ubuntu artful-proposed/main amd64 libapt-pkg5.0 amd64 1.4.6 [783 kB] Get:17 http://ftpmaster.internal/ubuntu artful-proposed/main amd64 apt amd64 1.4.6 [1096 kB] Get:18 http://ftpmaster.internal/ubuntu artful/main amd64 libip4tc0 amd64 1.6.0+snapshot20161117-6ubuntu1 [19.4 kB] Get:19 http://ftpmaster.internal/ubuntu artful/main amd64 libapparmor1 amd64 2.11.0-2ubuntu8 [29.8 kB] Get:20 http://ftpmaster.internal/ubuntu artful/main amd64 libaudit-common all 1:2.6.6-1ubuntu2 [4626 B] Get:21 http://ftpmaster.internal/ubuntu artful/main amd64 libaudit1 amd64 1:2.6.6-1ubuntu2 [37.6 kB] Get:22 http://ftpmaster.internal/ubuntu artful/main amd64 libselinux1 amd64 2.6-3build1 [67.5 kB] Get:23 http://ftpmaster.internal/ubuntu artful/main amd64 libsemanage-common all 2.6-2build1 [6738 B] Get:24 http://ftpmaster.internal/ubuntu artful/main amd64 libsemanage1 amd64 2.6-2build1 [82.2 kB] Get:25 http://ftpmaster.internal/ubuntu artful/main amd64 passwd amd64 1:4.2-3.2ubuntu2 [781 kB] Get:26 http://ftpmaster.internal/ubuntu artful/main amd64 libuuid1 amd64 2.29-1ubuntu3 [14.8 kB] Get:27 http://ftpmaster.internal/ubuntu artful/main amd64 libblkid1 amd64 2.29-1ubuntu3 [110 kB] Get:28 http://ftpmaster.internal/ubuntu artful-proposed/main amd64 libgcrypt20 amd64 1.7.7-2 [400 kB] Get:29 http://ftpmaster.internal/ubuntu artful/main amd64 libkmod2 amd64 24-1ubuntu1 [39.9 kB] Get:30 http://ftpmaster.internal/ubuntu artful/main amd64 libmount1 amd64 2.29-1ubuntu3 [119 kB] Get:31 http://ftpmaster.internal/ubuntu artful-proposed/main amd64 systemd amd64 233-8ubuntu1 [2440 kB] Get:32 http://ftpmaster.internal/ubuntu artful-proposed/main amd64 libsystemd0 amd64 233-8ubuntu1 [210 kB] Get:33 http://ftpmaster.internal/ubuntu artful-proposed/main amd64 init amd64 1.48 [5806 B] Get:34 http://ftpmaster.internal/ubuntu artful-proposed/main amd64 systemd-sysv amd64 233-8ubuntu1 [12.7 kB] Get:35 http://ftpmaster.internal/ubuntu artful/main amd64 libfdisk1 amd64 2.29-1ubuntu3 [145 kB] Get:36 http://ftpmaster.internal/ubuntu artful/main amd64 libsmartcols1 amd64 2.29-1ubuntu3 [69.4 kB] Get:37 http://ftpmaster.internal/ubuntu artful-proposed/main amd64 libudev1 amd64 233-8ubuntu1 [56.9 kB] Get:38 http://ftpmaster.internal/ubuntu artful/main amd64 libdevmapper1.02.1 amd64 2:1.02.137-2ubuntu2 [135 kB] Get:39 http://ftpmaster.internal/ubuntu artful/main amd64 dmsetup amd64 2:1.02.137-2ubuntu2 [71.8 kB] Get:40 http://ftpmaster.internal/ubuntu artful/main amd64 libroken18-heimdal amd64 7.1.0+dfsg-13 [40.8 kB] Get:41 http://ftpmaster.internal/ubuntu artful/main amd64 libasn1-8-heimdal amd64 7.1.0+dfsg-13 [176 kB] Get:42 http://ftpmaster.internal/ubuntu artful/main amd64 libtasn1-6 amd64 4.12-2 [35.6 kB] Get:43 http://ftpmaster.internal/ubuntu artful/main amd64 libgnutls30 amd64 3.5.8-6ubuntu1 [675 kB] Get:44 http://ftpmaster.internal/ubuntu artful/main amd64 libheimbase1-heimdal amd64 7.1.0+dfsg-13 [29.1 kB] Get:45 http://ftpmaster.internal/ubuntu artful/main amd64 libhcrypto4-heimdal amd64 7.1.0+dfsg-13 [88.1 kB] Get:46 http://ftpmaster.internal/ubuntu artful/main amd64 libwind0-heimdal amd64 7.1.0+dfsg-13 [47.9 kB] Get:47 http://ftpmaster.internal/ubuntu artful/main amd64 libhx509-5-heimdal amd64 7.1.0+dfsg-13 [107 kB] Get:48 http://ftpmaster.internal/ubuntu artful/main amd64 libsqlite3-0 amd64 3.16.2-5 [486 kB] Get:49 http://ftpmaster.internal/ubuntu artful/main amd64 libkrb5-26-heimdal amd64 7.1.0+dfsg-13 [206 kB] Get:50 http://ftpmaster.internal/ubuntu artful/main amd64 libheimntlm0-heimdal amd64 7.1.0+dfsg-13 [15.1 kB] Get:51 http://ftpmaster.internal/ubuntu artful/main amd64 libgssapi3-heimdal amd64 7.1.0+dfsg-13 [97.5 kB] Get:52 http://ftpmaster.internal/ubuntu artful/main amd64 libldap-2.4-2 amd64 2.4.44+dfsg-5ubuntu1 [155 kB] Get:53 http://ftpmaster.internal/ubuntu artful/main amd64 libldap-common all 2.4.44+dfsg-5ubuntu1 [17.5 kB] Get:54 http://ftpmaster.internal/ubuntu artful/main amd64 libssl1.0.0 amd64 1.0.2g-1ubuntu13 [1081 kB] Get:55 http://ftpmaster.internal/ubuntu artful/main amd64 tzdata all 2017b-2 [203 kB] Get:56 http://ftpmaster.internal/ubuntu artful-proposed/main amd64 apt-transport-https amd64 1.4.6 [34.2 kB] Get:57 http://ftpmaster.internal/ubuntu artful/main amd64 openssl amd64 1.0.2g-1ubuntu13 [491 kB] Get:58 http://ftpmaster.internal/ubuntu artful/main amd64 ca-certificates all 20161130+nmu1 [186 kB] Get:59 http://ftpmaster.internal/ubuntu artful-proposed/main amd64 libpng16-16 amd64 1.6.29-3 [173 kB] Get:60 http://ftpmaster.internal/ubuntu artful-proposed/main amd64 advancecomp amd64 1.23-1 [197 kB] Get:61 http://ftpmaster.internal/ubuntu artful-proposed/main amd64 binutils amd64 2.28-6ubuntu1 [2435 kB] Get:62 http://ftpmaster.internal/ubuntu artful-proposed/main amd64 libquadmath0 amd64 7.1.0-7ubuntu1 [132 kB] Get:63 http://ftpmaster.internal/ubuntu artful-proposed/main amd64 libitm1 amd64 7.1.0-7ubuntu1 [27.6 kB] Get:64 http://ftpmaster.internal/ubuntu artful-proposed/main amd64 libmpx2 amd64 7.1.0-7ubuntu1 [11.7 kB] Get:65 http://ftpmaster.internal/ubuntu artful-proposed/main amd64 liblsan0 amd64 7.1.0-7ubuntu1 [126 kB] Get:66 http://ftpmaster.internal/ubuntu artful-proposed/main amd64 libtsan0 amd64 7.1.0-7ubuntu1 [275 kB] Get:67 http://ftpmaster.internal/ubuntu artful-proposed/main amd64 libubsan0 amd64 7.1.0-7ubuntu1 [119 kB] Get:68 http://ftpmaster.internal/ubuntu artful-proposed/main amd64 libcilkrts5 amd64 7.1.0-7ubuntu1 [42.3 kB] Get:69 http://ftpmaster.internal/ubuntu artful-proposed/main amd64 libgomp1 amd64 7.1.0-7ubuntu1 [76.3 kB] Get:70 http://ftpmaster.internal/ubuntu artful-proposed/main amd64 libatomic1 amd64 7.1.0-7ubuntu1 [8900 B] Get:71 http://ftpmaster.internal/ubuntu artful-proposed/main amd64 libasan3 amd64 6.3.0-19ubuntu1 [314 kB] Get:72 http://ftpmaster.internal/ubuntu artful-proposed/main amd64 g++-6 amd64 6.3.0-19ubuntu1 [7393 kB] Get:73 http://ftpmaster.internal/ubuntu artful-proposed/main amd64 libstdc++-6-dev amd64 6.3.0-19ubuntu1 [1409 kB] Get:74 http://ftpmaster.internal/ubuntu artful-proposed/main amd64 gcc-6 amd64 6.3.0-19ubuntu1 [7216 kB] Get:75 http://ftpmaster.internal/ubuntu artful-proposed/main amd64 libgcc-6-dev amd64 6.3.0-19ubuntu1 [2308 kB] Get:76 http://ftpmaster.internal/ubuntu artful-proposed/main amd64 libcc1-0 amd64 7.1.0-7ubuntu1 [38.5 kB] Get:77 http://ftpmaster.internal/ubuntu artful-proposed/main amd64 cpp-6 amd64 6.3.0-19ubuntu1 [6605 kB] Get:78 http://ftpmaster.internal/ubuntu artful-proposed/main amd64 gcc-6-base amd64 6.3.0-19ubuntu1 [17.4 kB] Get:79 http://ftpmaster.internal/ubuntu artful/main amd64 dpkg-dev all 1.18.24ubuntu1 [608 kB] Get:80 http://ftpmaster.internal/ubuntu artful/main amd64 libdpkg-perl all 1.18.24ubuntu1 [209 kB] Get:81 http://ftpmaster.internal/ubuntu artful/main amd64 libusb-0.1-4 amd64 2:0.1.12-31 [17.1 kB] Get:82 http://ftpmaster.internal/ubuntu artful-proposed/main amd64 linux-libc-dev amd64 4.11.0-8.13 [923 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 53.0 MB in 9s (5665 kB/s) (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 12466 files and directories currently installed.) Preparing to unpack .../debianutils_4.8.1.1_amd64.deb ... Unpacking debianutils (4.8.1.1) over (4.8.1) ... Setting up debianutils (4.8.1.1) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 12466 files and directories currently installed.) Preparing to unpack .../bash_4.4-5ubuntu1_amd64.deb ... Unpacking bash (4.4-5ubuntu1) over (4.4-2ubuntu1) ... Setting up bash (4.4-5ubuntu1) ... update-alternatives: using /usr/share/man/man7/bash-builtins.7.gz to provide /usr/share/man/man7/builtins.7.gz (builtins.7.gz) in auto mode (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 12466 files and directories currently installed.) Preparing to unpack .../bsdutils_1%3a2.29-1ubuntu3_amd64.deb ... Unpacking bsdutils (1:2.29-1ubuntu3) over (1:2.29-1ubuntu2) ... Setting up bsdutils (1:2.29-1ubuntu3) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 12466 files and directories currently installed.) Preparing to unpack .../dpkg_1.18.24ubuntu1_amd64.deb ... Unpacking dpkg (1.18.24ubuntu1) over (1.18.23ubuntu4) ... Setting up dpkg (1.18.24ubuntu1) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 12466 files and directories currently installed.) Preparing to unpack .../login_1%3a4.2-3.2ubuntu2_amd64.deb ... Unpacking login (1:4.2-3.2ubuntu2) over (1:4.2-3.2ubuntu1) ... Setting up login (1:4.2-3.2ubuntu2) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 12466 files and directories currently installed.) Preparing to unpack .../util-linux_2.29-1ubuntu3_amd64.deb ... Unpacking util-linux (2.29-1ubuntu3) over (2.29-1ubuntu2) ... Setting up util-linux (2.29-1ubuntu3) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 12466 files and directories currently installed.) Preparing to unpack .../mount_2.29-1ubuntu3_amd64.deb ... Unpacking mount (2.29-1ubuntu3) over (2.29-1ubuntu2) ... Setting up mount (2.29-1ubuntu3) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 12466 files and directories currently installed.) Preparing to unpack .../libperl5.24_5.24.1-3ubuntu1_amd64.deb ... Unpacking libperl5.24:amd64 (5.24.1-3ubuntu1) over (5.24.1-2ubuntu1) ... Preparing to unpack .../perl_5.24.1-3ubuntu1_amd64.deb ... Unpacking perl (5.24.1-3ubuntu1) over (5.24.1-2ubuntu1) ... Preparing to unpack .../perl-base_5.24.1-3ubuntu1_amd64.deb ... Unpacking perl-base (5.24.1-3ubuntu1) over (5.24.1-2ubuntu1) ... Setting up perl-base (5.24.1-3ubuntu1) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 12466 files and directories currently installed.) Preparing to unpack .../perl-modules-5.24_5.24.1-3ubuntu1_all.deb ... Unpacking perl-modules-5.24 (5.24.1-3ubuntu1) over (5.24.1-2ubuntu1) ... Preparing to unpack .../init-system-helpers_1.48_all.deb ... Unpacking init-system-helpers (1.48) over (1.47) ... Setting up init-system-helpers (1.48) ... Selecting previously unselected package gcc-7-base:amd64. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 12466 files and directories currently installed.) Preparing to unpack .../gcc-7-base_7.1.0-7ubuntu1_amd64.deb ... Unpacking gcc-7-base:amd64 (7.1.0-7ubuntu1) ... Setting up gcc-7-base:amd64 (7.1.0-7ubuntu1) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 12473 files and directories currently installed.) Preparing to unpack .../libgcc1_1%3a7.1.0-7ubuntu1_amd64.deb ... Unpacking libgcc1:amd64 (1:7.1.0-7ubuntu1) over (1:6.3.0-14ubuntu3) ... Setting up libgcc1:amd64 (1:7.1.0-7ubuntu1) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 12473 files and directories currently installed.) Preparing to unpack .../libstdc++6_7.1.0-7ubuntu1_amd64.deb ... Unpacking libstdc++6:amd64 (7.1.0-7ubuntu1) over (6.3.0-14ubuntu3) ... Setting up libstdc++6:amd64 (7.1.0-7ubuntu1) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 12473 files and directories currently installed.) Preparing to unpack .../libapt-pkg5.0_1.4.6_amd64.deb ... Unpacking libapt-pkg5.0:amd64 (1.4.6) over (1.4.1ubuntu2) ... Setting up libapt-pkg5.0:amd64 (1.4.6) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 12473 files and directories currently installed.) Preparing to unpack .../archives/apt_1.4.6_amd64.deb ... Unpacking apt (1.4.6) over (1.4.1ubuntu2) ... Setting up apt (1.4.6) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 12473 files and directories currently installed.) Preparing to unpack .../libip4tc0_1.6.0+snapshot20161117-6ubuntu1_amd64.deb ... Unpacking libip4tc0:amd64 (1.6.0+snapshot20161117-6ubuntu1) over (1.6.0-3ubuntu2) ... Preparing to unpack .../libapparmor1_2.11.0-2ubuntu8_amd64.deb ... Unpacking libapparmor1:amd64 (2.11.0-2ubuntu8) over (2.11.0-2ubuntu4) ... Preparing to unpack .../libaudit-common_1%3a2.6.6-1ubuntu2_all.deb ... Unpacking libaudit-common (1:2.6.6-1ubuntu2) over (1:2.6.6-1ubuntu1) ... Setting up libaudit-common (1:2.6.6-1ubuntu2) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 12473 files and directories currently installed.) Preparing to unpack .../libaudit1_1%3a2.6.6-1ubuntu2_amd64.deb ... Unpacking libaudit1:amd64 (1:2.6.6-1ubuntu2) over (1:2.6.6-1ubuntu1) ... Setting up libaudit1:amd64 (1:2.6.6-1ubuntu2) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 12473 files and directories currently installed.) Preparing to unpack .../libselinux1_2.6-3build1_amd64.deb ... Unpacking libselinux1:amd64 (2.6-3build1) over (2.6-3) ... Setting up libselinux1:amd64 (2.6-3build1) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 12473 files and directories currently installed.) Preparing to unpack .../libsemanage-common_2.6-2build1_all.deb ... Unpacking libsemanage-common (2.6-2build1) over (2.6-2) ... Setting up libsemanage-common (2.6-2build1) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 12473 files and directories currently installed.) Preparing to unpack .../libsemanage1_2.6-2build1_amd64.deb ... Unpacking libsemanage1:amd64 (2.6-2build1) over (2.6-2) ... Setting up libsemanage1:amd64 (2.6-2build1) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 12473 files and directories currently installed.) Preparing to unpack .../passwd_1%3a4.2-3.2ubuntu2_amd64.deb ... Unpacking passwd (1:4.2-3.2ubuntu2) over (1:4.2-3.2ubuntu1) ... Setting up passwd (1:4.2-3.2ubuntu2) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 12473 files and directories currently installed.) Preparing to unpack .../libuuid1_2.29-1ubuntu3_amd64.deb ... Unpacking libuuid1:amd64 (2.29-1ubuntu3) over (2.29-1ubuntu2) ... Setting up libuuid1:amd64 (2.29-1ubuntu3) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 12473 files and directories currently installed.) Preparing to unpack .../libblkid1_2.29-1ubuntu3_amd64.deb ... Unpacking libblkid1:amd64 (2.29-1ubuntu3) over (2.29-1ubuntu2) ... Setting up libblkid1:amd64 (2.29-1ubuntu3) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 12473 files and directories currently installed.) Preparing to unpack .../libgcrypt20_1.7.7-2_amd64.deb ... Unpacking libgcrypt20:amd64 (1.7.7-2) over (1.7.6-1) ... Setting up libgcrypt20:amd64 (1.7.7-2) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 12473 files and directories currently installed.) Preparing to unpack .../libkmod2_24-1ubuntu1_amd64.deb ... Unpacking libkmod2:amd64 (24-1ubuntu1) over (22-1.1ubuntu1) ... Preparing to unpack .../libmount1_2.29-1ubuntu3_amd64.deb ... Unpacking libmount1:amd64 (2.29-1ubuntu3) over (2.29-1ubuntu2) ... Setting up libmount1:amd64 (2.29-1ubuntu3) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 12473 files and directories currently installed.) Preparing to unpack .../systemd_233-8ubuntu1_amd64.deb ... Unpacking systemd (233-8ubuntu1) over (232-21ubuntu3) ... dpkg: warning: unable to delete old directory '/etc/dbus-1/system.d': Directory not empty dpkg: warning: unable to delete old directory '/etc/dbus-1': Directory not empty Preparing to unpack .../libsystemd0_233-8ubuntu1_amd64.deb ... Unpacking libsystemd0:amd64 (233-8ubuntu1) over (232-21ubuntu3) ... Setting up libsystemd0:amd64 (233-8ubuntu1) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 12499 files and directories currently installed.) Preparing to unpack .../archives/init_1.48_amd64.deb ... Unpacking init (1.48) over (1.47) ... Setting up libapparmor1:amd64 (2.11.0-2ubuntu8) ... Setting up libip4tc0:amd64 (1.6.0+snapshot20161117-6ubuntu1) ... Setting up libkmod2:amd64 (24-1ubuntu1) ... Setting up systemd (233-8ubuntu1) ... Installing new version of config file /etc/systemd/resolved.conf ... addgroup: The group `systemd-journal' already exists as a system group. Exiting. Removing obsolete conffile /etc/dbus-1/system.d/org.freedesktop.hostname1.conf ... Removing obsolete conffile /etc/dbus-1/system.d/org.freedesktop.locale1.conf ... Removing obsolete conffile /etc/dbus-1/system.d/org.freedesktop.login1.conf ... Removing obsolete conffile /etc/dbus-1/system.d/org.freedesktop.network1.conf ... Removing obsolete conffile /etc/dbus-1/system.d/org.freedesktop.resolve1.conf ... Removing obsolete conffile /etc/dbus-1/system.d/org.freedesktop.systemd1.conf ... Removing obsolete conffile /etc/dbus-1/system.d/org.freedesktop.timedate1.conf ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 12499 files and directories currently installed.) Preparing to unpack .../systemd-sysv_233-8ubuntu1_amd64.deb ... Unpacking systemd-sysv (233-8ubuntu1) over (232-21ubuntu3) ... Preparing to unpack .../libfdisk1_2.29-1ubuntu3_amd64.deb ... Unpacking libfdisk1:amd64 (2.29-1ubuntu3) over (2.29-1ubuntu2) ... Setting up libfdisk1:amd64 (2.29-1ubuntu3) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 12499 files and directories currently installed.) Preparing to unpack .../libsmartcols1_2.29-1ubuntu3_amd64.deb ... Unpacking libsmartcols1:amd64 (2.29-1ubuntu3) over (2.29-1ubuntu2) ... Setting up libsmartcols1:amd64 (2.29-1ubuntu3) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 12499 files and directories currently installed.) Preparing to unpack .../libudev1_233-8ubuntu1_amd64.deb ... Unpacking libudev1:amd64 (233-8ubuntu1) over (232-21ubuntu3) ... Setting up libudev1:amd64 (233-8ubuntu1) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 12499 files and directories currently installed.) Preparing to unpack .../00-libdevmapper1.02.1_2%3a1.02.137-2ubuntu2_amd64.deb ... Unpacking libdevmapper1.02.1:amd64 (2:1.02.137-2ubuntu2) over (2:1.02.136-1ubuntu5) ... Preparing to unpack .../01-dmsetup_2%3a1.02.137-2ubuntu2_amd64.deb ... Unpacking dmsetup (2:1.02.137-2ubuntu2) over (2:1.02.136-1ubuntu5) ... Preparing to unpack .../02-libroken18-heimdal_7.1.0+dfsg-13_amd64.deb ... Unpacking libroken18-heimdal:amd64 (7.1.0+dfsg-13) over (7.1.0+dfsg-9ubuntu1) ... Preparing to unpack .../03-libasn1-8-heimdal_7.1.0+dfsg-13_amd64.deb ... Unpacking libasn1-8-heimdal:amd64 (7.1.0+dfsg-13) over (7.1.0+dfsg-9ubuntu1) ... Preparing to unpack .../04-libtasn1-6_4.12-2_amd64.deb ... Unpacking libtasn1-6:amd64 (4.12-2) over (4.10-1) ... Preparing to unpack .../05-libgnutls30_3.5.8-6ubuntu1_amd64.deb ... Unpacking libgnutls30:amd64 (3.5.8-6ubuntu1) over (3.5.6-4ubuntu4) ... Preparing to unpack .../06-libheimbase1-heimdal_7.1.0+dfsg-13_amd64.deb ... Unpacking libheimbase1-heimdal:amd64 (7.1.0+dfsg-13) over (7.1.0+dfsg-9ubuntu1) ... Preparing to unpack .../07-libhcrypto4-heimdal_7.1.0+dfsg-13_amd64.deb ... Unpacking libhcrypto4-heimdal:amd64 (7.1.0+dfsg-13) over (7.1.0+dfsg-9ubuntu1) ... Preparing to unpack .../08-libwind0-heimdal_7.1.0+dfsg-13_amd64.deb ... Unpacking libwind0-heimdal:amd64 (7.1.0+dfsg-13) over (7.1.0+dfsg-9ubuntu1) ... Preparing to unpack .../09-libhx509-5-heimdal_7.1.0+dfsg-13_amd64.deb ... Unpacking libhx509-5-heimdal:amd64 (7.1.0+dfsg-13) over (7.1.0+dfsg-9ubuntu1) ... Preparing to unpack .../10-libsqlite3-0_3.16.2-5_amd64.deb ... Unpacking libsqlite3-0:amd64 (3.16.2-5) over (3.16.2-3) ... Preparing to unpack .../11-libkrb5-26-heimdal_7.1.0+dfsg-13_amd64.deb ... Unpacking libkrb5-26-heimdal:amd64 (7.1.0+dfsg-13) over (7.1.0+dfsg-9ubuntu1) ... Preparing to unpack .../12-libheimntlm0-heimdal_7.1.0+dfsg-13_amd64.deb ... Unpacking libheimntlm0-heimdal:amd64 (7.1.0+dfsg-13) over (7.1.0+dfsg-9ubuntu1) ... Preparing to unpack .../13-libgssapi3-heimdal_7.1.0+dfsg-13_amd64.deb ... Unpacking libgssapi3-heimdal:amd64 (7.1.0+dfsg-13) over (7.1.0+dfsg-9ubuntu1) ... Preparing to unpack .../14-libldap-2.4-2_2.4.44+dfsg-5ubuntu1_amd64.deb ... Unpacking libldap-2.4-2:amd64 (2.4.44+dfsg-5ubuntu1) over (2.4.44+dfsg-4ubuntu1) ... Preparing to unpack .../15-libldap-common_2.4.44+dfsg-5ubuntu1_all.deb ... Unpacking libldap-common (2.4.44+dfsg-5ubuntu1) over (2.4.44+dfsg-4ubuntu1) ... Preparing to unpack .../16-libssl1.0.0_1.0.2g-1ubuntu13_amd64.deb ... Unpacking libssl1.0.0:amd64 (1.0.2g-1ubuntu13) over (1.0.2g-1ubuntu12) ... Preparing to unpack .../17-tzdata_2017b-2_all.deb ... Unpacking tzdata (2017b-2) over (2017b-1) ... Preparing to unpack .../18-apt-transport-https_1.4.6_amd64.deb ... Unpacking apt-transport-https (1.4.6) over (1.4.1ubuntu2) ... Preparing to unpack .../19-openssl_1.0.2g-1ubuntu13_amd64.deb ... Unpacking openssl (1.0.2g-1ubuntu13) over (1.0.2g-1ubuntu12) ... Preparing to unpack .../20-ca-certificates_20161130+nmu1_all.deb ... Unpacking ca-certificates (20161130+nmu1) over (20161130) ... Preparing to unpack .../21-libpng16-16_1.6.29-3_amd64.deb ... Unpacking libpng16-16:amd64 (1.6.29-3) over (1.6.29-2) ... Preparing to unpack .../22-advancecomp_1.23-1_amd64.deb ... Unpacking advancecomp (1.23-1) over (1.20-1) ... Preparing to unpack .../23-binutils_2.28-6ubuntu1_amd64.deb ... Unpacking binutils (2.28-6ubuntu1) over (2.28-4ubuntu1) ... Preparing to unpack .../24-libquadmath0_7.1.0-7ubuntu1_amd64.deb ... Unpacking libquadmath0:amd64 (7.1.0-7ubuntu1) over (6.3.0-14ubuntu3) ... Preparing to unpack .../25-libitm1_7.1.0-7ubuntu1_amd64.deb ... Unpacking libitm1:amd64 (7.1.0-7ubuntu1) over (6.3.0-14ubuntu3) ... Preparing to unpack .../26-libmpx2_7.1.0-7ubuntu1_amd64.deb ... Unpacking libmpx2:amd64 (7.1.0-7ubuntu1) over (6.3.0-14ubuntu3) ... Preparing to unpack .../27-liblsan0_7.1.0-7ubuntu1_amd64.deb ... Unpacking liblsan0:amd64 (7.1.0-7ubuntu1) over (6.3.0-14ubuntu3) ... Preparing to unpack .../28-libtsan0_7.1.0-7ubuntu1_amd64.deb ... Unpacking libtsan0:amd64 (7.1.0-7ubuntu1) over (6.3.0-14ubuntu3) ... Preparing to unpack .../29-libubsan0_7.1.0-7ubuntu1_amd64.deb ... Unpacking libubsan0:amd64 (7.1.0-7ubuntu1) over (6.3.0-14ubuntu3) ... Preparing to unpack .../30-libcilkrts5_7.1.0-7ubuntu1_amd64.deb ... Unpacking libcilkrts5:amd64 (7.1.0-7ubuntu1) over (6.3.0-14ubuntu3) ... Preparing to unpack .../31-libgomp1_7.1.0-7ubuntu1_amd64.deb ... Unpacking libgomp1:amd64 (7.1.0-7ubuntu1) over (6.3.0-14ubuntu3) ... Preparing to unpack .../32-libatomic1_7.1.0-7ubuntu1_amd64.deb ... Unpacking libatomic1:amd64 (7.1.0-7ubuntu1) over (6.3.0-14ubuntu3) ... Preparing to unpack .../33-libasan3_6.3.0-19ubuntu1_amd64.deb ... Unpacking libasan3:amd64 (6.3.0-19ubuntu1) over (6.3.0-14ubuntu3) ... Preparing to unpack .../34-g++-6_6.3.0-19ubuntu1_amd64.deb ... Unpacking g++-6 (6.3.0-19ubuntu1) over (6.3.0-14ubuntu3) ... Preparing to unpack .../35-libstdc++-6-dev_6.3.0-19ubuntu1_amd64.deb ... Unpacking libstdc++-6-dev:amd64 (6.3.0-19ubuntu1) over (6.3.0-14ubuntu3) ... Preparing to unpack .../36-gcc-6_6.3.0-19ubuntu1_amd64.deb ... Unpacking gcc-6 (6.3.0-19ubuntu1) over (6.3.0-14ubuntu3) ... Preparing to unpack .../37-libgcc-6-dev_6.3.0-19ubuntu1_amd64.deb ... Unpacking libgcc-6-dev:amd64 (6.3.0-19ubuntu1) over (6.3.0-14ubuntu3) ... Preparing to unpack .../38-libcc1-0_7.1.0-7ubuntu1_amd64.deb ... Unpacking libcc1-0:amd64 (7.1.0-7ubuntu1) over (6.3.0-14ubuntu3) ... Preparing to unpack .../39-cpp-6_6.3.0-19ubuntu1_amd64.deb ... Unpacking cpp-6 (6.3.0-19ubuntu1) over (6.3.0-14ubuntu3) ... Preparing to unpack .../40-gcc-6-base_6.3.0-19ubuntu1_amd64.deb ... Unpacking gcc-6-base:amd64 (6.3.0-19ubuntu1) over (6.3.0-14ubuntu3) ... Preparing to unpack .../41-dpkg-dev_1.18.24ubuntu1_all.deb ... Unpacking dpkg-dev (1.18.24ubuntu1) over (1.18.23ubuntu4) ... Preparing to unpack .../42-libdpkg-perl_1.18.24ubuntu1_all.deb ... Unpacking libdpkg-perl (1.18.24ubuntu1) over (1.18.23ubuntu4) ... Preparing to unpack .../43-libusb-0.1-4_2%3a0.1.12-31_amd64.deb ... Unpacking libusb-0.1-4:amd64 (2:0.1.12-31) over (2:0.1.12-30) ... Preparing to unpack .../44-linux-libc-dev_4.11.0-8.13_amd64.deb ... Unpacking linux-libc-dev:amd64 (4.11.0-8.13) over (4.10.0-20.22) ... Setting up libquadmath0:amd64 (7.1.0-7ubuntu1) ... Setting up libgomp1:amd64 (7.1.0-7ubuntu1) ... Setting up libatomic1:amd64 (7.1.0-7ubuntu1) ... Setting up perl-modules-5.24 (5.24.1-3ubuntu1) ... Setting up libperl5.24:amd64 (5.24.1-3ubuntu1) ... Setting up libcc1-0:amd64 (7.1.0-7ubuntu1) ... Setting up apt-transport-https (1.4.6) ... Setting up libssl1.0.0:amd64 (1.0.2g-1ubuntu13) ... Setting up libpng16-16:amd64 (1.6.29-3) ... Setting up libldap-common (2.4.44+dfsg-5ubuntu1) ... Setting up libcilkrts5:amd64 (7.1.0-7ubuntu1) ... Setting up tzdata (2017b-2) ... Current default time zone: 'Etc/UTC' Local time is now: Wed Jun 21 05:11:35 UTC 2017. Universal Time is now: Wed Jun 21 05:11:35 UTC 2017. Run 'dpkg-reconfigure tzdata' if you wish to change it. Setting up systemd-sysv (233-8ubuntu1) ... Setting up libubsan0:amd64 (7.1.0-7ubuntu1) ... Setting up libtsan0:amd64 (7.1.0-7ubuntu1) ... Setting up gcc-6-base:amd64 (6.3.0-19ubuntu1) ... Setting up linux-libc-dev:amd64 (4.11.0-8.13) ... Setting up advancecomp (1.23-1) ... Setting up libroken18-heimdal:amd64 (7.1.0+dfsg-13) ... Setting up libdevmapper1.02.1:amd64 (2:1.02.137-2ubuntu2) ... Setting up libtasn1-6:amd64 (4.12-2) ... Setting up liblsan0:amd64 (7.1.0-7ubuntu1) ... Setting up perl (5.24.1-3ubuntu1) ... Setting up libmpx2:amd64 (7.1.0-7ubuntu1) ... Processing triggers for libc-bin (2.24-9ubuntu2) ... Setting up libheimbase1-heimdal:amd64 (7.1.0+dfsg-13) ... Setting up openssl (1.0.2g-1ubuntu13) ... Setting up libsqlite3-0:amd64 (3.16.2-5) ... Setting up dmsetup (2:1.02.137-2ubuntu2) ... Setting up binutils (2.28-6ubuntu1) ... Setting up cpp-6 (6.3.0-19ubuntu1) ... Setting up ca-certificates (20161130+nmu1) ... Updating certificates in /etc/ssl/certs... 0 added, 7 removed; done. Setting up libusb-0.1-4:amd64 (2:0.1.12-31) ... Setting up libitm1:amd64 (7.1.0-7ubuntu1) ... Setting up libasan3:amd64 (6.3.0-19ubuntu1) ... Setting up libgcc-6-dev:amd64 (6.3.0-19ubuntu1) ... Setting up libstdc++-6-dev:amd64 (6.3.0-19ubuntu1) ... Setting up libwind0-heimdal:amd64 (7.1.0+dfsg-13) ... Setting up init (1.48) ... Setting up libasn1-8-heimdal:amd64 (7.1.0+dfsg-13) ... Setting up libhcrypto4-heimdal:amd64 (7.1.0+dfsg-13) ... Setting up libgnutls30:amd64 (3.5.8-6ubuntu1) ... Setting up libdpkg-perl (1.18.24ubuntu1) ... Setting up libhx509-5-heimdal:amd64 (7.1.0+dfsg-13) ... Setting up gcc-6 (6.3.0-19ubuntu1) ... Setting up g++-6 (6.3.0-19ubuntu1) ... Setting up dpkg-dev (1.18.24ubuntu1) ... Setting up libkrb5-26-heimdal:amd64 (7.1.0+dfsg-13) ... Setting up libheimntlm0-heimdal:amd64 (7.1.0+dfsg-13) ... Setting up libgssapi3-heimdal:amd64 (7.1.0+dfsg-13) ... Setting up libldap-2.4-2:amd64 (2.4.44+dfsg-5ubuntu1) ... Processing triggers for libc-bin (2.24-9ubuntu2) ... Processing triggers for ca-certificates (20161130+nmu1) ... Updating certificates in /etc/ssl/certs... 0 added, 0 removed; done. Running hooks in /etc/ca-certificates/update.d... done. RUN: /usr/share/launchpad-buildd/slavebin/sbuild-package ['sbuild-package', 'PACKAGEBUILD-12780873', 'amd64', 'artful-proposed', '-c', 'chroot:autobuild', '--arch=amd64', '--dist=artful-proposed', '--purge=never', '--nolog', '-A', 'python-cryptography-vectors_1.9-1.dsc'] Initiating build PACKAGEBUILD-12780873 with 4 jobs across 4 processor cores. Kernel reported to sbuild: 4.4.0-81-generic #104-Ubuntu SMP Wed Jun 14 08:17:06 UTC 2017 x86_64 sbuild (Debian sbuild) 0.67.0 (26 Dec 2015) on lgw01-36.buildd +==============================================================================+ | python-cryptography-vectors 1.9-1 (amd64) 21 Jun 2017 05:12 | +==============================================================================+ Package: python-cryptography-vectors Version: 1.9-1 Source Version: 1.9-1 Distribution: artful-proposed Machine Architecture: amd64 Host Architecture: amd64 Build Architecture: amd64 I: NOTICE: Log filtering will replace 'build/python-cryptography-vectors-hNFsB3/python-cryptography-vectors-1.9' with '<>' I: NOTICE: Log filtering will replace 'build/python-cryptography-vectors-hNFsB3' with '<>' I: NOTICE: Log filtering will replace 'home/buildd/build-PACKAGEBUILD-12780873/chroot-autobuild' with '<>' +------------------------------------------------------------------------------+ | Fetch source files | +------------------------------------------------------------------------------+ Local sources ------------- python-cryptography-vectors_1.9-1.dsc exists in .; copying to chroot Check architectures ------------------- Check dependencies ------------------ Merged Build-Depends: build-essential, fakeroot Filtered Build-Depends: build-essential, fakeroot dpkg-deb: building package 'sbuild-build-depends-core-dummy' in '/<>/resolver-q2uetx/apt_archive/sbuild-build-depends-core-dummy.deb'. Ign:1 copy:/<>/resolver-q2uetx/apt_archive ./ InRelease Get:2 copy:/<>/resolver-q2uetx/apt_archive ./ Release [2119 B] Ign:3 copy:/<>/resolver-q2uetx/apt_archive ./ Release.gpg Get:4 copy:/<>/resolver-q2uetx/apt_archive ./ Sources [214 B] Get:5 copy:/<>/resolver-q2uetx/apt_archive ./ Packages [526 B] Fetched 2859 B in 0s (47.2 kB/s) Reading package lists... Reading package lists... +------------------------------------------------------------------------------+ | Install core build dependencies (apt-based resolver) | +------------------------------------------------------------------------------+ Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following NEW packages will be installed: sbuild-build-depends-core-dummy 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. Need to get 778 B of archives. After this operation, 0 B of additional disk space will be used. Get:1 copy:/<>/resolver-q2uetx/apt_archive ./ sbuild-build-depends-core-dummy 0.invalid.0 [778 B] debconf: delaying package configuration, since apt-utils is not installed Fetched 778 B in 0s (0 B/s) Selecting previously unselected package sbuild-build-depends-core-dummy. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 12505 files and directories currently installed.) Preparing to unpack .../sbuild-build-depends-core-dummy_0.invalid.0_amd64.deb ... Unpacking sbuild-build-depends-core-dummy (0.invalid.0) ... Setting up sbuild-build-depends-core-dummy (0.invalid.0) ... Merged Build-Depends: debhelper (>= 9), dh-python, python-all, python-setuptools, python3-all, python3-setuptools Filtered Build-Depends: debhelper (>= 9), dh-python, python-all, python-setuptools, python3-all, python3-setuptools dpkg-deb: building package 'sbuild-build-depends-python-cryptography-vectors-dummy' in '/<>/resolver-7UyQ_j/apt_archive/sbuild-build-depends-python-cryptography-vectors-dummy.deb'. Ign:1 copy:/<>/resolver-7UyQ_j/apt_archive ./ InRelease Get:2 copy:/<>/resolver-7UyQ_j/apt_archive ./ Release [2119 B] Ign:3 copy:/<>/resolver-7UyQ_j/apt_archive ./ Release.gpg Get:4 copy:/<>/resolver-7UyQ_j/apt_archive ./ Sources [249 B] Get:5 copy:/<>/resolver-7UyQ_j/apt_archive ./ Packages [569 B] Fetched 2937 B in 0s (34.0 kB/s) Reading package lists... Reading package lists... +------------------------------------------------------------------------------+ | Install python-cryptography-vectors build dependencies (apt-based resolver) | +------------------------------------------------------------------------------+ Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following additional packages will be installed: autoconf automake autopoint autotools-dev bsdmainutils debhelper dh-autoreconf dh-python dh-strip-nondeterminism file gettext gettext-base groff-base intltool-debian libarchive-zip-perl libbsd0 libcroco3 libexpat1 libfile-stripnondeterminism-perl libglib2.0-0 libicu57 libmagic-mgc libmagic1 libmpdec2 libpipeline1 libpython-stdlib libpython2.7-minimal libpython2.7-stdlib libpython3-stdlib libpython3.5-minimal libpython3.5-stdlib libpython3.6-minimal libpython3.6-stdlib libsigsegv2 libtimedate-perl libtool libxml2 m4 man-db mime-support po-debconf python python-all python-minimal python-pkg-resources python-setuptools python2.7 python2.7-minimal python3 python3-all python3-minimal python3-pkg-resources python3-setuptools python3.5 python3.5-minimal python3.6 python3.6-minimal Suggested packages: autoconf-archive gnu-standards autoconf-doc wamerican | wordlist whois vacation dh-make gettext-doc libasprintf-dev libgettextpo-dev groff libtool-doc gfortran | fortran95-compiler gcj-jdk m4-doc less www-browser libmail-box-perl python-doc python-tk python-setuptools-doc python2.7-doc binfmt-support python3-doc python3-tk python3-venv python3.5-venv python3.5-doc python3.6-venv python3.6-doc Recommended packages: curl | wget | lynx-cur libglib2.0-data shared-mime-info xdg-user-dirs libltdl-dev xml-core libmail-sendmail-perl The following packages will be REMOVED: pkg-create-dbgsym* The following NEW packages will be installed: autoconf automake autopoint autotools-dev bsdmainutils debhelper dh-autoreconf dh-python dh-strip-nondeterminism file gettext gettext-base groff-base intltool-debian libarchive-zip-perl libbsd0 libcroco3 libexpat1 libfile-stripnondeterminism-perl libglib2.0-0 libicu57 libmagic-mgc libmagic1 libmpdec2 libpipeline1 libpython-stdlib libpython2.7-minimal libpython2.7-stdlib libpython3-stdlib libpython3.5-minimal libpython3.5-stdlib libpython3.6-minimal libpython3.6-stdlib libsigsegv2 libtimedate-perl libtool libxml2 m4 man-db mime-support po-debconf python python-all python-minimal python-pkg-resources python-setuptools python2.7 python2.7-minimal python3 python3-all python3-minimal python3-pkg-resources python3-setuptools python3.5 python3.5-minimal python3.6 python3.6-minimal sbuild-build-depends-python-cryptography-vectors-dummy 0 upgraded, 58 newly installed, 1 to remove and 0 not upgraded. Need to get 29.9 MB of archives. After this operation, 130 MB of additional disk space will be used. Get:1 copy:/<>/resolver-7UyQ_j/apt_archive ./ sbuild-build-depends-python-cryptography-vectors-dummy 0.invalid.0 [816 B] Get:2 http://ftpmaster.internal/ubuntu artful/main amd64 libpython3.5-minimal amd64 3.5.3-3 [534 kB] Get:3 http://ftpmaster.internal/ubuntu artful/main amd64 libexpat1 amd64 2.2.1-1 [72.1 kB] Get:4 http://ftpmaster.internal/ubuntu artful/main amd64 python3.5-minimal amd64 3.5.3-3 [1636 kB] Get:5 http://ftpmaster.internal/ubuntu artful/main amd64 python3-minimal amd64 3.5.3-1ubuntu3 [23.4 kB] Get:6 http://ftpmaster.internal/ubuntu artful/main amd64 mime-support all 3.60ubuntu1 [30.1 kB] Get:7 http://ftpmaster.internal/ubuntu artful/main amd64 libmpdec2 amd64 2.4.2-1 [82.6 kB] Get:8 http://ftpmaster.internal/ubuntu artful/main amd64 libpython3.5-stdlib amd64 3.5.3-3 [2166 kB] Get:9 http://ftpmaster.internal/ubuntu artful/main amd64 python3.5 amd64 3.5.3-3 [179 kB] Get:10 http://ftpmaster.internal/ubuntu artful/main amd64 libpython3-stdlib amd64 3.5.3-1ubuntu3 [6868 B] Get:11 http://ftpmaster.internal/ubuntu artful/main amd64 dh-python all 2.20170125 [83.7 kB] Get:12 http://ftpmaster.internal/ubuntu artful/main amd64 python3 amd64 3.5.3-1ubuntu3 [8710 B] Get:13 http://ftpmaster.internal/ubuntu artful/main amd64 groff-base amd64 1.22.3-9 [1144 kB] Get:14 http://ftpmaster.internal/ubuntu artful-proposed/main amd64 libbsd0 amd64 0.8.4-1 [41.3 kB] Get:15 http://ftpmaster.internal/ubuntu artful/main amd64 bsdmainutils amd64 9.0.12ubuntu1 [177 kB] Get:16 http://ftpmaster.internal/ubuntu artful/main amd64 libpipeline1 amd64 1.4.1-2 [24.6 kB] Get:17 http://ftpmaster.internal/ubuntu artful/main amd64 man-db amd64 2.7.6.1-2 [895 kB] Get:18 http://ftpmaster.internal/ubuntu artful/main amd64 libpython2.7-minimal amd64 2.7.13-2 [338 kB] Get:19 http://ftpmaster.internal/ubuntu artful/main amd64 python2.7-minimal amd64 2.7.13-2 [1327 kB] Get:20 http://ftpmaster.internal/ubuntu artful/main amd64 python-minimal amd64 2.7.13-2 [28.2 kB] Get:21 http://ftpmaster.internal/ubuntu artful/main amd64 libpython2.7-stdlib amd64 2.7.13-2 [1898 kB] Get:22 http://ftpmaster.internal/ubuntu artful/main amd64 python2.7 amd64 2.7.13-2 [229 kB] Get:23 http://ftpmaster.internal/ubuntu artful/main amd64 libpython-stdlib amd64 2.7.13-2 [7774 B] Get:24 http://ftpmaster.internal/ubuntu artful/main amd64 python amd64 2.7.13-2 [139 kB] Get:25 http://ftpmaster.internal/ubuntu artful/main amd64 libpython3.6-minimal amd64 3.6.2~rc1-1 [558 kB] Get:26 http://ftpmaster.internal/ubuntu artful/main amd64 python3.6-minimal amd64 3.6.2~rc1-1 [1385 kB] Get:27 http://ftpmaster.internal/ubuntu artful/main amd64 libmagic-mgc amd64 1:5.30-1 [181 kB] Get:28 http://ftpmaster.internal/ubuntu artful/main amd64 libmagic1 amd64 1:5.30-1 [68.5 kB] Get:29 http://ftpmaster.internal/ubuntu artful/main amd64 file amd64 1:5.30-1 [21.8 kB] Get:30 http://ftpmaster.internal/ubuntu artful/main amd64 gettext-base amd64 0.19.8.1-2ubuntu1 [48.7 kB] Get:31 http://ftpmaster.internal/ubuntu artful-proposed/main amd64 libglib2.0-0 amd64 2.53.2-1 [1148 kB] Get:32 http://ftpmaster.internal/ubuntu artful/main amd64 libicu57 amd64 57.1-6 [7690 kB] Get:33 http://ftpmaster.internal/ubuntu artful/main amd64 libxml2 amd64 2.9.4+dfsg1-2.2ubuntu1 [698 kB] Get:34 http://ftpmaster.internal/ubuntu artful/main amd64 libsigsegv2 amd64 2.10-5 [14.1 kB] Get:35 http://ftpmaster.internal/ubuntu artful/main amd64 m4 amd64 1.4.18-1 [197 kB] Get:36 http://ftpmaster.internal/ubuntu artful/main amd64 autoconf all 2.69-10 [321 kB] Get:37 http://ftpmaster.internal/ubuntu artful/main amd64 autotools-dev all 20161112.1 [39.5 kB] Get:38 http://ftpmaster.internal/ubuntu artful/main amd64 automake all 1:1.15-6ubuntu1 [509 kB] Get:39 http://ftpmaster.internal/ubuntu artful/main amd64 autopoint all 0.19.8.1-2ubuntu1 [411 kB] Get:40 http://ftpmaster.internal/ubuntu artful/main amd64 libtool all 2.4.6-2 [194 kB] Get:41 http://ftpmaster.internal/ubuntu artful/main amd64 dh-autoreconf all 14 [15.5 kB] Get:42 http://ftpmaster.internal/ubuntu artful/main amd64 libarchive-zip-perl all 1.59-1 [84.0 kB] Get:43 http://ftpmaster.internal/ubuntu artful-proposed/main amd64 libfile-stripnondeterminism-perl all 0.035-1 [13.2 kB] Get:44 http://ftpmaster.internal/ubuntu artful/main amd64 libtimedate-perl all 2.3000-2 [37.5 kB] Get:45 http://ftpmaster.internal/ubuntu artful-proposed/main amd64 dh-strip-nondeterminism all 0.035-1 [5016 B] Get:46 http://ftpmaster.internal/ubuntu artful/main amd64 libcroco3 amd64 0.6.11-3 [80.9 kB] Get:47 http://ftpmaster.internal/ubuntu artful/main amd64 gettext amd64 0.19.8.1-2ubuntu1 [1083 kB] Get:48 http://ftpmaster.internal/ubuntu artful/main amd64 intltool-debian all 0.35.0+20060710.4 [24.9 kB] Get:49 http://ftpmaster.internal/ubuntu artful/main amd64 po-debconf all 1.0.20 [232 kB] Get:50 http://ftpmaster.internal/ubuntu artful/main amd64 debhelper all 10.4ubuntu3 [876 kB] Get:51 http://ftpmaster.internal/ubuntu artful/main amd64 libpython3.6-stdlib amd64 3.6.2~rc1-1 [2085 kB] Get:52 http://ftpmaster.internal/ubuntu artful/main amd64 python-all amd64 2.7.13-2 [978 B] Get:53 http://ftpmaster.internal/ubuntu artful-proposed/main amd64 python-pkg-resources all 36.0.1-1 [128 kB] Get:54 http://ftpmaster.internal/ubuntu artful-proposed/main amd64 python-setuptools all 36.0.1-1 [260 kB] Get:55 http://ftpmaster.internal/ubuntu artful/main amd64 python3.6 amd64 3.6.2~rc1-1 [168 kB] Get:56 http://ftpmaster.internal/ubuntu artful/main amd64 python3-all amd64 3.5.3-1ubuntu3 [992 B] Get:57 http://ftpmaster.internal/ubuntu artful-proposed/main amd64 python3-pkg-resources all 36.0.1-1 [98.2 kB] Get:58 http://ftpmaster.internal/ubuntu artful-proposed/main amd64 python3-setuptools all 36.0.1-1 [178 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 29.9 MB in 3s (7771 kB/s) (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 12505 files and directories currently installed.) Removing pkg-create-dbgsym (0.73) ... Selecting previously unselected package libpython3.5-minimal:amd64. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 12496 files and directories currently installed.) Preparing to unpack .../0-libpython3.5-minimal_3.5.3-3_amd64.deb ... Unpacking libpython3.5-minimal:amd64 (3.5.3-3) ... Selecting previously unselected package libexpat1:amd64. Preparing to unpack .../1-libexpat1_2.2.1-1_amd64.deb ... Unpacking libexpat1:amd64 (2.2.1-1) ... Selecting previously unselected package python3.5-minimal. Preparing to unpack .../2-python3.5-minimal_3.5.3-3_amd64.deb ... Unpacking python3.5-minimal (3.5.3-3) ... Selecting previously unselected package python3-minimal. Preparing to unpack .../3-python3-minimal_3.5.3-1ubuntu3_amd64.deb ... Unpacking python3-minimal (3.5.3-1ubuntu3) ... Selecting previously unselected package mime-support. Preparing to unpack .../4-mime-support_3.60ubuntu1_all.deb ... Unpacking mime-support (3.60ubuntu1) ... Selecting previously unselected package libmpdec2:amd64. Preparing to unpack .../5-libmpdec2_2.4.2-1_amd64.deb ... Unpacking libmpdec2:amd64 (2.4.2-1) ... Selecting previously unselected package libpython3.5-stdlib:amd64. Preparing to unpack .../6-libpython3.5-stdlib_3.5.3-3_amd64.deb ... Unpacking libpython3.5-stdlib:amd64 (3.5.3-3) ... Selecting previously unselected package python3.5. Preparing to unpack .../7-python3.5_3.5.3-3_amd64.deb ... Unpacking python3.5 (3.5.3-3) ... Selecting previously unselected package libpython3-stdlib:amd64. Preparing to unpack .../8-libpython3-stdlib_3.5.3-1ubuntu3_amd64.deb ... Unpacking libpython3-stdlib:amd64 (3.5.3-1ubuntu3) ... Selecting previously unselected package dh-python. Preparing to unpack .../9-dh-python_2.20170125_all.deb ... Unpacking dh-python (2.20170125) ... Setting up libpython3.5-minimal:amd64 (3.5.3-3) ... Setting up libexpat1:amd64 (2.2.1-1) ... Setting up python3.5-minimal (3.5.3-3) ... Setting up python3-minimal (3.5.3-1ubuntu3) ... Selecting previously unselected package python3. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 13448 files and directories currently installed.) Preparing to unpack .../00-python3_3.5.3-1ubuntu3_amd64.deb ... Unpacking python3 (3.5.3-1ubuntu3) ... Selecting previously unselected package groff-base. Preparing to unpack .../01-groff-base_1.22.3-9_amd64.deb ... Unpacking groff-base (1.22.3-9) ... Selecting previously unselected package libbsd0:amd64. Preparing to unpack .../02-libbsd0_0.8.4-1_amd64.deb ... Unpacking libbsd0:amd64 (0.8.4-1) ... Selecting previously unselected package bsdmainutils. Preparing to unpack .../03-bsdmainutils_9.0.12ubuntu1_amd64.deb ... Unpacking bsdmainutils (9.0.12ubuntu1) ... Selecting previously unselected package libpipeline1:amd64. Preparing to unpack .../04-libpipeline1_1.4.1-2_amd64.deb ... Unpacking libpipeline1:amd64 (1.4.1-2) ... Selecting previously unselected package man-db. Preparing to unpack .../05-man-db_2.7.6.1-2_amd64.deb ... Unpacking man-db (2.7.6.1-2) ... Selecting previously unselected package libpython2.7-minimal:amd64. Preparing to unpack .../06-libpython2.7-minimal_2.7.13-2_amd64.deb ... Unpacking libpython2.7-minimal:amd64 (2.7.13-2) ... Selecting previously unselected package python2.7-minimal. Preparing to unpack .../07-python2.7-minimal_2.7.13-2_amd64.deb ... Unpacking python2.7-minimal (2.7.13-2) ... Selecting previously unselected package python-minimal. Preparing to unpack .../08-python-minimal_2.7.13-2_amd64.deb ... Unpacking python-minimal (2.7.13-2) ... Selecting previously unselected package libpython2.7-stdlib:amd64. Preparing to unpack .../09-libpython2.7-stdlib_2.7.13-2_amd64.deb ... Unpacking libpython2.7-stdlib:amd64 (2.7.13-2) ... Selecting previously unselected package python2.7. Preparing to unpack .../10-python2.7_2.7.13-2_amd64.deb ... Unpacking python2.7 (2.7.13-2) ... Selecting previously unselected package libpython-stdlib:amd64. Preparing to unpack .../11-libpython-stdlib_2.7.13-2_amd64.deb ... Unpacking libpython-stdlib:amd64 (2.7.13-2) ... Setting up libpython2.7-minimal:amd64 (2.7.13-2) ... Setting up python2.7-minimal (2.7.13-2) ... Setting up python-minimal (2.7.13-2) ... Selecting previously unselected package python. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 14713 files and directories currently installed.) Preparing to unpack .../00-python_2.7.13-2_amd64.deb ... Unpacking python (2.7.13-2) ... Selecting previously unselected package libpython3.6-minimal:amd64. Preparing to unpack .../01-libpython3.6-minimal_3.6.2~rc1-1_amd64.deb ... Unpacking libpython3.6-minimal:amd64 (3.6.2~rc1-1) ... Selecting previously unselected package python3.6-minimal. Preparing to unpack .../02-python3.6-minimal_3.6.2~rc1-1_amd64.deb ... Unpacking python3.6-minimal (3.6.2~rc1-1) ... Selecting previously unselected package libmagic-mgc. Preparing to unpack .../03-libmagic-mgc_1%3a5.30-1_amd64.deb ... Unpacking libmagic-mgc (1:5.30-1) ... Selecting previously unselected package libmagic1:amd64. Preparing to unpack .../04-libmagic1_1%3a5.30-1_amd64.deb ... Unpacking libmagic1:amd64 (1:5.30-1) ... Selecting previously unselected package file. Preparing to unpack .../05-file_1%3a5.30-1_amd64.deb ... Unpacking file (1:5.30-1) ... Selecting previously unselected package gettext-base. Preparing to unpack .../06-gettext-base_0.19.8.1-2ubuntu1_amd64.deb ... Unpacking gettext-base (0.19.8.1-2ubuntu1) ... Selecting previously unselected package libglib2.0-0:amd64. Preparing to unpack .../07-libglib2.0-0_2.53.2-1_amd64.deb ... Unpacking libglib2.0-0:amd64 (2.53.2-1) ... Selecting previously unselected package libicu57:amd64. Preparing to unpack .../08-libicu57_57.1-6_amd64.deb ... Unpacking libicu57:amd64 (57.1-6) ... Selecting previously unselected package libxml2:amd64. Preparing to unpack .../09-libxml2_2.9.4+dfsg1-2.2ubuntu1_amd64.deb ... Unpacking libxml2:amd64 (2.9.4+dfsg1-2.2ubuntu1) ... Selecting previously unselected package libsigsegv2:amd64. Preparing to unpack .../10-libsigsegv2_2.10-5_amd64.deb ... Unpacking libsigsegv2:amd64 (2.10-5) ... Selecting previously unselected package m4. Preparing to unpack .../11-m4_1.4.18-1_amd64.deb ... Unpacking m4 (1.4.18-1) ... Selecting previously unselected package autoconf. Preparing to unpack .../12-autoconf_2.69-10_all.deb ... Unpacking autoconf (2.69-10) ... Selecting previously unselected package autotools-dev. Preparing to unpack .../13-autotools-dev_20161112.1_all.deb ... Unpacking autotools-dev (20161112.1) ... Selecting previously unselected package automake. Preparing to unpack .../14-automake_1%3a1.15-6ubuntu1_all.deb ... Unpacking automake (1:1.15-6ubuntu1) ... Selecting previously unselected package autopoint. Preparing to unpack .../15-autopoint_0.19.8.1-2ubuntu1_all.deb ... Unpacking autopoint (0.19.8.1-2ubuntu1) ... Selecting previously unselected package libtool. Preparing to unpack .../16-libtool_2.4.6-2_all.deb ... Unpacking libtool (2.4.6-2) ... Selecting previously unselected package dh-autoreconf. Preparing to unpack .../17-dh-autoreconf_14_all.deb ... Unpacking dh-autoreconf (14) ... Selecting previously unselected package libarchive-zip-perl. Preparing to unpack .../18-libarchive-zip-perl_1.59-1_all.deb ... Unpacking libarchive-zip-perl (1.59-1) ... Selecting previously unselected package libfile-stripnondeterminism-perl. Preparing to unpack .../19-libfile-stripnondeterminism-perl_0.035-1_all.deb ... Unpacking libfile-stripnondeterminism-perl (0.035-1) ... Selecting previously unselected package libtimedate-perl. Preparing to unpack .../20-libtimedate-perl_2.3000-2_all.deb ... Unpacking libtimedate-perl (2.3000-2) ... Selecting previously unselected package dh-strip-nondeterminism. Preparing to unpack .../21-dh-strip-nondeterminism_0.035-1_all.deb ... Unpacking dh-strip-nondeterminism (0.035-1) ... Selecting previously unselected package libcroco3:amd64. Preparing to unpack .../22-libcroco3_0.6.11-3_amd64.deb ... Unpacking libcroco3:amd64 (0.6.11-3) ... Selecting previously unselected package gettext. Preparing to unpack .../23-gettext_0.19.8.1-2ubuntu1_amd64.deb ... Unpacking gettext (0.19.8.1-2ubuntu1) ... Selecting previously unselected package intltool-debian. Preparing to unpack .../24-intltool-debian_0.35.0+20060710.4_all.deb ... Unpacking intltool-debian (0.35.0+20060710.4) ... Selecting previously unselected package po-debconf. Preparing to unpack .../25-po-debconf_1.0.20_all.deb ... Unpacking po-debconf (1.0.20) ... Selecting previously unselected package debhelper. Preparing to unpack .../26-debhelper_10.4ubuntu3_all.deb ... Unpacking debhelper (10.4ubuntu3) ... Selecting previously unselected package libpython3.6-stdlib:amd64. Preparing to unpack .../27-libpython3.6-stdlib_3.6.2~rc1-1_amd64.deb ... Unpacking libpython3.6-stdlib:amd64 (3.6.2~rc1-1) ... Selecting previously unselected package python-all. Preparing to unpack .../28-python-all_2.7.13-2_amd64.deb ... Unpacking python-all (2.7.13-2) ... Selecting previously unselected package python-pkg-resources. Preparing to unpack .../29-python-pkg-resources_36.0.1-1_all.deb ... Unpacking python-pkg-resources (36.0.1-1) ... Selecting previously unselected package python-setuptools. Preparing to unpack .../30-python-setuptools_36.0.1-1_all.deb ... Unpacking python-setuptools (36.0.1-1) ... Selecting previously unselected package python3.6. Preparing to unpack .../31-python3.6_3.6.2~rc1-1_amd64.deb ... Unpacking python3.6 (3.6.2~rc1-1) ... Selecting previously unselected package python3-all. Preparing to unpack .../32-python3-all_3.5.3-1ubuntu3_amd64.deb ... Unpacking python3-all (3.5.3-1ubuntu3) ... Selecting previously unselected package python3-pkg-resources. Preparing to unpack .../33-python3-pkg-resources_36.0.1-1_all.deb ... Unpacking python3-pkg-resources (36.0.1-1) ... Selecting previously unselected package python3-setuptools. Preparing to unpack .../34-python3-setuptools_36.0.1-1_all.deb ... Unpacking python3-setuptools (36.0.1-1) ... Selecting previously unselected package sbuild-build-depends-python-cryptography-vectors-dummy. Preparing to unpack .../35-sbuild-build-depends-python-cryptography-vectors-dummy_0.invalid.0_amd64.deb ... Unpacking sbuild-build-depends-python-cryptography-vectors-dummy (0.invalid.0) ... Setting up libarchive-zip-perl (1.59-1) ... Setting up mime-support (3.60ubuntu1) ... Setting up libtimedate-perl (2.3000-2) ... Setting up libsigsegv2:amd64 (2.10-5) ... Setting up groff-base (1.22.3-9) ... Setting up libglib2.0-0:amd64 (2.53.2-1) ... No schema files found: doing nothing. Setting up gettext-base (0.19.8.1-2ubuntu1) ... Setting up libpipeline1:amd64 (1.4.1-2) ... Setting up m4 (1.4.18-1) ... Setting up libicu57:amd64 (57.1-6) ... Setting up libbsd0:amd64 (0.8.4-1) ... Setting up libxml2:amd64 (2.9.4+dfsg1-2.2ubuntu1) ... Setting up libmagic-mgc (1:5.30-1) ... Setting up libmagic1:amd64 (1:5.30-1) ... Setting up libcroco3:amd64 (0.6.11-3) ... Setting up libpython3.6-minimal:amd64 (3.6.2~rc1-1) ... Processing triggers for libc-bin (2.24-9ubuntu2) ... Setting up autotools-dev (20161112.1) ... Setting up bsdmainutils (9.0.12ubuntu1) ... update-alternatives: using /usr/bin/bsd-write to provide /usr/bin/write (write) in auto mode update-alternatives: using /usr/bin/bsd-from to provide /usr/bin/from (from) in auto mode Setting up libpython2.7-stdlib:amd64 (2.7.13-2) ... Setting up autopoint (0.19.8.1-2ubuntu1) ... Setting up libmpdec2:amd64 (2.4.2-1) ... Setting up libfile-stripnondeterminism-perl (0.035-1) ... Setting up libpython3.6-stdlib:amd64 (3.6.2~rc1-1) ... Setting up gettext (0.19.8.1-2ubuntu1) ... Setting up libpython3.5-stdlib:amd64 (3.5.3-3) ... Setting up python3.6-minimal (3.6.2~rc1-1) ... Setting up python2.7 (2.7.13-2) ... Setting up autoconf (2.69-10) ... Setting up file (1:5.30-1) ... Setting up libpython-stdlib:amd64 (2.7.13-2) ... Setting up intltool-debian (0.35.0+20060710.4) ... Setting up automake (1:1.15-6ubuntu1) ... update-alternatives: using /usr/bin/automake-1.15 to provide /usr/bin/automake (automake) in auto mode Setting up man-db (2.7.6.1-2) ... Not building database; man-db/auto-update is not 'true'. Setting up python (2.7.13-2) ... Setting up libtool (2.4.6-2) ... Setting up python3.5 (3.5.3-3) ... Setting up libpython3-stdlib:amd64 (3.5.3-1ubuntu3) ... Setting up python3.6 (3.6.2~rc1-1) ... Setting up po-debconf (1.0.20) ... Setting up python-pkg-resources (36.0.1-1) ... Setting up python-all (2.7.13-2) ... Setting up python-setuptools (36.0.1-1) ... Setting up python3 (3.5.3-1ubuntu3) ... Setting up python3-pkg-resources (36.0.1-1) ... Setting up python3-all (3.5.3-1ubuntu3) ... Setting up python3-setuptools (36.0.1-1) ... Setting up dh-python (2.20170125) ... Setting up dh-autoreconf (14) ... Setting up debhelper (10.4ubuntu3) ... Setting up sbuild-build-depends-python-cryptography-vectors-dummy (0.invalid.0) ... Setting up dh-strip-nondeterminism (0.035-1) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17126 files and directories currently installed.) Purging configuration files for pkg-create-dbgsym (0.73) ... Processing triggers for libc-bin (2.24-9ubuntu2) ... +------------------------------------------------------------------------------+ | Build environment | +------------------------------------------------------------------------------+ Kernel: Linux 4.4.0-81-generic amd64 (x86_64) Toolchain package versions: binutils_2.28-6ubuntu1 dpkg-dev_1.18.24ubuntu1 g++-6_6.3.0-19ubuntu1 gcc-6_6.3.0-19ubuntu1 libc6-dev_2.24-9ubuntu2 libstdc++-6-dev_6.3.0-19ubuntu1 libstdc++6_7.1.0-7ubuntu1 linux-libc-dev_4.11.0-8.13 Package versions: adduser_3.113+nmu3ubuntu5 advancecomp_1.23-1 apt_1.4.6 apt-transport-https_1.4.6 autoconf_2.69-10 automake_1:1.15-6ubuntu1 autopoint_0.19.8.1-2ubuntu1 autotools-dev_20161112.1 base-files_9.6ubuntu99 base-passwd_3.5.43 bash_4.4-5ubuntu1 binutils_2.28-6ubuntu1 bsdmainutils_9.0.12ubuntu1 bsdutils_1:2.29-1ubuntu3 build-essential_12.1ubuntu2 bzip2_1.0.6-8.1 ca-certificates_20161130+nmu1 coreutils_8.26-3ubuntu3 cpp_4:6.3.0-2ubuntu1 cpp-6_6.3.0-19ubuntu1 dash_0.5.8-2.3ubuntu1 debconf_1.5.60ubuntu1 debhelper_10.4ubuntu3 debianutils_4.8.1.1 dh-autoreconf_14 dh-python_2.20170125 dh-strip-nondeterminism_0.035-1 diffutils_1:3.5-3 dmsetup_2:1.02.137-2ubuntu2 dpkg_1.18.24ubuntu1 dpkg-dev_1.18.24ubuntu1 e2fslibs_1.43.4-2 e2fsprogs_1.43.4-2 fakeroot_1.21-1ubuntu2 file_1:5.30-1 findutils_4.6.0+git+20161106-2 g++_4:6.3.0-2ubuntu1 g++-6_6.3.0-19ubuntu1 gcc_4:6.3.0-2ubuntu1 gcc-6_6.3.0-19ubuntu1 gcc-6-base_6.3.0-19ubuntu1 gcc-7-base_7.1.0-7ubuntu1 gettext_0.19.8.1-2ubuntu1 gettext-base_0.19.8.1-2ubuntu1 gnupg_2.1.15-1ubuntu7 gnupg-agent_2.1.15-1ubuntu7 gpgv_2.1.15-1ubuntu7 grep_2.27-2 groff-base_1.22.3-9 gzip_1.6-5ubuntu1 hostname_3.18 init_1.48 init-system-helpers_1.48 initscripts_2.88dsf-59.3ubuntu2 insserv_1.14.0-5ubuntu3 intltool-debian_0.35.0+20060710.4 libacl1_2.2.52-3build1 libapparmor1_2.11.0-2ubuntu8 libapt-pkg5.0_1.4.6 libarchive-zip-perl_1.59-1 libasan3_6.3.0-19ubuntu1 libasn1-8-heimdal_7.1.0+dfsg-13 libassuan0_2.4.3-2 libatomic1_7.1.0-7ubuntu1 libattr1_1:2.4.47-2build1 libaudit-common_1:2.6.6-1ubuntu2 libaudit1_1:2.6.6-1ubuntu2 libblkid1_2.29-1ubuntu3 libbsd0_0.8.4-1 libbz2-1.0_1.0.6-8.1 libc-bin_2.24-9ubuntu2 libc-dev-bin_2.24-9ubuntu2 libc6_2.24-9ubuntu2 libc6-dev_2.24-9ubuntu2 libcap-ng0_0.7.7-3 libcap2_1:2.25-1 libcc1-0_7.1.0-7ubuntu1 libcilkrts5_7.1.0-7ubuntu1 libcomerr2_1.43.4-2 libcroco3_0.6.11-3 libcryptsetup4_2:1.7.2-0ubuntu1 libcurl3-gnutls_7.52.1-5ubuntu1 libdb5.3_5.3.28-12 libdebconfclient0_0.213ubuntu1 libdevmapper1.02.1_2:1.02.137-2ubuntu2 libdpkg-perl_1.18.24ubuntu1 libexpat1_2.2.1-1 libfakeroot_1.21-1ubuntu2 libfdisk1_2.29-1ubuntu3 libffi6_3.2.1-6 libfile-stripnondeterminism-perl_0.035-1 libgcc-6-dev_6.3.0-19ubuntu1 libgcc1_1:7.1.0-7ubuntu1 libgcrypt20_1.7.7-2 libgdbm3_1.8.3-14 libglib2.0-0_2.53.2-1 libgmp10_2:6.1.2+dfsg-1 libgnutls30_3.5.8-6ubuntu1 libgomp1_7.1.0-7ubuntu1 libgpg-error0_1.26-2 libgssapi-krb5-2_1.15-2 libgssapi3-heimdal_7.1.0+dfsg-13 libhcrypto4-heimdal_7.1.0+dfsg-13 libheimbase1-heimdal_7.1.0+dfsg-13 libheimntlm0-heimdal_7.1.0+dfsg-13 libhogweed4_3.3-1 libhx509-5-heimdal_7.1.0+dfsg-13 libicu57_57.1-6 libidn11_1.33-1 libidn2-0_0.16-1 libip4tc0_1.6.0+snapshot20161117-6ubuntu1 libisl15_0.18-1 libitm1_7.1.0-7ubuntu1 libk5crypto3_1.15-2 libkeyutils1_1.5.9-9ubuntu1 libkmod2_24-1ubuntu1 libkrb5-26-heimdal_7.1.0+dfsg-13 libkrb5-3_1.15-2 libkrb5support0_1.15-2 libksba8_1.3.5-2 libldap-2.4-2_2.4.44+dfsg-5ubuntu1 libldap-common_2.4.44+dfsg-5ubuntu1 liblockfile-bin_1.14-1 liblockfile1_1.14-1 liblsan0_7.1.0-7ubuntu1 liblz4-1_0.0~r131-2ubuntu2 liblzma5_5.2.2-1.2 libmagic-mgc_1:5.30-1 libmagic1_1:5.30-1 libmount1_2.29-1ubuntu3 libmpc3_1.0.3-1 libmpdec2_2.4.2-1 libmpfr4_3.1.5-1 libmpx2_7.1.0-7ubuntu1 libncurses5_6.0+20160625-1ubuntu1 libncursesw5_6.0+20160625-1ubuntu1 libnettle6_3.3-1 libnpth0_1.3-1 libp11-kit0_0.23.3-5 libpam-modules_1.1.8-3.2ubuntu3 libpam-modules-bin_1.1.8-3.2ubuntu3 libpam-runtime_1.1.8-3.2ubuntu3 libpam0g_1.1.8-3.2ubuntu3 libpcre3_2:8.39-3 libperl5.24_5.24.1-3ubuntu1 libpipeline1_1.4.1-2 libpng16-16_1.6.29-3 libprocps6_2:3.3.12-1ubuntu2 libpsl5_0.17.0-4 libpython-stdlib_2.7.13-2 libpython2.7-minimal_2.7.13-2 libpython2.7-stdlib_2.7.13-2 libpython3-stdlib_3.5.3-1ubuntu3 libpython3.5-minimal_3.5.3-3 libpython3.5-stdlib_3.5.3-3 libpython3.6-minimal_3.6.2~rc1-1 libpython3.6-stdlib_3.6.2~rc1-1 libquadmath0_7.1.0-7ubuntu1 libreadline7_7.0-0ubuntu2 libroken18-heimdal_7.1.0+dfsg-13 librtmp1_2.4+20151223.gitfa8646d.1-1 libsasl2-2_2.1.27~101-g0780600+dfsg-2ubuntu1 libsasl2-modules-db_2.1.27~101-g0780600+dfsg-2ubuntu1 libseccomp2_2.3.1-2.1ubuntu1 libselinux1_2.6-3build1 libsemanage-common_2.6-2build1 libsemanage1_2.6-2build1 libsepol1_2.6-2 libsigsegv2_2.10-5 libslang2_2.3.1-5ubuntu1 libsmartcols1_2.29-1ubuntu3 libsqlite3-0_3.16.2-5 libss2_1.43.4-2 libssl1.0.0_1.0.2g-1ubuntu13 libstdc++-6-dev_6.3.0-19ubuntu1 libstdc++6_7.1.0-7ubuntu1 libsystemd0_233-8ubuntu1 libtasn1-6_4.12-2 libtimedate-perl_2.3000-2 libtinfo5_6.0+20160625-1ubuntu1 libtool_2.4.6-2 libtsan0_7.1.0-7ubuntu1 libubsan0_7.1.0-7ubuntu1 libudev1_233-8ubuntu1 libunistring0_0.9.3-5.2ubuntu1 libusb-0.1-4_2:0.1.12-31 libustr-1.0-1_1.0.4-6 libuuid1_2.29-1ubuntu3 libwind0-heimdal_7.1.0+dfsg-13 libxml2_2.9.4+dfsg1-2.2ubuntu1 linux-libc-dev_4.11.0-8.13 lockfile-progs_0.1.17build1 login_1:4.2-3.2ubuntu2 lsb-base_9.20160110ubuntu5 m4_1.4.18-1 make_4.1-9.1 man-db_2.7.6.1-2 mawk_1.3.3-17ubuntu2 mime-support_3.60ubuntu1 mount_2.29-1ubuntu3 multiarch-support_2.24-9ubuntu2 ncurses-base_6.0+20160625-1ubuntu1 ncurses-bin_6.0+20160625-1ubuntu1 openssl_1.0.2g-1ubuntu13 optipng_0.7.6-1build1 passwd_1:4.2-3.2ubuntu2 patch_2.7.5-1build1 perl_5.24.1-3ubuntu1 perl-base_5.24.1-3ubuntu1 perl-modules-5.24_5.24.1-3ubuntu1 pinentry-curses_1.0.0-2 pkgbinarymangler_131 po-debconf_1.0.20 policyrcd-script-zg2_0.1-3 procps_2:3.3.12-1ubuntu2 python_2.7.13-2 python-all_2.7.13-2 python-minimal_2.7.13-2 python-pkg-resources_36.0.1-1 python-setuptools_36.0.1-1 python2.7_2.7.13-2 python2.7-minimal_2.7.13-2 python3_3.5.3-1ubuntu3 python3-all_3.5.3-1ubuntu3 python3-minimal_3.5.3-1ubuntu3 python3-pkg-resources_36.0.1-1 python3-setuptools_36.0.1-1 python3.5_3.5.3-3 python3.5-minimal_3.5.3-3 python3.6_3.6.2~rc1-1 python3.6-minimal_3.6.2~rc1-1 readline-common_7.0-0ubuntu2 sbuild-build-depends-core-dummy_0.invalid.0 sbuild-build-depends-python-cryptography-vectors-dummy_0.invalid.0 sed_4.4-1 sensible-utils_0.0.9 systemd_233-8ubuntu1 systemd-sysv_233-8ubuntu1 sysv-rc_2.88dsf-59.3ubuntu2 sysvinit-utils_2.88dsf-59.8git1 tar_1.29b-1.1 tzdata_2017b-2 ubuntu-keyring_2016.10.27 util-linux_2.29-1ubuntu3 xz-utils_5.2.2-1.2 zlib1g_1:1.2.11.dfsg-0ubuntu1 +------------------------------------------------------------------------------+ | Build | +------------------------------------------------------------------------------+ Unpack source ------------- gpgv: Signature made Tue Jun 20 17:25:48 2017 UTC gpgv: using RSA key gpgv: issuer "mithrandi@debian.org" gpgv: Can't check signature: No public key dpkg-source: warning: failed to verify signature on ./python-cryptography-vectors_1.9-1.dsc dpkg-source: info: extracting python-cryptography-vectors in python-cryptography-vectors-1.9 dpkg-source: info: unpacking python-cryptography-vectors_1.9.orig.tar.gz dpkg-source: info: unpacking python-cryptography-vectors_1.9-1.debian.tar.xz Check disc space ---------------- Sufficient free space for build User Environment ---------------- APT_CONFIG=/var/lib/sbuild/apt.conf DEB_BUILD_OPTIONS=parallel=4 HOME=/home/buildd LANG=C.UTF-8 LC_ALL=C.UTF-8 LOGNAME=buildd MAIL=/var/mail/buildd OLDPWD=/ PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/usr/local/games PWD=/<> SHELL=/bin/sh SUDO_COMMAND=/usr/sbin/chroot /<> su buildd -s /bin/sh -c cd '/<>' && 'env' SUDO_GID=2501 SUDO_UID=2001 SUDO_USER=buildd TERM=unknown USER=buildd USERNAME=root dpkg-buildpackage ----------------- dpkg-buildpackage: info: source package python-cryptography-vectors dpkg-buildpackage: info: source version 1.9-1 dpkg-buildpackage: info: source distribution unstable dpkg-source --before-build python-cryptography-vectors-1.9 dpkg-buildpackage: info: host architecture amd64 fakeroot debian/rules clean dh clean --with python2,python3 --buildsystem=pybuild dh_testdir -O--buildsystem=pybuild dh_auto_clean -O--buildsystem=pybuild I: pybuild base:184: python2.7 setup.py clean running clean removing '/<>/.pybuild/pythonX.Y_2.7/build' (and everything under it) 'build/bdist.linux-amd64' does not exist -- can't clean it 'build/scripts-2.7' does not exist -- can't clean it I: pybuild base:184: python3.6 setup.py clean running clean removing '/<>/.pybuild/pythonX.Y_3.6/build' (and everything under it) 'build/bdist.linux-amd64' does not exist -- can't clean it 'build/scripts-3.6' does not exist -- can't clean it I: pybuild base:184: python3.5 setup.py clean running clean removing '/<>/.pybuild/pythonX.Y_3.5/build' (and everything under it) 'build/bdist.linux-amd64' does not exist -- can't clean it 'build/scripts-3.5' does not exist -- can't clean it dh_clean -O--buildsystem=pybuild debian/rules build dh build --with python2,python3 --buildsystem=pybuild dh_testdir -O--buildsystem=pybuild dh_update_autotools_config -O--buildsystem=pybuild dh_auto_configure -O--buildsystem=pybuild I: pybuild base:184: python2.7 setup.py config running config I: pybuild base:184: python3.6 setup.py config running config I: pybuild base:184: python3.5 setup.py config running config dh_auto_build -O--buildsystem=pybuild I: pybuild base:184: /usr/bin/python setup.py build running build running build_py creating /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors copying cryptography_vectors/__init__.py -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors copying cryptography_vectors/__about__.py -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors running egg_info writing cryptography_vectors.egg-info/PKG-INFO writing top-level names to cryptography_vectors.egg-info/top_level.txt writing dependency_links to cryptography_vectors.egg-info/dependency_links.txt reading manifest file 'cryptography_vectors.egg-info/SOURCES.txt' reading manifest template 'MANIFEST.in' writing manifest file 'cryptography_vectors.egg-info/SOURCES.txt' creating /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/CMAC copying cryptography_vectors/CMAC/nist-800-38b-3des.txt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/CMAC copying cryptography_vectors/CMAC/nist-800-38b-aes128.txt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/CMAC copying cryptography_vectors/CMAC/nist-800-38b-aes192.txt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/CMAC copying cryptography_vectors/CMAC/nist-800-38b-aes256.txt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/CMAC creating /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/HMAC copying cryptography_vectors/HMAC/rfc-2202-md5.txt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/HMAC copying cryptography_vectors/HMAC/rfc-2202-sha1.txt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/HMAC copying cryptography_vectors/HMAC/rfc-2286-ripemd160.txt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/HMAC copying cryptography_vectors/HMAC/rfc-4231-sha224.txt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/HMAC copying cryptography_vectors/HMAC/rfc-4231-sha256.txt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/HMAC copying cryptography_vectors/HMAC/rfc-4231-sha384.txt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/HMAC copying cryptography_vectors/HMAC/rfc-4231-sha512.txt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/HMAC creating /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/KDF copying cryptography_vectors/KDF/ansx963_2001.txt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/KDF copying cryptography_vectors/KDF/nist-800-108-KBKDF-CTR.txt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/KDF copying cryptography_vectors/KDF/rfc-5869-HKDF-SHA1.txt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/KDF copying cryptography_vectors/KDF/rfc-5869-HKDF-SHA256.txt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/KDF copying cryptography_vectors/KDF/rfc-6070-PBKDF2-SHA1.txt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/KDF copying cryptography_vectors/KDF/scrypt.txt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/KDF creating /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric creating /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DER_Serialization copying cryptography_vectors/asymmetric/DER_Serialization/dsa.1024.der -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DER_Serialization copying cryptography_vectors/asymmetric/DER_Serialization/dsa.2048.der -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DER_Serialization copying cryptography_vectors/asymmetric/DER_Serialization/dsa.3072.der -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DER_Serialization copying cryptography_vectors/asymmetric/DER_Serialization/dsa_public_key.der -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DER_Serialization copying cryptography_vectors/asymmetric/DER_Serialization/ec_private_key.der -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DER_Serialization copying cryptography_vectors/asymmetric/DER_Serialization/ec_private_key_encrypted.der -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DER_Serialization copying cryptography_vectors/asymmetric/DER_Serialization/ec_public_key.der -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DER_Serialization copying cryptography_vectors/asymmetric/DER_Serialization/enc-rsa-pkcs8.der -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DER_Serialization copying cryptography_vectors/asymmetric/DER_Serialization/enc2-rsa-pkcs8.der -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DER_Serialization copying cryptography_vectors/asymmetric/DER_Serialization/rsa_public_key.der -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DER_Serialization copying cryptography_vectors/asymmetric/DER_Serialization/testrsa.der -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DER_Serialization copying cryptography_vectors/asymmetric/DER_Serialization/unenc-dsa-pkcs8.der -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DER_Serialization copying cryptography_vectors/asymmetric/DER_Serialization/unenc-dsa-pkcs8.pub.der -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DER_Serialization copying cryptography_vectors/asymmetric/DER_Serialization/unenc-rsa-pkcs8.der -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DER_Serialization copying cryptography_vectors/asymmetric/DER_Serialization/unenc-rsa-pkcs8.pub.der -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DER_Serialization creating /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DH copying cryptography_vectors/asymmetric/DH/KASValidityTest_FFCStatic_NOKC_ZZOnly_init.fax -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DH copying cryptography_vectors/asymmetric/DH/KASValidityTest_FFCStatic_NOKC_ZZOnly_resp.fax -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DH copying cryptography_vectors/asymmetric/DH/RFC5114.txt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DH copying cryptography_vectors/asymmetric/DH/bad_exchange.txt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DH copying cryptography_vectors/asymmetric/DH/dhkey.der -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DH copying cryptography_vectors/asymmetric/DH/dhkey.pem -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DH copying cryptography_vectors/asymmetric/DH/dhkey.txt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DH copying cryptography_vectors/asymmetric/DH/dhkey_rfc5114_2.der -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DH copying cryptography_vectors/asymmetric/DH/dhkey_rfc5114_2.pem -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DH copying cryptography_vectors/asymmetric/DH/dhkey_rfc5114_2.txt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DH copying cryptography_vectors/asymmetric/DH/dhp.der -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DH copying cryptography_vectors/asymmetric/DH/dhp.pem -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DH copying cryptography_vectors/asymmetric/DH/dhp_rfc5114_2.der -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DH copying cryptography_vectors/asymmetric/DH/dhp_rfc5114_2.pem -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DH copying cryptography_vectors/asymmetric/DH/dhpub.der -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DH copying cryptography_vectors/asymmetric/DH/dhpub.pem -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DH copying cryptography_vectors/asymmetric/DH/dhpub_rfc5114_2.der -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DH copying cryptography_vectors/asymmetric/DH/dhpub_rfc5114_2.pem -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DH copying cryptography_vectors/asymmetric/DH/vec.txt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DH creating /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DSA creating /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DSA/FIPS_186-2 copying cryptography_vectors/asymmetric/DSA/FIPS_186-2/KeyPair.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DSA/FIPS_186-2 copying cryptography_vectors/asymmetric/DSA/FIPS_186-2/PQGGen.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DSA/FIPS_186-2 copying cryptography_vectors/asymmetric/DSA/FIPS_186-2/PQGGen.txt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DSA/FIPS_186-2 copying cryptography_vectors/asymmetric/DSA/FIPS_186-2/PQGVer.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DSA/FIPS_186-2 copying cryptography_vectors/asymmetric/DSA/FIPS_186-2/Readme.txt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DSA/FIPS_186-2 copying cryptography_vectors/asymmetric/DSA/FIPS_186-2/SigGen.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DSA/FIPS_186-2 copying cryptography_vectors/asymmetric/DSA/FIPS_186-2/SigGen.txt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DSA/FIPS_186-2 copying cryptography_vectors/asymmetric/DSA/FIPS_186-2/SigVer.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DSA/FIPS_186-2 creating /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DSA/FIPS_186-3 copying cryptography_vectors/asymmetric/DSA/FIPS_186-3/KeyPair.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DSA/FIPS_186-3 copying cryptography_vectors/asymmetric/DSA/FIPS_186-3/PQGGen.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DSA/FIPS_186-3 copying cryptography_vectors/asymmetric/DSA/FIPS_186-3/PQGGen.txt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DSA/FIPS_186-3 copying cryptography_vectors/asymmetric/DSA/FIPS_186-3/PQGVer.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DSA/FIPS_186-3 copying cryptography_vectors/asymmetric/DSA/FIPS_186-3/Readme.txt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DSA/FIPS_186-3 copying cryptography_vectors/asymmetric/DSA/FIPS_186-3/SigGen.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DSA/FIPS_186-3 copying cryptography_vectors/asymmetric/DSA/FIPS_186-3/SigGen.txt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DSA/FIPS_186-3 copying cryptography_vectors/asymmetric/DSA/FIPS_186-3/SigVer.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DSA/FIPS_186-3 creating /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/ECDH copying cryptography_vectors/asymmetric/ECDH/KASValidityTest_ECCStaticUnified_KDFConcat_NOKC_init.fax -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/ECDH copying cryptography_vectors/asymmetric/ECDH/KASValidityTest_ECCStaticUnified_KDFConcat_NOKC_resp.fax -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/ECDH copying cryptography_vectors/asymmetric/ECDH/KASValidityTest_ECCStaticUnified_NOKC_ZZOnly_init.fax -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/ECDH copying cryptography_vectors/asymmetric/ECDH/KASValidityTest_ECCStaticUnified_NOKC_ZZOnly_resp.fax -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/ECDH creating /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/ECDSA creating /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2 copying cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/KeyPair.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2 copying cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/PKV.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2 copying cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/Readme.txt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2 copying cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/SigGen.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2 copying cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/SigGen.txt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2 copying cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/SigVer.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2 creating /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3 copying cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/KeyPair.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3 copying cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/PKV.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3 copying cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/Readme.txt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3 copying cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/SigGen.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3 copying cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/SigGen.txt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3 copying cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/SigVer.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3 creating /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/ECDSA/SECP256K1 copying cryptography_vectors/asymmetric/ECDSA/SECP256K1/SigGen.txt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/ECDSA/SECP256K1 creating /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/Ed25519 copying cryptography_vectors/asymmetric/Ed25519/sign.input -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/Ed25519 creating /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PEM_Serialization copying cryptography_vectors/asymmetric/PEM_Serialization/README.txt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PEM_Serialization copying cryptography_vectors/asymmetric/PEM_Serialization/dsa_private_key.pem -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PEM_Serialization copying cryptography_vectors/asymmetric/PEM_Serialization/dsa_public_key.pem -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PEM_Serialization copying cryptography_vectors/asymmetric/PEM_Serialization/dsaparam.pem -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PEM_Serialization copying cryptography_vectors/asymmetric/PEM_Serialization/ec_private_key.pem -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PEM_Serialization copying cryptography_vectors/asymmetric/PEM_Serialization/ec_private_key_encrypted.pem -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PEM_Serialization copying cryptography_vectors/asymmetric/PEM_Serialization/ec_public_key.pem -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PEM_Serialization copying cryptography_vectors/asymmetric/PEM_Serialization/rsa_private_key.pem -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PEM_Serialization copying cryptography_vectors/asymmetric/PEM_Serialization/rsa_public_key.pem -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PEM_Serialization creating /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/bad-encryption-oid.pem -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/bad-oid-dsa-key.pem -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/ec_oid_not_in_reg_private_2.pkcs8.pem -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/ec_private_key.pem -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/ec_private_key_encrypted.pem -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/ecc_private_with_rfc5915_ext.pem -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/enc-rsa-pkcs8.pem -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/enc2-rsa-pkcs8.pem -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/nodompar_private.pkcs8.pem -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9607.pem -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9671.pem -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9925.pem -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9926.pem -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9927.pem -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9928.pem -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9929.pem -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9930.pem -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9931.pem -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9932.pem -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/private.pem -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/unenc-dsa-pkcs8.pem -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/unenc-dsa-pkcs8.pub.pem -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/unenc-rsa-pkcs8.pem -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/unenc-rsa-pkcs8.pub.pem -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/withdompar_private.pkcs8.pem -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PKCS8 creating /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/RSA copying cryptography_vectors/asymmetric/RSA/SigVer15EMTest.txt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/RSA copying cryptography_vectors/asymmetric/RSA/pkcs1v15crypt-vectors.txt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/RSA copying cryptography_vectors/asymmetric/RSA/pkcs1v15sign-vectors.txt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/RSA creating /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/KeyGenRSA.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/Readme.txt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGen15_186-2.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGen15_186-2.txt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGen15_186-3.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenPSS_186-2.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenPSS_186-2.txt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenPSS_186-3.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenRSA.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenRSA_186-2.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenRSA_186-2.txt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigVer15_186-3.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigVerPSS_186-3.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigVerRSA.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2 creating /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/RSA/oaep-custom copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha1-sha224.txt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/RSA/oaep-custom copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha1-sha256.txt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/RSA/oaep-custom copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha1-sha384.txt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/RSA/oaep-custom copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha1-sha512.txt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/RSA/oaep-custom copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha224-sha1.txt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/RSA/oaep-custom copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha224-sha224.txt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/RSA/oaep-custom copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha224-sha256.txt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/RSA/oaep-custom copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha224-sha384.txt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/RSA/oaep-custom copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha224-sha512.txt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/RSA/oaep-custom copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha256-sha1.txt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/RSA/oaep-custom copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha256-sha224.txt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/RSA/oaep-custom copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha256-sha256.txt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/RSA/oaep-custom copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha256-sha384.txt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/RSA/oaep-custom copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha256-sha512.txt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/RSA/oaep-custom copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha384-sha1.txt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/RSA/oaep-custom copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha384-sha224.txt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/RSA/oaep-custom copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha384-sha256.txt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/RSA/oaep-custom copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha384-sha384.txt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/RSA/oaep-custom copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha384-sha512.txt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/RSA/oaep-custom copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha512-sha1.txt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/RSA/oaep-custom copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha512-sha224.txt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/RSA/oaep-custom copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha512-sha256.txt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/RSA/oaep-custom copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha512-sha384.txt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/RSA/oaep-custom copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha512-sha512.txt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/RSA/oaep-custom creating /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec copying cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/oaep-int.txt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec copying cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/oaep-vect.txt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec copying cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/pss-int.txt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec copying cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/pss-vect.txt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec copying cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/readme.txt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec creating /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization copying cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/dsa.1024.pem -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization copying cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/dsa.2048.pem -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization copying cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/dsa.3072.pem -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization copying cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/key1.pem -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization copying cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/key2.pem -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization copying cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/testrsa-encrypted.pem -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization copying cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/testrsa.pem -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization creating /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/public creating /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/public/PKCS1 copying cryptography_vectors/asymmetric/public/PKCS1/dsa.pub.pem -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/public/PKCS1 copying cryptography_vectors/asymmetric/public/PKCS1/rsa.pub.der -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/public/PKCS1 copying cryptography_vectors/asymmetric/public/PKCS1/rsa.pub.pem -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/public/PKCS1 creating /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers creating /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES creating /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CBC copying cryptography_vectors/ciphers/3DES/CBC/TCBCIMMT1.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CBC copying cryptography_vectors/ciphers/3DES/CBC/TCBCIMMT2.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CBC copying cryptography_vectors/ciphers/3DES/CBC/TCBCIMMT3.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CBC copying cryptography_vectors/ciphers/3DES/CBC/TCBCIinvperm.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CBC copying cryptography_vectors/ciphers/3DES/CBC/TCBCIpermop.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CBC copying cryptography_vectors/ciphers/3DES/CBC/TCBCIsubtab.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CBC copying cryptography_vectors/ciphers/3DES/CBC/TCBCIvarkey.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CBC copying cryptography_vectors/ciphers/3DES/CBC/TCBCIvartext.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CBC copying cryptography_vectors/ciphers/3DES/CBC/TCBCMMT1.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CBC copying cryptography_vectors/ciphers/3DES/CBC/TCBCMMT2.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CBC copying cryptography_vectors/ciphers/3DES/CBC/TCBCMMT3.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CBC copying cryptography_vectors/ciphers/3DES/CBC/TCBCinvperm.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CBC copying cryptography_vectors/ciphers/3DES/CBC/TCBCpermop.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CBC copying cryptography_vectors/ciphers/3DES/CBC/TCBCsubtab.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CBC copying cryptography_vectors/ciphers/3DES/CBC/TCBCvarkey.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CBC copying cryptography_vectors/ciphers/3DES/CBC/TCBCvartext.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CBC creating /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB1MMT1.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB1MMT2.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB1MMT3.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB1invperm.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB1permop.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB1subtab.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB1varkey.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB1vartext.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB64MMT1.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB64MMT2.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB64MMT3.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB64invperm.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB64permop.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB64subtab.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB64varkey.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB64vartext.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB8MMT1.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB8MMT2.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB8MMT3.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB8invperm.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB8permop.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB8subtab.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB8varkey.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB8vartext.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP1MMT1.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP1MMT2.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP1MMT3.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP1invperm.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP1permop.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP1subtab.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP1varkey.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP1vartext.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP64MMT1.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP64MMT2.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP64MMT3.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP64invperm.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP64permop.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP64subtab.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP64varkey.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP64vartext.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP8MMT1.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP8MMT2.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP8MMT3.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP8invperm.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP8permop.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP8subtab.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP8varkey.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP8vartext.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB creating /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/ECB copying cryptography_vectors/ciphers/3DES/ECB/TECBMMT1.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/ECB copying cryptography_vectors/ciphers/3DES/ECB/TECBMMT2.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/ECB copying cryptography_vectors/ciphers/3DES/ECB/TECBMMT3.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/ECB copying cryptography_vectors/ciphers/3DES/ECB/TECBinvperm.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/ECB copying cryptography_vectors/ciphers/3DES/ECB/TECBpermop.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/ECB copying cryptography_vectors/ciphers/3DES/ECB/TECBsubtab.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/ECB copying cryptography_vectors/ciphers/3DES/ECB/TECBvarkey.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/ECB copying cryptography_vectors/ciphers/3DES/ECB/TECBvartext.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/ECB creating /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/OFB copying cryptography_vectors/ciphers/3DES/OFB/TOFBIMMT1.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/OFB copying cryptography_vectors/ciphers/3DES/OFB/TOFBIMMT2.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/OFB copying cryptography_vectors/ciphers/3DES/OFB/TOFBIMMT3.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/OFB copying cryptography_vectors/ciphers/3DES/OFB/TOFBIinvperm.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/OFB copying cryptography_vectors/ciphers/3DES/OFB/TOFBIpermop.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/OFB copying cryptography_vectors/ciphers/3DES/OFB/TOFBIsubtab.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/OFB copying cryptography_vectors/ciphers/3DES/OFB/TOFBIvarkey.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/OFB copying cryptography_vectors/ciphers/3DES/OFB/TOFBIvartext.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/OFB copying cryptography_vectors/ciphers/3DES/OFB/TOFBMMT1.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/OFB copying cryptography_vectors/ciphers/3DES/OFB/TOFBMMT2.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/OFB copying cryptography_vectors/ciphers/3DES/OFB/TOFBMMT3.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/OFB copying cryptography_vectors/ciphers/3DES/OFB/TOFBinvperm.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/OFB copying cryptography_vectors/ciphers/3DES/OFB/TOFBpermop.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/OFB copying cryptography_vectors/ciphers/3DES/OFB/TOFBsubtab.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/OFB copying cryptography_vectors/ciphers/3DES/OFB/TOFBvarkey.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/OFB copying cryptography_vectors/ciphers/3DES/OFB/TOFBvartext.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/OFB creating /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES creating /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CBC copying cryptography_vectors/ciphers/AES/CBC/CBCGFSbox128.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CBC copying cryptography_vectors/ciphers/AES/CBC/CBCGFSbox192.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CBC copying cryptography_vectors/ciphers/AES/CBC/CBCGFSbox256.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CBC copying cryptography_vectors/ciphers/AES/CBC/CBCKeySbox128.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CBC copying cryptography_vectors/ciphers/AES/CBC/CBCKeySbox192.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CBC copying cryptography_vectors/ciphers/AES/CBC/CBCKeySbox256.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CBC copying cryptography_vectors/ciphers/AES/CBC/CBCMMT128.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CBC copying cryptography_vectors/ciphers/AES/CBC/CBCMMT192.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CBC copying cryptography_vectors/ciphers/AES/CBC/CBCMMT256.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CBC copying cryptography_vectors/ciphers/AES/CBC/CBCVarKey128.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CBC copying cryptography_vectors/ciphers/AES/CBC/CBCVarKey192.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CBC copying cryptography_vectors/ciphers/AES/CBC/CBCVarKey256.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CBC copying cryptography_vectors/ciphers/AES/CBC/CBCVarTxt128.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CBC copying cryptography_vectors/ciphers/AES/CBC/CBCVarTxt192.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CBC copying cryptography_vectors/ciphers/AES/CBC/CBCVarTxt256.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CBC creating /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB128GFSbox128.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB128GFSbox192.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB128GFSbox256.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB128KeySbox128.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB128KeySbox192.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB128KeySbox256.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB128MMT128.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB128MMT192.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB128MMT256.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB128VarKey128.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB128VarKey192.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB128VarKey256.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB128VarTxt128.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB128VarTxt192.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB128VarTxt256.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB1GFSbox128.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB1GFSbox192.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB1GFSbox256.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB1KeySbox128.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB1KeySbox192.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB1KeySbox256.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB1MMT128.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB1MMT192.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB1MMT256.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB1VarKey128.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB1VarKey192.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB1VarKey256.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB1VarTxt128.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB1VarTxt192.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB1VarTxt256.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB8GFSbox128.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB8GFSbox192.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB8GFSbox256.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB8KeySbox128.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB8KeySbox192.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB8KeySbox256.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB8MMT128.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB8MMT192.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB8MMT256.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB8VarKey128.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB8VarKey192.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB8VarKey256.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB8VarTxt128.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB8VarTxt192.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB8VarTxt256.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB creating /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CTR copying cryptography_vectors/ciphers/AES/CTR/aes-128-ctr.txt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CTR copying cryptography_vectors/ciphers/AES/CTR/aes-192-ctr.txt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CTR copying cryptography_vectors/ciphers/AES/CTR/aes-256-ctr.txt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CTR creating /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/ECB copying cryptography_vectors/ciphers/AES/ECB/ECBGFSbox128.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/ECB copying cryptography_vectors/ciphers/AES/ECB/ECBGFSbox192.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/ECB copying cryptography_vectors/ciphers/AES/ECB/ECBGFSbox256.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/ECB copying cryptography_vectors/ciphers/AES/ECB/ECBKeySbox128.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/ECB copying cryptography_vectors/ciphers/AES/ECB/ECBKeySbox192.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/ECB copying cryptography_vectors/ciphers/AES/ECB/ECBKeySbox256.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/ECB copying cryptography_vectors/ciphers/AES/ECB/ECBMMT128.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/ECB copying cryptography_vectors/ciphers/AES/ECB/ECBMMT192.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/ECB copying cryptography_vectors/ciphers/AES/ECB/ECBMMT256.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/ECB copying cryptography_vectors/ciphers/AES/ECB/ECBVarKey128.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/ECB copying cryptography_vectors/ciphers/AES/ECB/ECBVarKey192.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/ECB copying cryptography_vectors/ciphers/AES/ECB/ECBVarKey256.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/ECB copying cryptography_vectors/ciphers/AES/ECB/ECBVarTxt128.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/ECB copying cryptography_vectors/ciphers/AES/ECB/ECBVarTxt192.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/ECB copying cryptography_vectors/ciphers/AES/ECB/ECBVarTxt256.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/ECB creating /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/GCM copying cryptography_vectors/ciphers/AES/GCM/gcmDecrypt128.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/GCM copying cryptography_vectors/ciphers/AES/GCM/gcmDecrypt192.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/GCM copying cryptography_vectors/ciphers/AES/GCM/gcmDecrypt256.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/GCM copying cryptography_vectors/ciphers/AES/GCM/gcmEncryptExtIV128.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/GCM copying cryptography_vectors/ciphers/AES/GCM/gcmEncryptExtIV192.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/GCM copying cryptography_vectors/ciphers/AES/GCM/gcmEncryptExtIV256.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/GCM creating /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/OFB copying cryptography_vectors/ciphers/AES/OFB/OFBGFSbox128.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/OFB copying cryptography_vectors/ciphers/AES/OFB/OFBGFSbox192.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/OFB copying cryptography_vectors/ciphers/AES/OFB/OFBGFSbox256.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/OFB copying cryptography_vectors/ciphers/AES/OFB/OFBKeySbox128.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/OFB copying cryptography_vectors/ciphers/AES/OFB/OFBKeySbox192.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/OFB copying cryptography_vectors/ciphers/AES/OFB/OFBKeySbox256.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/OFB copying cryptography_vectors/ciphers/AES/OFB/OFBMMT128.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/OFB copying cryptography_vectors/ciphers/AES/OFB/OFBMMT192.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/OFB copying cryptography_vectors/ciphers/AES/OFB/OFBMMT256.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/OFB copying cryptography_vectors/ciphers/AES/OFB/OFBVarKey128.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/OFB copying cryptography_vectors/ciphers/AES/OFB/OFBVarKey192.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/OFB copying cryptography_vectors/ciphers/AES/OFB/OFBVarKey256.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/OFB copying cryptography_vectors/ciphers/AES/OFB/OFBVarTxt128.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/OFB copying cryptography_vectors/ciphers/AES/OFB/OFBVarTxt192.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/OFB copying cryptography_vectors/ciphers/AES/OFB/OFBVarTxt256.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/OFB creating /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/XTS creating /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/XTS/tweak-128hexstr copying cryptography_vectors/ciphers/AES/XTS/tweak-128hexstr/XTSGenAES128.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/XTS/tweak-128hexstr copying cryptography_vectors/ciphers/AES/XTS/tweak-128hexstr/XTSGenAES256.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/XTS/tweak-128hexstr creating /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/XTS/tweak-dataunitseqno copying cryptography_vectors/ciphers/AES/XTS/tweak-dataunitseqno/XTSGenAES128.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/XTS/tweak-dataunitseqno copying cryptography_vectors/ciphers/AES/XTS/tweak-dataunitseqno/XTSGenAES256.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/XTS/tweak-dataunitseqno creating /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/ARC4 copying cryptography_vectors/ciphers/ARC4/arc4.txt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/ARC4 copying cryptography_vectors/ciphers/ARC4/rfc-6229-128.txt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/ARC4 copying cryptography_vectors/ciphers/ARC4/rfc-6229-192.txt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/ARC4 copying cryptography_vectors/ciphers/ARC4/rfc-6229-256.txt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/ARC4 copying cryptography_vectors/ciphers/ARC4/rfc-6229-40.txt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/ARC4 copying cryptography_vectors/ciphers/ARC4/rfc-6229-56.txt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/ARC4 copying cryptography_vectors/ciphers/ARC4/rfc-6229-64.txt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/ARC4 copying cryptography_vectors/ciphers/ARC4/rfc-6229-80.txt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/ARC4 creating /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/Blowfish copying cryptography_vectors/ciphers/Blowfish/bf-cbc.txt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/Blowfish copying cryptography_vectors/ciphers/Blowfish/bf-cfb.txt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/Blowfish copying cryptography_vectors/ciphers/Blowfish/bf-ecb.txt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/Blowfish copying cryptography_vectors/ciphers/Blowfish/bf-ofb.txt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/Blowfish creating /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/CAST5 copying cryptography_vectors/ciphers/CAST5/cast5-cbc.txt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/CAST5 copying cryptography_vectors/ciphers/CAST5/cast5-cfb.txt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/CAST5 copying cryptography_vectors/ciphers/CAST5/cast5-ctr.txt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/CAST5 copying cryptography_vectors/ciphers/CAST5/cast5-ecb.txt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/CAST5 copying cryptography_vectors/ciphers/CAST5/cast5-ofb.txt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/CAST5 creating /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/Camellia copying cryptography_vectors/ciphers/Camellia/camellia-128-ecb.txt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/Camellia copying cryptography_vectors/ciphers/Camellia/camellia-192-ecb.txt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/Camellia copying cryptography_vectors/ciphers/Camellia/camellia-256-ecb.txt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/Camellia copying cryptography_vectors/ciphers/Camellia/camellia-cbc.txt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/Camellia copying cryptography_vectors/ciphers/Camellia/camellia-cfb.txt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/Camellia copying cryptography_vectors/ciphers/Camellia/camellia-ofb.txt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/Camellia creating /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/IDEA copying cryptography_vectors/ciphers/IDEA/idea-cbc.txt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/IDEA copying cryptography_vectors/ciphers/IDEA/idea-cfb.txt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/IDEA copying cryptography_vectors/ciphers/IDEA/idea-ecb.txt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/IDEA copying cryptography_vectors/ciphers/IDEA/idea-ofb.txt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/IDEA creating /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/SEED copying cryptography_vectors/ciphers/SEED/rfc-4196.txt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/SEED copying cryptography_vectors/ciphers/SEED/rfc-4269.txt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/SEED copying cryptography_vectors/ciphers/SEED/seed-cfb.txt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/SEED copying cryptography_vectors/ciphers/SEED/seed-ofb.txt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/SEED creating /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/fernet copying cryptography_vectors/fernet/generate.json -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/fernet copying cryptography_vectors/fernet/invalid.json -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/fernet copying cryptography_vectors/fernet/verify.json -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/fernet creating /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/hashes creating /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/hashes/MD5 copying cryptography_vectors/hashes/MD5/rfc-1321.txt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/hashes/MD5 creating /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/hashes/SHA1 copying cryptography_vectors/hashes/SHA1/Readme.txt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/hashes/SHA1 copying cryptography_vectors/hashes/SHA1/SHA1LongMsg.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/hashes/SHA1 copying cryptography_vectors/hashes/SHA1/SHA1Monte.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/hashes/SHA1 copying cryptography_vectors/hashes/SHA1/SHA1Monte.txt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/hashes/SHA1 copying cryptography_vectors/hashes/SHA1/SHA1ShortMsg.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/hashes/SHA1 creating /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/hashes/SHA2 copying cryptography_vectors/hashes/SHA2/Readme.txt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/hashes/SHA2 copying cryptography_vectors/hashes/SHA2/SHA224LongMsg.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/hashes/SHA2 copying cryptography_vectors/hashes/SHA2/SHA224Monte.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/hashes/SHA2 copying cryptography_vectors/hashes/SHA2/SHA224Monte.txt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/hashes/SHA2 copying cryptography_vectors/hashes/SHA2/SHA224ShortMsg.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/hashes/SHA2 copying cryptography_vectors/hashes/SHA2/SHA256LongMsg.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/hashes/SHA2 copying cryptography_vectors/hashes/SHA2/SHA256Monte.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/hashes/SHA2 copying cryptography_vectors/hashes/SHA2/SHA256Monte.txt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/hashes/SHA2 copying cryptography_vectors/hashes/SHA2/SHA256ShortMsg.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/hashes/SHA2 copying cryptography_vectors/hashes/SHA2/SHA384LongMsg.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/hashes/SHA2 copying cryptography_vectors/hashes/SHA2/SHA384Monte.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/hashes/SHA2 copying cryptography_vectors/hashes/SHA2/SHA384Monte.txt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/hashes/SHA2 copying cryptography_vectors/hashes/SHA2/SHA384ShortMsg.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/hashes/SHA2 copying cryptography_vectors/hashes/SHA2/SHA512LongMsg.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/hashes/SHA2 copying cryptography_vectors/hashes/SHA2/SHA512Monte.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/hashes/SHA2 copying cryptography_vectors/hashes/SHA2/SHA512Monte.txt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/hashes/SHA2 copying cryptography_vectors/hashes/SHA2/SHA512ShortMsg.rsp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/hashes/SHA2 creating /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/hashes/blake2 copying cryptography_vectors/hashes/blake2/blake2b.txt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/hashes/blake2 copying cryptography_vectors/hashes/blake2/blake2s.txt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/hashes/blake2 creating /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/hashes/ripemd160 copying cryptography_vectors/hashes/ripemd160/ripevectors.txt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/hashes/ripemd160 creating /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/hashes/whirlpool copying cryptography_vectors/hashes/whirlpool/iso-test-vectors.txt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/hashes/whirlpool creating /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/keywrap creating /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/keywrap/kwtestvectors copying cryptography_vectors/keywrap/kwtestvectors/KWP_AD_128.txt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/keywrap/kwtestvectors copying cryptography_vectors/keywrap/kwtestvectors/KWP_AD_128_inv.txt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/keywrap/kwtestvectors copying cryptography_vectors/keywrap/kwtestvectors/KWP_AD_192.txt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/keywrap/kwtestvectors copying cryptography_vectors/keywrap/kwtestvectors/KWP_AD_192_inv.txt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/keywrap/kwtestvectors copying cryptography_vectors/keywrap/kwtestvectors/KWP_AD_256.txt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/keywrap/kwtestvectors copying cryptography_vectors/keywrap/kwtestvectors/KWP_AD_256_inv.txt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/keywrap/kwtestvectors copying cryptography_vectors/keywrap/kwtestvectors/KWP_AE_128.txt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/keywrap/kwtestvectors copying cryptography_vectors/keywrap/kwtestvectors/KWP_AE_128_inv.txt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/keywrap/kwtestvectors copying cryptography_vectors/keywrap/kwtestvectors/KWP_AE_192.txt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/keywrap/kwtestvectors copying cryptography_vectors/keywrap/kwtestvectors/KWP_AE_192_inv.txt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/keywrap/kwtestvectors copying cryptography_vectors/keywrap/kwtestvectors/KWP_AE_256.txt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/keywrap/kwtestvectors copying cryptography_vectors/keywrap/kwtestvectors/KWP_AE_256_inv.txt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/keywrap/kwtestvectors copying cryptography_vectors/keywrap/kwtestvectors/KW_AD_128.txt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/keywrap/kwtestvectors copying cryptography_vectors/keywrap/kwtestvectors/KW_AD_128_inv.txt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/keywrap/kwtestvectors copying cryptography_vectors/keywrap/kwtestvectors/KW_AD_192.txt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/keywrap/kwtestvectors copying cryptography_vectors/keywrap/kwtestvectors/KW_AD_192_inv.txt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/keywrap/kwtestvectors copying cryptography_vectors/keywrap/kwtestvectors/KW_AD_256.txt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/keywrap/kwtestvectors copying cryptography_vectors/keywrap/kwtestvectors/KW_AD_256_inv.txt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/keywrap/kwtestvectors copying cryptography_vectors/keywrap/kwtestvectors/KW_AE_128.txt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/keywrap/kwtestvectors copying cryptography_vectors/keywrap/kwtestvectors/KW_AE_128_inv.txt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/keywrap/kwtestvectors copying cryptography_vectors/keywrap/kwtestvectors/KW_AE_192.txt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/keywrap/kwtestvectors copying cryptography_vectors/keywrap/kwtestvectors/KW_AE_192_inv.txt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/keywrap/kwtestvectors copying cryptography_vectors/keywrap/kwtestvectors/KW_AE_256.txt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/keywrap/kwtestvectors copying cryptography_vectors/keywrap/kwtestvectors/KW_AE_256_inv.txt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/keywrap/kwtestvectors copying cryptography_vectors/keywrap/kwtestvectors/Readme.txt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/keywrap/kwtestvectors copying cryptography_vectors/keywrap/kwtestvectors/TKW_AD.txt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/keywrap/kwtestvectors copying cryptography_vectors/keywrap/kwtestvectors/TKW_AD_inv.txt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/keywrap/kwtestvectors copying cryptography_vectors/keywrap/kwtestvectors/TKW_AE.txt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/keywrap/kwtestvectors copying cryptography_vectors/keywrap/kwtestvectors/TKW_AE_inv.txt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/keywrap/kwtestvectors creating /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/twofactor copying cryptography_vectors/twofactor/rfc-4226.txt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/twofactor copying cryptography_vectors/twofactor/rfc-6238.txt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/twofactor creating /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509 copying cryptography_vectors/x509/alternate-rsa-sha1-oid.pem -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509 copying cryptography_vectors/x509/badssl-sct.pem -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509 copying cryptography_vectors/x509/bigoid.pem -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509 copying cryptography_vectors/x509/cryptography.io.pem -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509 copying cryptography_vectors/x509/department-of-state-root.pem -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509 copying cryptography_vectors/x509/e-trust.ru.der -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509 copying cryptography_vectors/x509/ecdsa_root.pem -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509 copying cryptography_vectors/x509/rapidssl_sha256_ca_g3.pem -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509 copying cryptography_vectors/x509/san_edipartyname.der -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509 copying cryptography_vectors/x509/san_x400address.der -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509 copying cryptography_vectors/x509/v1_cert.pem -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509 copying cryptography_vectors/x509/verisign_md2_root.pem -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509 copying cryptography_vectors/x509/wildcard_san.pem -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509 creating /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data copying cryptography_vectors/x509/PKITS_data/ReadMe.txt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data copying cryptography_vectors/x509/PKITS_data/pkits.ldif -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data copying cryptography_vectors/x509/PKITS_data/pkits.schema -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data creating /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/BadCRLIssuerNameCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/BadCRLIssuerNameCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/BadCRLSignatureCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/BadCRLSignatureCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/BadSignedCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/BadSignedCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/BadnotAfterDateCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/BadnotAfterDateCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/BadnotBeforeDateCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/BadnotBeforeDateCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedCRLSigningKeyCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedCRLSigningKeyCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedNewKeyCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedNewKeyCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedOldKeyCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedOldKeyCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/DSACACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/DSACACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/DSAParametersInheritedCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/DSAParametersInheritedCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/DifferentPoliciesTest7EEforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/DifferentPoliciesTest7EEreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/DifferentPoliciesTest8EEforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/DifferentPoliciesTest8EEreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/GeneralizedTimeCRLnextUpdateCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/GeneralizedTimeCRLnextUpdateCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/GoodCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/GoodCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/GoodsubCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/GoodsubCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/GoodsubCAPanyPolicyMapping1to2CACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/GoodsubCAPanyPolicyMapping1to2CACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/InvalidonlyContainsUserCertsTest11EEforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/InvalidonlyContainsUserCertsTest11EEreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest10EEforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest10EEreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest12EEforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest12EEreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest6EEforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest6EEreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/LongSerialNumberCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/LongSerialNumberCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/Mapping1to2CACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/Mapping1to2CACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/MappingFromanyPolicyCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/MappingFromanyPolicyCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/MappingToanyPolicyCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/MappingToanyPolicyCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/MissingbasicConstraintsCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/MissingbasicConstraintsCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/NameOrderingCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/NameOrderingCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/NegativeSerialNumberCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/NegativeSerialNumberCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/NoCRLCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/NoCRLCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/NoPoliciesCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/NoPoliciesCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/NoissuingDistributionPointCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/NoissuingDistributionPointCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/OldCRLnextUpdateCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/OldCRLnextUpdateCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/OverlappingPoliciesTest6EEforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/OverlappingPoliciesTest6EEreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3CACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3CACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3subCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3subCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3subsubCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3subsubCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/P1Mapping1to234CACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/P1Mapping1to234CACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/P1Mapping1to234subCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/P1Mapping1to234subCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/P1anyPolicyMapping1to2CACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/P1anyPolicyMapping1to2CACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PanyPolicyMapping1to2CACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PanyPolicyMapping1to2CACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234CACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234CACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234subCAP123CertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234subCAP123CertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234subsubCAP123P12CertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234subsubCAP123P12CertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123CACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123CACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subCAP12CertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subCAP12CertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubCAP12P1CertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubCAP12P1CertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubCAP12P2CertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubCAP12P2CertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubsubCAP12P2P1CertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubsubCAP12P2P1CertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12CACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12CACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12subCAP1CertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12subCAP1CertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12subsubCAP1P2CertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12subsubCAP1P2CertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP2subCA2CertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP2subCA2CertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP2subCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP2subCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP3CACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP3CACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/RFC3280MandatoryAttributeTypesCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/RFC3280MandatoryAttributeTypesCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/RFC3280OptionalAttributeTypesCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/RFC3280OptionalAttributeTypesCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/RevokedsubCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/RevokedsubCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/RolloverfromPrintableStringtoUTF8StringCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/RolloverfromPrintableStringtoUTF8StringCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/SeparateCertificateandCRLKeysCA2CertificateSigningCACertforwardcrossCerificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/SeparateCertificateandCRLKeysCA2CertificateSigningCACertreversecrossCerificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/SeparateCertificateandCRLKeysCertificateSigningCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/SeparateCertificateandCRLKeysCertificateSigningCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/TwoCRLsCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/TwoCRLsCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/UIDCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/UIDCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/UTF8StringCaseInsensitiveMatchCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/UTF8StringCaseInsensitiveMatchCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/UTF8StringEncodedNamesCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/UTF8StringEncodedNamesCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/UnknownCRLEntryExtensionCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/UnknownCRLEntryExtensionCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/UnknownCRLExtensionCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/UnknownCRLExtensionCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/ValidonlyContainsCACertsTest13EEforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/ValidonlyContainsCACertsTest13EEreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/ValidpathLenConstraintTest14EEforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/ValidpathLenConstraintTest14EEreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/ValidpathLenConstraintTest8EEforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/ValidpathLenConstraintTest8EEreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/WrongCRLCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/WrongCRLCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/anyPolicyCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/anyPolicyCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsCriticalcAFalseCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsCriticalcAFalseCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsNotCriticalCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsNotCriticalCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsNotCriticalcAFalseCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsNotCriticalcAFalseCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA1CertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA1CertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA2CertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA2CertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA3CertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA3CertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLIndicatorNoBaseCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLIndicatorNoBaseCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/distributionPoint1CACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/distributionPoint1CACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/distributionPoint2CACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/distributionPoint2CACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA1CertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA1CertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA2CertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA2CertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA3CertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA3CertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA4CertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA4CertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA5CertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA5CertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA6CertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA6CertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy0CACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy0CACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1CACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1CACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCA1CertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCA1CertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCA2CertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCA2CertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCAIAP5CertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCAIAP5CertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subsubCA2CertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subsubCA2CertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5CACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5CACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5subCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5subCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5subsubCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5subsubCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping0CACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping0CACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping0subCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping0subCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12CACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12CACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subCAIPM5CertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subCAIPM5CertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subsubCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subsubCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subsubCAIPM5CertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subsubCAIPM5CertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1CACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1CACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1subCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1subCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1subsubCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1subsubCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5CACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5CACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subsubCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subsubCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subsubsubCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subsubsubCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/keyUsageCriticalcRLSignFalseCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/keyUsageCriticalcRLSignFalseCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/keyUsageCriticalkeyCertSignFalseCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/keyUsageCriticalkeyCertSignFalseCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalcRLSignFalseCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalcRLSignFalseCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalkeyCertSignFalseCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalkeyCertSignFalseCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1CACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1CACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA1CertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA1CertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA2CertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA2CertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA3CertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA3CertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN2CACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN2CACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3CACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3CACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3subCA1CertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3subCA1CertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3subCA2CertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3subCA2CertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN4CACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN4CACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN5CACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN5CACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDNS1CACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDNS1CACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDNS2CACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDNS2CACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA1CertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA1CertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA2CertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA2CertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA3CertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA3CertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsURI1CACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsURI1CACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsURI2CACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsURI2CACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsAttributeCertsCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsAttributeCertsCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsCACertsCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsCACertsCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsUserCertsCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsUserCertsCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA1CertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA1CertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA2CertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA2CertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA3CertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA3CertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA4CertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA4CertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0CACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0CACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0subCA2CertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0subCA2CertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0subCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0subCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint1CACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint1CACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint1subCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint1subCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6CACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6CACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA0CertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA0CertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA1CertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA1CertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA4CertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA4CertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA00CertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA00CertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA11CertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA11CertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA41CertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA41CertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubsubCA11XCertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubsubCA11XCertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubsubCA41XCertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubsubCA41XCertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pre2000CRLnextUpdateCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pre2000CRLnextUpdateCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0CACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0CACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subsubCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subsubCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subsubsubCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subsubsubCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10CACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10CACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subsubCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subsubCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subsubsubCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subsubsubCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy2CACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy2CACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy2subCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy2subCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4CACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4CACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subsubCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subsubCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subsubsubCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subsubsubCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5CACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5CACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subsubCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subsubCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subsubsubCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subsubsubCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7CACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7CACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subCARE2CertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subCARE2CertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subsubCARE2RE4CertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subsubCARE2RE4CertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subsubsubCARE2RE4CertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subsubsubCARE2RE4CertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs creating /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/AllCertificatesNoPoliciesTest2EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/AllCertificatesSamePoliciesTest10EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/AllCertificatesSamePoliciesTest13EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/AllCertificatesanyPolicyTest11EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/AnyPolicyTest14EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/BadCRLIssuerNameCACert.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/BadCRLSignatureCACert.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/BadSignedCACert.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/BadnotAfterDateCACert.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/BadnotBeforeDateCACert.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedCRLSigningKeyCACert.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedCRLSigningKeyCRLCert.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedNewKeyCACert.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedNewKeyOldWithNewCACert.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedOldKeyCACert.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedOldKeyNewWithOldCACert.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/CPSPointerQualifierTest20EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/DSACACert.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/DSAParametersInheritedCACert.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest12EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest3EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest4EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest5EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest7EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest8EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest9EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/GeneralizedTimeCRLnextUpdateCACert.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/GoodCACert.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/GoodsubCACert.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/GoodsubCAPanyPolicyMapping1to2CACert.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidBadCRLIssuerNameTest5EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidBadCRLSignatureTest4EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidBasicSelfIssuedCRLSigningKeyTest7EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidBasicSelfIssuedCRLSigningKeyTest8EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidBasicSelfIssuedNewWithOldTest5EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidBasicSelfIssuedOldWithNewTest2EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidCASignatureTest2EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidCAnotAfterDateTest5EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidCAnotBeforeDateTest1EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNSnameConstraintsTest31EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNSnameConstraintsTest33EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNSnameConstraintsTest38EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNandRFC822nameConstraintsTest28EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNandRFC822nameConstraintsTest29EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest10EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest12EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest13EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest15EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest16EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest17EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest20EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest2EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest3EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest7EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest8EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest9EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidDSASignatureTest6EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidEESignatureTest3EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidEEnotAfterDateTest6EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidEEnotBeforeDateTest2EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidIDPwithindirectCRLTest23EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidIDPwithindirectCRLTest26EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidLongSerialNumberTest18EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidMappingFromanyPolicyTest7EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidMappingToanyPolicyTest8EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidMissingCRLTest1EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidMissingbasicConstraintsTest1EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidNameChainingOrderTest2EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidNameChainingTest1EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidNegativeSerialNumberTest15EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidOldCRLnextUpdateTest11EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidPolicyMappingTest10EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidPolicyMappingTest2EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidPolicyMappingTest4EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidRFC822nameConstraintsTest22EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidRFC822nameConstraintsTest24EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidRFC822nameConstraintsTest26EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidRevokedCATest2EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidRevokedEETest3EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitAnyPolicyTest10EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitAnyPolicyTest8EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitPolicyMappingTest10EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitPolicyMappingTest11EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitPolicyMappingTest8EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitPolicyMappingTest9EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedpathLenConstraintTest16EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedrequireExplicitPolicyTest7EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedrequireExplicitPolicyTest8EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidSeparateCertificateandCRLKeysTest20EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidSeparateCertificateandCRLKeysTest21EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidURInameConstraintsTest35EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidURInameConstraintsTest37EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidUnknownCRLEntryExtensionTest8EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidUnknownCRLExtensionTest10EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidUnknownCRLExtensionTest9EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidUnknownCriticalCertificateExtensionTest2EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidWrongCRLTest6EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidcAFalseTest2EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidcAFalseTest3EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest27EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest31EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest32EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest34EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest35EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLIndicatorNoBaseTest1EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest10EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest3EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest4EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest6EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest9EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest2EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest3EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest6EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest8EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest9EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitAnyPolicyTest1EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitAnyPolicyTest4EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitAnyPolicyTest5EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitAnyPolicyTest6EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitPolicyMappingTest1EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitPolicyMappingTest3EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitPolicyMappingTest5EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitPolicyMappingTest6EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidkeyUsageCriticalcRLSignFalseTest4EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidkeyUsageCriticalkeyCertSignFalseTest1EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidkeyUsageNotCriticalcRLSignFalseTest5EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidkeyUsageNotCriticalkeyCertSignFalseTest2EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidonlyContainsAttributeCertsTest14EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidonlyContainsCACertsTest12EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidonlyContainsUserCertsTest11EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest15EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest16EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest17EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest20EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest21EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest10EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest11EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest12EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest5EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest6EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest9EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/Invalidpre2000CRLnextUpdateTest12EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/Invalidpre2000UTCEEnotAfterDateTest7EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidrequireExplicitPolicyTest3EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidrequireExplicitPolicyTest5EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/LongSerialNumberCACert.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/Mapping1to2CACert.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/MappingFromanyPolicyCACert.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/MappingToanyPolicyCACert.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/MissingbasicConstraintsCACert.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/NameOrderingCACert.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/NegativeSerialNumberCACert.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/NoCRLCACert.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/NoPoliciesCACert.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/NoissuingDistributionPointCACert.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/OldCRLnextUpdateCACert.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/OverlappingPoliciesTest6EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/P12Mapping1to3CACert.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/P12Mapping1to3subCACert.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/P12Mapping1to3subsubCACert.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/P1Mapping1to234CACert.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/P1Mapping1to234subCACert.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/P1anyPolicyMapping1to2CACert.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/PanyPolicyMapping1to2CACert.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP1234CACert.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP1234subCAP123Cert.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP1234subsubCAP123P12Cert.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP123CACert.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP123subCAP12Cert.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP123subsubCAP12P1Cert.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP123subsubCAP12P2Cert.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP123subsubsubCAP12P2P1Cert.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP12CACert.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP12subCAP1Cert.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP12subsubCAP1P2Cert.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP2subCA2Cert.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP2subCACert.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP3CACert.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/RFC3280MandatoryAttributeTypesCACert.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/RFC3280OptionalAttributeTypesCACert.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/RevokedsubCACert.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/RolloverfromPrintableStringtoUTF8StringCACert.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/SeparateCertificateandCRLKeysCA2CRLSigningCert.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/SeparateCertificateandCRLKeysCA2CertificateSigningCACert.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/SeparateCertificateandCRLKeysCRLSigningCert.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/SeparateCertificateandCRLKeysCertificateSigningCACert.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/TrustAnchorRootCertificate.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/TwoCRLsCACert.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/UIDCACert.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/UTF8StringCaseInsensitiveMatchCACert.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/UTF8StringEncodedNamesCACert.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/UnknownCRLEntryExtensionCACert.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/UnknownCRLExtensionCACert.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest15EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest16EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest17EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest18EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest19EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidBasicSelfIssuedCRLSigningKeyTest6EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidBasicSelfIssuedNewWithOldTest3EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidBasicSelfIssuedNewWithOldTest4EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidBasicSelfIssuedOldWithNewTest1EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidCertificatePathTest1EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidDNSnameConstraintsTest30EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidDNSnameConstraintsTest32EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidDNandRFC822nameConstraintsTest27EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest11EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest14EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest18EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest19EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest1EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest4EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest5EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest6EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidDSAParameterInheritanceTest5EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidDSASignaturesTest4EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidGeneralizedTimeCRLnextUpdateTest13EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidGeneralizedTimenotAfterDateTest8EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidGeneralizedTimenotBeforeDateTest4EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidIDPwithindirectCRLTest22EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidIDPwithindirectCRLTest24EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidIDPwithindirectCRLTest25EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidLongSerialNumberTest16EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidLongSerialNumberTest17EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidNameChainingCapitalizationTest5EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidNameChainingWhitespaceTest3EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidNameChainingWhitespaceTest4EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidNameUIDsTest6EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidNegativeSerialNumberTest14EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidNoissuingDistributionPointTest10EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest11EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest12EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest13EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest14EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest1EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest3EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest5EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest6EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest9EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidRFC3280MandatoryAttributeTypesTest7EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidRFC3280OptionalAttributeTypesTest8EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidRFC822nameConstraintsTest21EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidRFC822nameConstraintsTest23EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidRFC822nameConstraintsTest25EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidRolloverfromPrintableStringtoUTF8StringTest10EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedinhibitAnyPolicyTest7EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedinhibitAnyPolicyTest9EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedinhibitPolicyMappingTest7EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedpathLenConstraintTest15EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedpathLenConstraintTest17EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedrequireExplicitPolicyTest6EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidSeparateCertificateandCRLKeysTest19EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidTwoCRLsTest7EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidURInameConstraintsTest34EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidURInameConstraintsTest36EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidUTF8StringCaseInsensitiveMatchTest11EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidUTF8StringEncodedNamesTest9EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidUnknownNotCriticalCertificateExtensionTest1EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidbasicConstraintsNotCriticalTest4EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidcRLIssuerTest28EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidcRLIssuerTest29EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidcRLIssuerTest30EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidcRLIssuerTest33EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValiddeltaCRLTest2EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValiddeltaCRLTest5EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValiddeltaCRLTest7EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValiddeltaCRLTest8EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValiddistributionPointTest1EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValiddistributionPointTest4EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValiddistributionPointTest5EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValiddistributionPointTest7EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidinhibitAnyPolicyTest2EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidinhibitPolicyMappingTest2EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidinhibitPolicyMappingTest4EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidkeyUsageNotCriticalTest3EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidonlyContainsCACertsTest13EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidonlySomeReasonsTest18EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidonlySomeReasonsTest19EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidpathLenConstraintTest13EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidpathLenConstraintTest14EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidpathLenConstraintTest7EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidpathLenConstraintTest8EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/Validpre2000UTCnotBeforeDateTest3EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidrequireExplicitPolicyTest1EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidrequireExplicitPolicyTest2EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidrequireExplicitPolicyTest4EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/WrongCRLCACert.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/anyPolicyCACert.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/basicConstraintsCriticalcAFalseCACert.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/basicConstraintsNotCriticalCACert.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/basicConstraintsNotCriticalcAFalseCACert.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/deltaCRLCA1Cert.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/deltaCRLCA2Cert.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/deltaCRLCA3Cert.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/deltaCRLIndicatorNoBaseCACert.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/distributionPoint1CACert.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/distributionPoint2CACert.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA1Cert.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA2Cert.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA3Cert.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA3cRLIssuerCert.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA4Cert.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA4cRLIssuerCert.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA5Cert.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA6Cert.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy0CACert.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1CACert.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1SelfIssuedCACert.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1SelfIssuedsubCA2Cert.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1subCA1Cert.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1subCA2Cert.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1subCAIAP5Cert.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1subsubCA2Cert.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy5CACert.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy5subCACert.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy5subsubCACert.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicyTest3EE.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping0CACert.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping0subCACert.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12CACert.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12subCACert.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12subCAIPM5Cert.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12subsubCACert.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12subsubCAIPM5Cert.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1CACert.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1SelfIssuedCACert.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1SelfIssuedsubCACert.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1subCACert.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1subsubCACert.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping5CACert.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping5subCACert.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping5subsubCACert.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping5subsubsubCACert.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/keyUsageCriticalcRLSignFalseCACert.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/keyUsageCriticalkeyCertSignFalseCACert.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/keyUsageNotCriticalCACert.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/keyUsageNotCriticalcRLSignFalseCACert.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/keyUsageNotCriticalkeyCertSignFalseCACert.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1CACert.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1SelfIssuedCACert.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1subCA1Cert.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1subCA2Cert.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1subCA3Cert.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN2CACert.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN3CACert.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN3subCA1Cert.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN3subCA2Cert.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN4CACert.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN5CACert.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDNS1CACert.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDNS2CACert.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsRFC822CA1Cert.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsRFC822CA2Cert.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsRFC822CA3Cert.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsURI1CACert.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsURI2CACert.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/onlyContainsAttributeCertsCACert.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/onlyContainsCACertsCACert.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/onlyContainsUserCertsCACert.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/onlySomeReasonsCA1Cert.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/onlySomeReasonsCA2Cert.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/onlySomeReasonsCA3Cert.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/onlySomeReasonsCA4Cert.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint0CACert.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint0SelfIssuedCACert.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint0subCA2Cert.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint0subCACert.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint1CACert.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint1SelfIssuedCACert.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint1SelfIssuedsubCACert.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint1subCACert.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6CACert.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subCA0Cert.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subCA1Cert.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subCA4Cert.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubCA00Cert.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubCA11Cert.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubCA41Cert.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubsubCA11XCert.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubsubCA41XCert.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/pre2000CRLnextUpdateCACert.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy0CACert.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy0subCACert.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy0subsubCACert.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy0subsubsubCACert.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy10CACert.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy10subCACert.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy10subsubCACert.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy10subsubsubCACert.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy2CACert.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy2SelfIssuedCACert.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy2SelfIssuedsubCACert.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy2subCACert.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy4CACert.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy4subCACert.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy4subsubCACert.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy4subsubsubCACert.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy5CACert.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy5subCACert.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy5subsubCACert.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy5subsubsubCACert.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy7CACert.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy7subCARE2Cert.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy7subsubCARE2RE4Cert.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy7subsubsubCARE2RE4Cert.crt -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs creating /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/BadCRLIssuerNameCACRL.crl -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/BadCRLSignatureCACRL.crl -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/BadSignedCACRL.crl -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/BadnotAfterDateCACRL.crl -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/BadnotBeforeDateCACRL.crl -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedCRLSigningKeyCACRL.crl -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedCRLSigningKeyCRLCertCRL.crl -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedNewKeyCACRL.crl -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedOldKeyCACRL.crl -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedOldKeySelfIssuedCertCRL.crl -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/DSACACRL.crl -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/DSAParametersInheritedCACRL.crl -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/GeneralizedTimeCRLnextUpdateCACRL.crl -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/GoodCACRL.crl -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/GoodsubCACRL.crl -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/GoodsubCAPanyPolicyMapping1to2CACRL.crl -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/LongSerialNumberCACRL.crl -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/Mapping1to2CACRL.crl -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/MappingFromanyPolicyCACRL.crl -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/MappingToanyPolicyCACRL.crl -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/MissingbasicConstraintsCACRL.crl -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/NameOrderCACRL.crl -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/NegativeSerialNumberCACRL.crl -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/NoPoliciesCACRL.crl -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/NoissuingDistributionPointCACRL.crl -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/OldCRLnextUpdateCACRL.crl -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/P12Mapping1to3CACRL.crl -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/P12Mapping1to3subCACRL.crl -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/P12Mapping1to3subsubCACRL.crl -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/P1Mapping1to234CACRL.crl -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/P1Mapping1to234subCACRL.crl -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/P1anyPolicyMapping1to2CACRL.crl -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/PanyPolicyMapping1to2CACRL.crl -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP1234CACRL.crl -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP1234subCAP123CRL.crl -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP1234subsubCAP123P12CRL.crl -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP123CACRL.crl -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP123subCAP12CRL.crl -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP123subsubCAP12P1CRL.crl -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP123subsubCAP2P2CRL.crl -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP123subsubsubCAP12P2P1CRL.crl -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP12CACRL.crl -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP12subCAP1CRL.crl -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP12subsubCAP1P2CRL.crl -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP2subCA2CRL.crl -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP2subCACRL.crl -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP3CACRL.crl -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/RFC3280MandatoryAttributeTypesCACRL.crl -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/RFC3280OptionalAttributeTypesCACRL.crl -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/RevokedsubCACRL.crl -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/RolloverfromPrintableStringtoUTF8StringCACRL.crl -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/SeparateCertificateandCRLKeysCA2CRL.crl -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/SeparateCertificateandCRLKeysCRL.crl -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/TrustAnchorRootCRL.crl -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/TwoCRLsCABadCRL.crl -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/TwoCRLsCAGoodCRL.crl -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/UIDCACRL.crl -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/UTF8StringCaseInsensitiveMatchCACRL.crl -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/UTF8StringEncodedNamesCACRL.crl -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/UnknownCRLEntryExtensionCACRL.crl -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/UnknownCRLExtensionCACRL.crl -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/WrongCRLCACRL.crl -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/anyPolicyCACRL.crl -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/basicConstraintsCriticalcAFalseCACRL.crl -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/basicConstraintsNotCriticalCACRL.crl -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/basicConstraintsNotCriticalcAFalseCACRL.crl -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA1CRL.crl -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA1deltaCRL.crl -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA2CRL.crl -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA2deltaCRL.crl -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA3CRL.crl -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA3deltaCRL.crl -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/deltaCRLIndicatorNoBaseCACRL.crl -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/distributionPoint1CACRL.crl -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/distributionPoint2CACRL.crl -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA1CRL.crl -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA3CRL.crl -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA3cRLIssuerCRL.crl -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA4cRLIssuerCRL.crl -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA5CRL.crl -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy0CACRL.crl -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1CACRL.crl -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1subCA1CRL.crl -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1subCA2CRL.crl -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1subCAIAP5CRL.crl -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1subsubCA2CRL.crl -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy5CACRL.crl -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy5subCACRL.crl -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy5subsubCACRL.crl -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping0CACRL.crl -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping0subCACRL.crl -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12CACRL.crl -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12subCACRL.crl -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12subCAIPM5CRL.crl -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12subsubCACRL.crl -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12subsubCAIPM5CRL.crl -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P1CACRL.crl -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P1subCACRL.crl -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P1subsubCACRL.crl -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping5CACRL.crl -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping5subCACRL.crl -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping5subsubCACRL.crl -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping5subsubsubCACRL.crl -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/keyUsageCriticalcRLSignFalseCACRL.crl -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/keyUsageCriticalkeyCertSignFalseCACRL.crl -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/keyUsageNotCriticalCACRL.crl -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/keyUsageNotCriticalcRLSignFalseCACRL.crl -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/keyUsageNotCriticalkeyCertSignFalseCACRL.crl -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN1CACRL.crl -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN1subCA1CRL.crl -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN1subCA2CRL.crl -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN1subCA3CRL.crl -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN2CACRL.crl -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN3CACRL.crl -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN3subCA1CRL.crl -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN3subCA2CRL.crl -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN4CACRL.crl -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN5CACRL.crl -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDNS1CACRL.crl -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDNS2CACRL.crl -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsRFC822CA1CRL.crl -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsRFC822CA2CRL.crl -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsRFC822CA3CRL.crl -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsURI1CACRL.crl -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsURI2CACRL.crl -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/onlyContainsAttributeCertsCACRL.crl -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/onlyContainsCACertsCACRL.crl -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/onlyContainsUserCertsCACRL.crl -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA1compromiseCRL.crl -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA1otherreasonsCRL.crl -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA2CRL1.crl -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA2CRL2.crl -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA3compromiseCRL.crl -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA3otherreasonsCRL.crl -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA4compromiseCRL.crl -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA4otherreasonsCRL.crl -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint0CACRL.crl -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint0subCA2CRL.crl -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint0subCACRL.crl -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint1CACRL.crl -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint1subCACRL.crl -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6CACRL.crl -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subCA0CRL.crl -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subCA1CRL.crl -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subCA4CRL.crl -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubCA00CRL.crl -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubCA11CRL.crl -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubCA41CRL.crl -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubsubCA11XCRL.crl -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubsubCA41XCRL.crl -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/pre2000CRLnextUpdateCACRL.crl -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy0CACRL.crl -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy0subCACRL.crl -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy0subsubCACRL.crl -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy0subsubsubCACRL.crl -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy10CACRL.crl -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy10subCACRL.crl -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy10subsubCACRL.crl -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy10subsubsubCACRL.crl -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy2CACRL.crl -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy2subCACRL.crl -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy4CACRL.crl -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy4subCACRL.crl -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy4subsubCACRL.crl -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy4subsubsubCACRL.crl -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy5CACRL.crl -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy5subCACRL.crl -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy5subsubCACRL.crl -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy5subsubsubCACRL.crl -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy7CACRL.crl -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy7subCARE2CRL.crl -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy7subsubCARE2RE4CRL.crl -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy7subsubsubCARE2RE4CRL.crl -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls creating /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/AllCertificatesNoPoliciesTest2EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/AllCertificatesSamePoliciesTest10EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/AllCertificatesSamePoliciesTest13EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/AllCertificatesanyPolicyTest11EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/AnyPolicyTest14EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/BadCRLIssuerNameCACert.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/BadCRLSignatureCACert.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/BadSignedCACert.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/BadnotAfterDateCACert.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/BadnotBeforeDateCACert.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedCRLSigningKeyCACert.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedCRLSigningKeyCRLCert.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedNewKeyCACert.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedNewKeyOldWithNewCACert.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedOldKeyCACert.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedOldKeyNewWithOldCACert.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/CPSPointerQualifierTest20EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/DSACACert.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/DSAParametersInheritedCACert.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest12EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest3EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest4EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest5EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest7EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest8EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest9EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/GeneralizedTimeCRLnextUpdateCACert.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/GoodCACert.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/GoodsubCACert.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/GoodsubCAPanyPolicyMapping1to2CACert.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBadCRLIssuerNameTest5EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBadCRLSignatureTest4EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBasicSelfIssuedCRLSigningKeyTest7EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBasicSelfIssuedCRLSigningKeyTest8EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBasicSelfIssuedNewWithOldTest5EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBasicSelfIssuedOldWithNewTest2EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidCASignatureTest2EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidCAnotAfterDateTest5EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidCAnotBeforeDateTest1EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNSnameConstraintsTest31EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNSnameConstraintsTest33EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNSnameConstraintsTest38EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNandRFC822nameConstraintsTest28EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNandRFC822nameConstraintsTest29EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest10EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest12EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest13EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest15EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest16EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest17EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest20EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest2EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest3EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest7EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest8EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest9EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDSASignatureTest6EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidEESignatureTest3EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidEEnotAfterDateTest6EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidEEnotBeforeDateTest2EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidIDPwithindirectCRLTest23EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidIDPwithindirectCRLTest26EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidLongSerialNumberTest18EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidMappingFromanyPolicyTest7EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidMappingToanyPolicyTest8EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidMissingCRLTest1EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidMissingbasicConstraintsTest1EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidNameChainingOrderTest2EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidNameChainingTest1EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidNegativeSerialNumberTest15EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidOldCRLnextUpdateTest11EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidPolicyMappingTest10EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidPolicyMappingTest2EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidPolicyMappingTest4EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRFC822nameConstraintsTest22EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRFC822nameConstraintsTest24EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRFC822nameConstraintsTest26EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRevokedCATest2EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRevokedEETest3EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitAnyPolicyTest10EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitAnyPolicyTest8EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitPolicyMappingTest10EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitPolicyMappingTest11EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitPolicyMappingTest8EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitPolicyMappingTest9EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedpathLenConstraintTest16EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedrequireExplicitPolicyTest7EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedrequireExplicitPolicyTest8EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSeparateCertificateandCRLKeysTest20EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSeparateCertificateandCRLKeysTest21EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidURInameConstraintsTest35EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidURInameConstraintsTest37EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidUnknownCRLEntryExtensionTest8EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidUnknownCRLExtensionTest10EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidUnknownCRLExtensionTest9EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidUnknownCriticalCertificateExtensionTest2EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidWrongCRLTest6EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcAFalseTest2EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcAFalseTest3EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest27EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest31EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest32EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest34EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest35EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLIndicatorNoBaseTest1EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest10EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest3EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest4EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest6EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest9EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest2EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest3EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest6EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest8EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest9EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitAnyPolicyTest1EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitAnyPolicyTest4EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitAnyPolicyTest5EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitAnyPolicyTest6EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitPolicyMappingTest1EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitPolicyMappingTest3EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitPolicyMappingTest5EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitPolicyMappingTest6EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidkeyUsageCriticalcRLSignFalseTest4EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidkeyUsageCriticalkeyCertSignFalseTest1EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidkeyUsageNotCriticalcRLSignFalseTest5EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidkeyUsageNotCriticalkeyCertSignFalseTest2EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlyContainsAttributeCertsTest14EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlyContainsCACertsTest12EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlyContainsUserCertsTest11EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest15EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest16EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest17EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest20EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest21EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest10EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest11EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest12EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest5EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest6EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest9EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/Invalidpre2000CRLnextUpdateTest12EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/Invalidpre2000UTCEEnotAfterDateTest7EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidrequireExplicitPolicyTest3EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidrequireExplicitPolicyTest5EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/LongSerialNumberCACert.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/Mapping1to2CACert.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/MappingFromanyPolicyCACert.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/MappingToanyPolicyCACert.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/MissingbasicConstraintsCACert.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/NameOrderingCACert.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/NegativeSerialNumberCACert.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/NoCRLCACert.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/NoPoliciesCACert.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/NoissuingDistributionPointCACert.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/OldCRLnextUpdateCACert.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/OverlappingPoliciesTest6EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/P12Mapping1to3CACert.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/P12Mapping1to3subCACert.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/P12Mapping1to3subsubCACert.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/P1Mapping1to234CACert.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/P1Mapping1to234subCACert.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/P1anyPolicyMapping1to2CACert.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/PanyPolicyMapping1to2CACert.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP1234CACert.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP1234subCAP123Cert.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP1234subsubCAP123P12Cert.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123CACert.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123subCAP12Cert.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123subsubCAP12P1Cert.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123subsubCAP12P2Cert.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123subsubsubCAP12P2P1Cert.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP12CACert.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP12subCAP1Cert.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP12subsubCAP1P2Cert.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP2subCA2Cert.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP2subCACert.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP3CACert.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/RFC3280MandatoryAttributeTypesCACert.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/RFC3280OptionalAttributeTypesCACert.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/RevokedsubCACert.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/RolloverfromPrintableStringtoUTF8StringCACert.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/SeparateCertificateandCRLKeysCA2CRLSigningCert.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/SeparateCertificateandCRLKeysCA2CertificateSigningCACert.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/SeparateCertificateandCRLKeysCRLSigningCert.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/SeparateCertificateandCRLKeysCertificateSigningCACert.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/TrustAnchorRootCertificate.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/TwoCRLsCACert.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/UIDCACert.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/UTF8StringCaseInsensitiveMatchCACert.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/UTF8StringEncodedNamesCACert.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/UnknownCRLEntryExtensionCACert.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/UnknownCRLExtensionCACert.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest15EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest16EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest17EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest18EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest19EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidBasicSelfIssuedCRLSigningKeyTest6EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidBasicSelfIssuedNewWithOldTest3EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidBasicSelfIssuedNewWithOldTest4EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidBasicSelfIssuedOldWithNewTest1EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidCertificatePathTest1EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNSnameConstraintsTest30EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNSnameConstraintsTest32EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNandRFC822nameConstraintsTest27EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest11EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest14EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest18EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest19EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest1EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest4EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest5EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest6EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidDSAParameterInheritanceTest5EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidDSASignaturesTest4EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidGeneralizedTimeCRLnextUpdateTest13EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidGeneralizedTimenotAfterDateTest8EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidGeneralizedTimenotBeforeDateTest4EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidIDPwithindirectCRLTest22EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidIDPwithindirectCRLTest24EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidIDPwithindirectCRLTest25EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidLongSerialNumberTest16EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidLongSerialNumberTest17EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidNameChainingCapitalizationTest5EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidNameChainingWhitespaceTest3EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidNameChainingWhitespaceTest4EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidNameUIDsTest6EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidNegativeSerialNumberTest14EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidNoissuingDistributionPointTest10EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest11EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest12EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest13EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest14EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest1EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest3EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest5EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest6EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest9EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC3280MandatoryAttributeTypesTest7EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC3280OptionalAttributeTypesTest8EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC822nameConstraintsTest21EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC822nameConstraintsTest23EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC822nameConstraintsTest25EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidRolloverfromPrintableStringtoUTF8StringTest10EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedinhibitAnyPolicyTest7EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedinhibitAnyPolicyTest9EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedinhibitPolicyMappingTest7EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedpathLenConstraintTest15EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedpathLenConstraintTest17EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedrequireExplicitPolicyTest6EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidSeparateCertificateandCRLKeysTest19EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidTwoCRLsTest7EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidURInameConstraintsTest34EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidURInameConstraintsTest36EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidUTF8StringCaseInsensitiveMatchTest11EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidUTF8StringEncodedNamesTest9EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidUnknownNotCriticalCertificateExtensionTest1EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidbasicConstraintsNotCriticalTest4EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidcRLIssuerTest28EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidcRLIssuerTest29EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidcRLIssuerTest30EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidcRLIssuerTest33EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValiddeltaCRLTest2EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValiddeltaCRLTest5EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValiddeltaCRLTest7EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValiddeltaCRLTest8EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValiddistributionPointTest1EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValiddistributionPointTest4EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValiddistributionPointTest5EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValiddistributionPointTest7EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidinhibitAnyPolicyTest2EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidinhibitPolicyMappingTest2EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidinhibitPolicyMappingTest4EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidkeyUsageNotCriticalTest3EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidonlyContainsCACertsTest13EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidonlySomeReasonsTest18EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidonlySomeReasonsTest19EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidpathLenConstraintTest13EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidpathLenConstraintTest14EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidpathLenConstraintTest7EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidpathLenConstraintTest8EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/Validpre2000UTCnotBeforeDateTest3EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidrequireExplicitPolicyTest1EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidrequireExplicitPolicyTest2EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidrequireExplicitPolicyTest4EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/WrongCRLCACert.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/anyPolicyCACert.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/basicConstraintsCriticalcAFalseCACert.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/basicConstraintsNotCriticalCACert.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/basicConstraintsNotCriticalcAFalseCACert.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/deltaCRLCA1Cert.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/deltaCRLCA2Cert.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/deltaCRLCA3Cert.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/deltaCRLIndicatorNoBaseCACert.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/distributionPoint1CACert.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/distributionPoint2CACert.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA1Cert.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA2Cert.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA3Cert.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA3cRLIssuerCert.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA4Cert.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA4cRLIssuerCert.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA5Cert.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA6Cert.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy0CACert.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1CACert.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1SelfIssuedCACert.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1SelfIssuedsubCA2Cert.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1subCA1Cert.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1subCA2Cert.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1subCAIAP5Cert.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1subsubCA2Cert.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy5CACert.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy5subCACert.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy5subsubCACert.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicyTest3EE.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping0CACert.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping0subCACert.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12CACert.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12subCACert.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12subCAIPM5Cert.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12subsubCACert.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12subsubCAIPM5Cert.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1CACert.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1SelfIssuedCACert.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1SelfIssuedsubCACert.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1subCACert.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1subsubCACert.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping5CACert.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping5subCACert.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping5subsubCACert.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping5subsubsubCACert.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageCriticalcRLSignFalseCACert.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageCriticalkeyCertSignFalseCACert.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageNotCriticalCACert.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageNotCriticalcRLSignFalseCACert.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageNotCriticalkeyCertSignFalseCACert.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1CACert.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1SelfIssuedCACert.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1subCA1Cert.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1subCA2Cert.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1subCA3Cert.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN2CACert.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN3CACert.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN3subCA1Cert.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN3subCA2Cert.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN4CACert.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN5CACert.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDNS1CACert.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDNS2CACert.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsRFC822CA1Cert.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsRFC822CA2Cert.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsRFC822CA3Cert.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsURI1CACert.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsURI2CACert.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/onlyContainsAttributeCertsCACert.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/onlyContainsCACertsCACert.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/onlyContainsUserCertsCACert.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/onlySomeReasonsCA1Cert.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/onlySomeReasonsCA2Cert.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/onlySomeReasonsCA3Cert.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/onlySomeReasonsCA4Cert.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint0CACert.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint0SelfIssuedCACert.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint0subCA2Cert.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint0subCACert.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint1CACert.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint1SelfIssuedCACert.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint1SelfIssuedsubCACert.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint1subCACert.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6CACert.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subCA0Cert.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subCA1Cert.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subCA4Cert.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubCA00Cert.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubCA11Cert.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubCA41Cert.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubsubCA11XCert.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubsubCA41XCert.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/pre2000CRLnextUpdateCACert.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy0CACert.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy0subCACert.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy0subsubCACert.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy0subsubsubCACert.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy10CACert.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy10subCACert.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy10subsubCACert.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy10subsubsubCACert.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy2CACert.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy2SelfIssuedCACert.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy2SelfIssuedsubCACert.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy2subCACert.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy4CACert.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy4subCACert.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy4subsubCACert.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy4subsubsubCACert.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy5CACert.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy5subCACert.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy5subsubCACert.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy5subsubsubCACert.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy7CACert.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy7subCARE2Cert.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy7subsubCARE2RE4Cert.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy7subsubsubCARE2RE4Cert.p12 -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 creating /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesAnyPolicyTest11.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesNoPoliciesTest2.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesSamePoliciesTest10.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesSamePoliciesTest13.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesSamePolicyTest1.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedAnyPolicyTest14.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedCPSPointerQualifierTest20.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest12.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest3.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest4.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest5.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest7.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest8.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest9.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBadCRLIssuerNameTest5.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBadCRLSignatureTest4.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBasicSelfIssuedCRLSigningKeyTest7.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBasicSelfIssuedCRLSigningKeyTest8.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBasicSelfIssuedNewWithOldTest5.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBasicSelfIssuedOldWithNewTest2.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidCASignatureTest2.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidCAnotAfterDateTest5.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidCAnotBeforeDateTest1.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNSnameConstraintsTest31.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNSnameConstraintsTest33.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNSnameConstraintsTest38.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNandRFC822nameConstraintsTest28.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNandRFC822nameConstraintsTest29.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest10.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest12.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest13.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest15.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest16.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest17.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest2.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest3.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest7.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest8.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest9.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDSASignatureTest6.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidEESignatureTest3.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidEEnotAfterDateTest6.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidEEnotBeforeDateTest2.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidIDPwithindirectCRLTest23.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidIDPwithindirectCRLTest26.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidLongSerialNumberTest18.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidMappingFromanyPolicyTest7.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidMappingToanyPolicyTest8.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidMissingbasicConstraintsTest1.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidNameChainingEETest1.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidNameChainingOrderTest2.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidNegativeSerialNumberTest15.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidOldCRLnextUpdateTest11.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidPolicyMappingTest10.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidPolicyMappingTest2.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidPolicyMappingTest4.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRFC822nameConstraintsTest22.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRFC822nameConstraintsTest24.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRFC822nameConstraintsTest26.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRequireExplicitPolicyTest3.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRequireExplicitPolicyTest5.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRevokedCATest2.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRevokedEETest3.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedDNnameConstraintsTest20.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitAnyPolicyTest10.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitAnyPolicyTest8.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitPolicyMappingTest10.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitPolicyMappingTest11.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitPolicyMappingTest8.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitPolicyMappingTest9.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedpathLenConstraintTest16.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedrequireExplicitPolicyTest7.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedrequireExplicitPolicyTest8.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSeparateCertificateandCRLKeysTest20.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSeparateCertificateandCRLKeysTest21.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidURInameConstraintsTest35.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidURInameConstraintsTest37.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidUnknownCRLEntryExtensionTest8.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidUnknownCRLExtensionTest10.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidUnknownCRLExtensionTest9.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidUnknownCriticalCertificateExtensionTest2.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidWrongCRLTest6.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcAFalseTest2.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcAFalseTest3.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest27.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest31.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest32.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest34.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest35.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLIndicatorNoBaseTest1.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest10.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest3.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest4.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest6.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest9.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest2.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest3.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest6.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest8.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest9.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitAnyPolicyTest1.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitAnyPolicyTest4.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitAnyPolicyTest5.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitAnyPolicyTest6.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitPolicyMappingTest1.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitPolicyMappingTest3.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitPolicyMappingTest5.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitPolicyMappingTest6.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidkeyUsageCriticalcRLSignFalseTest4.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidkeyUsageCriticalkeyCertSignFalseTest1.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidkeyUsageNotCriticalcRLSignFalseTest5.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidkeyUsageNotCriticalkeyCertSignFalseTest2.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlyContainsAttributeCertsTest14.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlyContainsCACertsCRLTest12.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlyContainsUserCertsCRLTest11.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest15.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest16.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest17.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest20.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest21.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest10.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest11.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest12.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest5.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest6.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest9.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpre2000CRLnextUpdateTest12.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpre2000UTCEEnotAfterDateTest7.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedMissingCRLTest1.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedOverlappingPoliciesTest6.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest15.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest16.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest17.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest18.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest19.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidBasicSelfIssuedCRLSigningKeyTest6.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidBasicSelfIssuedNewWithOldTest3.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidBasicSelfIssuedNewWithOldTest4.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidBasicSelfIssuedOldWithNewTest1.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidDNSnameConstraintsTest30.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidDNSnameConstraintsTest32.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidDNandRFC822nameConstraintsTest27.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest1.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest11.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest14.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest18.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest4.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest5.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest6.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidDSAParameterInheritanceTest5.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidDSASignaturesTest4.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidGeneralizedTimeCRLnextUpdateTest13.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidGeneralizedTimenotAfterDateTest8.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidGeneralizedTimenotBeforeDateTest4.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidIDPwithindirectCRLTest22.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidIDPwithindirectCRLTest24.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidIDPwithindirectCRLTest25.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidLongSerialNumberTest16.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidLongSerialNumberTest17.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidNameChainingCapitalizationTest5.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidNameChainingUIDsTest6.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidNameChainingWhitespaceTest3.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidNameChainingWhitespaceTest4.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidNegativeSerialNumberTest14.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidNoissuingDistributionPointTest10.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest1.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest11.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest12.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest13.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest14.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest3.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest5.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest6.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest9.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC3280MandatoryAttributeTypesTest7.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC3280OptionalAttributeTypesTest8.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC822nameConstraintsTest21.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC822nameConstraintsTest23.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC822nameConstraintsTest25.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidRequireExplicitPolicyTest1.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidRequireExplicitPolicyTest2.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidRequireExplicitPolicyTest4.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidRolloverfromPrintableStringtoUTF8StringTest10.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedDNnameConstraintsTest19.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedinhibitAnyPolicyTest7.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedinhibitAnyPolicyTest9.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedinhibitPolicyMappingTest7.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedpathLenConstraintTest15.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedpathLenConstraintTest17.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedrequireExplicitPolicyTest6.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidSeparateCertificateandCRLKeysTest19.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidSignaturesTest1.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidTwoCRLsTest7.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidURInameConstraintsTest34.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidURInameConstraintsTest36.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidUTF8StringCaseInsensitiveMatchTest11.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidUTF8StringEncodedNamesTest9.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidUnknownNotCriticalCertificateExtensionTest1.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidbasicConstraintsNotCriticalTest4.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidcRLIssuerTest28.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidcRLIssuerTest29.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidcRLIssuerTest30.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidcRLIssuerTest33.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValiddeltaCRLTest2.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValiddeltaCRLTest5.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValiddeltaCRLTest7.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValiddeltaCRLTest8.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValiddistributionPointTest1.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValiddistributionPointTest4.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValiddistributionPointTest5.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValiddistributionPointTest7.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidinhibitAnyPolicyTest2.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidinhibitPolicyMappingTest2.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidinhibitPolicyMappingTest4.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidkeyUsageNotCriticalTest3.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidonlyContainsCACertsCRLTest13.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidonlySomeReasonsTest18.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidonlySomeReasonsTest19.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidpathLenConstraintTest13.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidpathLenConstraintTest14.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidpathLenConstraintTest7.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidpathLenConstraintTest8.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidpre2000UTCnotBeforeDateTest3.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedinhibitAnyPolicyTest3.eml -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime creating /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/aia_ca_issuers.pem -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/aia_ocsp.pem -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/aia_ocsp_ca_issuers.pem -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/all_key_usages.pem -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/all_supported_names.pem -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/authority_key_identifier.pem -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/authority_key_identifier_no_keyid.pem -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/basic_constraints_not_critical.pem -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/bc_path_length_zero.pem -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/cdp_all_reasons.pem -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/cdp_crl_issuer.pem -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/cdp_empty_hostname.pem -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/cdp_fullname_reasons_crl_issuer.pem -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/cdp_reason_aa_compromise.pem -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/cp_cps_uri.pem -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/cp_invalid.pem -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/cp_user_notice_no_explicit_text.pem -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/cp_user_notice_with_explicit_text.pem -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/cp_user_notice_with_notice_reference.pem -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/crl_all_reasons.pem -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/crl_dup_entry_ext.pem -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/crl_empty.pem -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/crl_ian_aia_aki.pem -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/crl_inval_cert_issuer_entry_ext.pem -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/crl_md2_unknown_crit_entry_ext.pem -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/crl_unsupported_reason.pem -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/dsa_selfsigned_ca.pem -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/ec_no_named_curve.pem -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/extended_key_usage.pem -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/ian_uri.pem -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/inhibit_any_policy_5.pem -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/inhibit_any_policy_negative.pem -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/invalid_version.pem -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/nc_excluded.pem -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/nc_invalid_ip_netmask.pem -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/nc_permitted.pem -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/nc_permitted_2.pem -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/nc_permitted_excluded.pem -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/nc_permitted_excluded_2.pem -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/nc_single_ip_netmask.pem -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/ocsp_nocheck.pem -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/pc_inhibit.pem -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/pc_inhibit_require.pem -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/pc_require.pem -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/policy_constraints_explicit.pem -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/post2000utctime.pem -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/san_dirname.pem -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/san_email_dns_ip_dirname_uri.pem -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/san_empty_hostname.pem -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/san_idna2003_dnsname.pem -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/san_idna_names.pem -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/san_ipaddr.pem -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/san_other_name.pem -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/san_registered_id.pem -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/san_rfc822_idna.pem -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/san_rfc822_names.pem -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/san_uri_with_port.pem -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/san_wildcard_idna.pem -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/two_basic_constraints.pem -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/unsupported_extension.pem -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/unsupported_extension_2.pem -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/unsupported_extension_critical.pem -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/unsupported_subject_name.pem -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/unsupported_subject_public_key_info.pem -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/utf8_common_name.pem -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom creating /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/requests copying cryptography_vectors/x509/requests/basic_constraints.pem -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/requests copying cryptography_vectors/x509/requests/dsa_sha1.der -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/requests copying cryptography_vectors/x509/requests/dsa_sha1.pem -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/requests copying cryptography_vectors/x509/requests/ec_sha256.der -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/requests copying cryptography_vectors/x509/requests/ec_sha256.pem -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/requests copying cryptography_vectors/x509/requests/invalid_signature.pem -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/requests copying cryptography_vectors/x509/requests/rsa_md4.der -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/requests copying cryptography_vectors/x509/requests/rsa_md4.pem -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/requests copying cryptography_vectors/x509/requests/rsa_sha1.der -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/requests copying cryptography_vectors/x509/requests/rsa_sha1.pem -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/requests copying cryptography_vectors/x509/requests/rsa_sha256.der -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/requests copying cryptography_vectors/x509/requests/rsa_sha256.pem -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/requests copying cryptography_vectors/x509/requests/san_rsa_sha1.der -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/requests copying cryptography_vectors/x509/requests/san_rsa_sha1.pem -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/requests copying cryptography_vectors/x509/requests/two_basic_constraints.pem -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/requests copying cryptography_vectors/x509/requests/unsupported_extension.pem -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/requests copying cryptography_vectors/x509/requests/unsupported_extension_critical.pem -> /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/requests I: pybuild base:184: /usr/bin/python3.6 setup.py build running build running build_py creating /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors copying cryptography_vectors/__init__.py -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors copying cryptography_vectors/__about__.py -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors running egg_info writing cryptography_vectors.egg-info/PKG-INFO writing dependency_links to cryptography_vectors.egg-info/dependency_links.txt writing top-level names to cryptography_vectors.egg-info/top_level.txt reading manifest file 'cryptography_vectors.egg-info/SOURCES.txt' reading manifest template 'MANIFEST.in' writing manifest file 'cryptography_vectors.egg-info/SOURCES.txt' creating /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/CMAC copying cryptography_vectors/CMAC/nist-800-38b-3des.txt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/CMAC copying cryptography_vectors/CMAC/nist-800-38b-aes128.txt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/CMAC copying cryptography_vectors/CMAC/nist-800-38b-aes192.txt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/CMAC copying cryptography_vectors/CMAC/nist-800-38b-aes256.txt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/CMAC creating /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/HMAC copying cryptography_vectors/HMAC/rfc-2202-md5.txt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/HMAC copying cryptography_vectors/HMAC/rfc-2202-sha1.txt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/HMAC copying cryptography_vectors/HMAC/rfc-2286-ripemd160.txt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/HMAC copying cryptography_vectors/HMAC/rfc-4231-sha224.txt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/HMAC copying cryptography_vectors/HMAC/rfc-4231-sha256.txt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/HMAC copying cryptography_vectors/HMAC/rfc-4231-sha384.txt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/HMAC copying cryptography_vectors/HMAC/rfc-4231-sha512.txt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/HMAC creating /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/KDF copying cryptography_vectors/KDF/ansx963_2001.txt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/KDF copying cryptography_vectors/KDF/nist-800-108-KBKDF-CTR.txt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/KDF copying cryptography_vectors/KDF/rfc-5869-HKDF-SHA1.txt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/KDF copying cryptography_vectors/KDF/rfc-5869-HKDF-SHA256.txt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/KDF copying cryptography_vectors/KDF/rfc-6070-PBKDF2-SHA1.txt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/KDF copying cryptography_vectors/KDF/scrypt.txt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/KDF creating /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric creating /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/DER_Serialization copying cryptography_vectors/asymmetric/DER_Serialization/dsa.1024.der -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/DER_Serialization copying cryptography_vectors/asymmetric/DER_Serialization/dsa.2048.der -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/DER_Serialization copying cryptography_vectors/asymmetric/DER_Serialization/dsa.3072.der -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/DER_Serialization copying cryptography_vectors/asymmetric/DER_Serialization/dsa_public_key.der -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/DER_Serialization copying cryptography_vectors/asymmetric/DER_Serialization/ec_private_key.der -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/DER_Serialization copying cryptography_vectors/asymmetric/DER_Serialization/ec_private_key_encrypted.der -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/DER_Serialization copying cryptography_vectors/asymmetric/DER_Serialization/ec_public_key.der -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/DER_Serialization copying cryptography_vectors/asymmetric/DER_Serialization/enc-rsa-pkcs8.der -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/DER_Serialization copying cryptography_vectors/asymmetric/DER_Serialization/enc2-rsa-pkcs8.der -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/DER_Serialization copying cryptography_vectors/asymmetric/DER_Serialization/rsa_public_key.der -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/DER_Serialization copying cryptography_vectors/asymmetric/DER_Serialization/testrsa.der -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/DER_Serialization copying cryptography_vectors/asymmetric/DER_Serialization/unenc-dsa-pkcs8.der -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/DER_Serialization copying cryptography_vectors/asymmetric/DER_Serialization/unenc-dsa-pkcs8.pub.der -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/DER_Serialization copying cryptography_vectors/asymmetric/DER_Serialization/unenc-rsa-pkcs8.der -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/DER_Serialization copying cryptography_vectors/asymmetric/DER_Serialization/unenc-rsa-pkcs8.pub.der -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/DER_Serialization creating /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/DH copying cryptography_vectors/asymmetric/DH/KASValidityTest_FFCStatic_NOKC_ZZOnly_init.fax -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/DH copying cryptography_vectors/asymmetric/DH/KASValidityTest_FFCStatic_NOKC_ZZOnly_resp.fax -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/DH copying cryptography_vectors/asymmetric/DH/RFC5114.txt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/DH copying cryptography_vectors/asymmetric/DH/bad_exchange.txt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/DH copying cryptography_vectors/asymmetric/DH/dhkey.der -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/DH copying cryptography_vectors/asymmetric/DH/dhkey.pem -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/DH copying cryptography_vectors/asymmetric/DH/dhkey.txt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/DH copying cryptography_vectors/asymmetric/DH/dhkey_rfc5114_2.der -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/DH copying cryptography_vectors/asymmetric/DH/dhkey_rfc5114_2.pem -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/DH copying cryptography_vectors/asymmetric/DH/dhkey_rfc5114_2.txt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/DH copying cryptography_vectors/asymmetric/DH/dhp.der -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/DH copying cryptography_vectors/asymmetric/DH/dhp.pem -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/DH copying cryptography_vectors/asymmetric/DH/dhp_rfc5114_2.der -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/DH copying cryptography_vectors/asymmetric/DH/dhp_rfc5114_2.pem -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/DH copying cryptography_vectors/asymmetric/DH/dhpub.der -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/DH copying cryptography_vectors/asymmetric/DH/dhpub.pem -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/DH copying cryptography_vectors/asymmetric/DH/dhpub_rfc5114_2.der -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/DH copying cryptography_vectors/asymmetric/DH/dhpub_rfc5114_2.pem -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/DH copying cryptography_vectors/asymmetric/DH/vec.txt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/DH creating /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/DSA creating /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/DSA/FIPS_186-2 copying cryptography_vectors/asymmetric/DSA/FIPS_186-2/KeyPair.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/DSA/FIPS_186-2 copying cryptography_vectors/asymmetric/DSA/FIPS_186-2/PQGGen.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/DSA/FIPS_186-2 copying cryptography_vectors/asymmetric/DSA/FIPS_186-2/PQGGen.txt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/DSA/FIPS_186-2 copying cryptography_vectors/asymmetric/DSA/FIPS_186-2/PQGVer.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/DSA/FIPS_186-2 copying cryptography_vectors/asymmetric/DSA/FIPS_186-2/Readme.txt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/DSA/FIPS_186-2 copying cryptography_vectors/asymmetric/DSA/FIPS_186-2/SigGen.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/DSA/FIPS_186-2 copying cryptography_vectors/asymmetric/DSA/FIPS_186-2/SigGen.txt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/DSA/FIPS_186-2 copying cryptography_vectors/asymmetric/DSA/FIPS_186-2/SigVer.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/DSA/FIPS_186-2 creating /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/DSA/FIPS_186-3 copying cryptography_vectors/asymmetric/DSA/FIPS_186-3/KeyPair.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/DSA/FIPS_186-3 copying cryptography_vectors/asymmetric/DSA/FIPS_186-3/PQGGen.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/DSA/FIPS_186-3 copying cryptography_vectors/asymmetric/DSA/FIPS_186-3/PQGGen.txt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/DSA/FIPS_186-3 copying cryptography_vectors/asymmetric/DSA/FIPS_186-3/PQGVer.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/DSA/FIPS_186-3 copying cryptography_vectors/asymmetric/DSA/FIPS_186-3/Readme.txt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/DSA/FIPS_186-3 copying cryptography_vectors/asymmetric/DSA/FIPS_186-3/SigGen.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/DSA/FIPS_186-3 copying cryptography_vectors/asymmetric/DSA/FIPS_186-3/SigGen.txt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/DSA/FIPS_186-3 copying cryptography_vectors/asymmetric/DSA/FIPS_186-3/SigVer.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/DSA/FIPS_186-3 creating /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/ECDH copying cryptography_vectors/asymmetric/ECDH/KASValidityTest_ECCStaticUnified_KDFConcat_NOKC_init.fax -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/ECDH copying cryptography_vectors/asymmetric/ECDH/KASValidityTest_ECCStaticUnified_KDFConcat_NOKC_resp.fax -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/ECDH copying cryptography_vectors/asymmetric/ECDH/KASValidityTest_ECCStaticUnified_NOKC_ZZOnly_init.fax -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/ECDH copying cryptography_vectors/asymmetric/ECDH/KASValidityTest_ECCStaticUnified_NOKC_ZZOnly_resp.fax -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/ECDH creating /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/ECDSA creating /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2 copying cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/KeyPair.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2 copying cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/PKV.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2 copying cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/Readme.txt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2 copying cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/SigGen.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2 copying cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/SigGen.txt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2 copying cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/SigVer.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2 creating /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3 copying cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/KeyPair.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3 copying cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/PKV.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3 copying cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/Readme.txt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3 copying cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/SigGen.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3 copying cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/SigGen.txt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3 copying cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/SigVer.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3 creating /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/ECDSA/SECP256K1 copying cryptography_vectors/asymmetric/ECDSA/SECP256K1/SigGen.txt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/ECDSA/SECP256K1 creating /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/Ed25519 copying cryptography_vectors/asymmetric/Ed25519/sign.input -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/Ed25519 creating /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/PEM_Serialization copying cryptography_vectors/asymmetric/PEM_Serialization/README.txt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/PEM_Serialization copying cryptography_vectors/asymmetric/PEM_Serialization/dsa_private_key.pem -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/PEM_Serialization copying cryptography_vectors/asymmetric/PEM_Serialization/dsa_public_key.pem -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/PEM_Serialization copying cryptography_vectors/asymmetric/PEM_Serialization/dsaparam.pem -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/PEM_Serialization copying cryptography_vectors/asymmetric/PEM_Serialization/ec_private_key.pem -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/PEM_Serialization copying cryptography_vectors/asymmetric/PEM_Serialization/ec_private_key_encrypted.pem -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/PEM_Serialization copying cryptography_vectors/asymmetric/PEM_Serialization/ec_public_key.pem -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/PEM_Serialization copying cryptography_vectors/asymmetric/PEM_Serialization/rsa_private_key.pem -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/PEM_Serialization copying cryptography_vectors/asymmetric/PEM_Serialization/rsa_public_key.pem -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/PEM_Serialization creating /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/bad-encryption-oid.pem -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/bad-oid-dsa-key.pem -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/ec_oid_not_in_reg_private_2.pkcs8.pem -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/ec_private_key.pem -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/ec_private_key_encrypted.pem -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/ecc_private_with_rfc5915_ext.pem -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/enc-rsa-pkcs8.pem -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/enc2-rsa-pkcs8.pem -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/nodompar_private.pkcs8.pem -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9607.pem -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9671.pem -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9925.pem -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9926.pem -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9927.pem -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9928.pem -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9929.pem -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9930.pem -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9931.pem -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9932.pem -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/private.pem -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/unenc-dsa-pkcs8.pem -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/unenc-dsa-pkcs8.pub.pem -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/unenc-rsa-pkcs8.pem -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/unenc-rsa-pkcs8.pub.pem -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/withdompar_private.pkcs8.pem -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/PKCS8 creating /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/RSA copying cryptography_vectors/asymmetric/RSA/SigVer15EMTest.txt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/RSA copying cryptography_vectors/asymmetric/RSA/pkcs1v15crypt-vectors.txt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/RSA copying cryptography_vectors/asymmetric/RSA/pkcs1v15sign-vectors.txt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/RSA creating /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/KeyGenRSA.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/Readme.txt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGen15_186-2.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGen15_186-2.txt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGen15_186-3.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenPSS_186-2.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenPSS_186-2.txt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenPSS_186-3.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenRSA.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenRSA_186-2.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenRSA_186-2.txt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigVer15_186-3.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigVerPSS_186-3.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigVerRSA.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2 creating /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/RSA/oaep-custom copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha1-sha224.txt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/RSA/oaep-custom copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha1-sha256.txt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/RSA/oaep-custom copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha1-sha384.txt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/RSA/oaep-custom copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha1-sha512.txt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/RSA/oaep-custom copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha224-sha1.txt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/RSA/oaep-custom copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha224-sha224.txt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/RSA/oaep-custom copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha224-sha256.txt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/RSA/oaep-custom copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha224-sha384.txt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/RSA/oaep-custom copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha224-sha512.txt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/RSA/oaep-custom copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha256-sha1.txt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/RSA/oaep-custom copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha256-sha224.txt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/RSA/oaep-custom copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha256-sha256.txt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/RSA/oaep-custom copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha256-sha384.txt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/RSA/oaep-custom copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha256-sha512.txt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/RSA/oaep-custom copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha384-sha1.txt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/RSA/oaep-custom copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha384-sha224.txt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/RSA/oaep-custom copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha384-sha256.txt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/RSA/oaep-custom copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha384-sha384.txt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/RSA/oaep-custom copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha384-sha512.txt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/RSA/oaep-custom copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha512-sha1.txt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/RSA/oaep-custom copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha512-sha224.txt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/RSA/oaep-custom copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha512-sha256.txt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/RSA/oaep-custom copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha512-sha384.txt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/RSA/oaep-custom copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha512-sha512.txt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/RSA/oaep-custom creating /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec copying cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/oaep-int.txt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec copying cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/oaep-vect.txt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec copying cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/pss-int.txt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec copying cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/pss-vect.txt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec copying cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/readme.txt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec creating /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization copying cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/dsa.1024.pem -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization copying cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/dsa.2048.pem -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization copying cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/dsa.3072.pem -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization copying cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/key1.pem -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization copying cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/key2.pem -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization copying cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/testrsa-encrypted.pem -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization copying cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/testrsa.pem -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization creating /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/public creating /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/public/PKCS1 copying cryptography_vectors/asymmetric/public/PKCS1/dsa.pub.pem -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/public/PKCS1 copying cryptography_vectors/asymmetric/public/PKCS1/rsa.pub.der -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/public/PKCS1 copying cryptography_vectors/asymmetric/public/PKCS1/rsa.pub.pem -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/public/PKCS1 creating /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers creating /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/3DES creating /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/3DES/CBC copying cryptography_vectors/ciphers/3DES/CBC/TCBCIMMT1.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/3DES/CBC copying cryptography_vectors/ciphers/3DES/CBC/TCBCIMMT2.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/3DES/CBC copying cryptography_vectors/ciphers/3DES/CBC/TCBCIMMT3.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/3DES/CBC copying cryptography_vectors/ciphers/3DES/CBC/TCBCIinvperm.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/3DES/CBC copying cryptography_vectors/ciphers/3DES/CBC/TCBCIpermop.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/3DES/CBC copying cryptography_vectors/ciphers/3DES/CBC/TCBCIsubtab.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/3DES/CBC copying cryptography_vectors/ciphers/3DES/CBC/TCBCIvarkey.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/3DES/CBC copying cryptography_vectors/ciphers/3DES/CBC/TCBCIvartext.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/3DES/CBC copying cryptography_vectors/ciphers/3DES/CBC/TCBCMMT1.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/3DES/CBC copying cryptography_vectors/ciphers/3DES/CBC/TCBCMMT2.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/3DES/CBC copying cryptography_vectors/ciphers/3DES/CBC/TCBCMMT3.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/3DES/CBC copying cryptography_vectors/ciphers/3DES/CBC/TCBCinvperm.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/3DES/CBC copying cryptography_vectors/ciphers/3DES/CBC/TCBCpermop.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/3DES/CBC copying cryptography_vectors/ciphers/3DES/CBC/TCBCsubtab.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/3DES/CBC copying cryptography_vectors/ciphers/3DES/CBC/TCBCvarkey.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/3DES/CBC copying cryptography_vectors/ciphers/3DES/CBC/TCBCvartext.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/3DES/CBC creating /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB1MMT1.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB1MMT2.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB1MMT3.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB1invperm.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB1permop.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB1subtab.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB1varkey.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB1vartext.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB64MMT1.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB64MMT2.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB64MMT3.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB64invperm.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB64permop.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB64subtab.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB64varkey.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB64vartext.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB8MMT1.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB8MMT2.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB8MMT3.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB8invperm.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB8permop.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB8subtab.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB8varkey.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB8vartext.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP1MMT1.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP1MMT2.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP1MMT3.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP1invperm.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP1permop.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP1subtab.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP1varkey.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP1vartext.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP64MMT1.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP64MMT2.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP64MMT3.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP64invperm.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP64permop.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP64subtab.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP64varkey.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP64vartext.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP8MMT1.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP8MMT2.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP8MMT3.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP8invperm.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP8permop.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP8subtab.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP8varkey.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP8vartext.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/3DES/CFB creating /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/3DES/ECB copying cryptography_vectors/ciphers/3DES/ECB/TECBMMT1.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/3DES/ECB copying cryptography_vectors/ciphers/3DES/ECB/TECBMMT2.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/3DES/ECB copying cryptography_vectors/ciphers/3DES/ECB/TECBMMT3.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/3DES/ECB copying cryptography_vectors/ciphers/3DES/ECB/TECBinvperm.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/3DES/ECB copying cryptography_vectors/ciphers/3DES/ECB/TECBpermop.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/3DES/ECB copying cryptography_vectors/ciphers/3DES/ECB/TECBsubtab.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/3DES/ECB copying cryptography_vectors/ciphers/3DES/ECB/TECBvarkey.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/3DES/ECB copying cryptography_vectors/ciphers/3DES/ECB/TECBvartext.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/3DES/ECB creating /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/3DES/OFB copying cryptography_vectors/ciphers/3DES/OFB/TOFBIMMT1.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/3DES/OFB copying cryptography_vectors/ciphers/3DES/OFB/TOFBIMMT2.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/3DES/OFB copying cryptography_vectors/ciphers/3DES/OFB/TOFBIMMT3.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/3DES/OFB copying cryptography_vectors/ciphers/3DES/OFB/TOFBIinvperm.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/3DES/OFB copying cryptography_vectors/ciphers/3DES/OFB/TOFBIpermop.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/3DES/OFB copying cryptography_vectors/ciphers/3DES/OFB/TOFBIsubtab.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/3DES/OFB copying cryptography_vectors/ciphers/3DES/OFB/TOFBIvarkey.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/3DES/OFB copying cryptography_vectors/ciphers/3DES/OFB/TOFBIvartext.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/3DES/OFB copying cryptography_vectors/ciphers/3DES/OFB/TOFBMMT1.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/3DES/OFB copying cryptography_vectors/ciphers/3DES/OFB/TOFBMMT2.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/3DES/OFB copying cryptography_vectors/ciphers/3DES/OFB/TOFBMMT3.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/3DES/OFB copying cryptography_vectors/ciphers/3DES/OFB/TOFBinvperm.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/3DES/OFB copying cryptography_vectors/ciphers/3DES/OFB/TOFBpermop.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/3DES/OFB copying cryptography_vectors/ciphers/3DES/OFB/TOFBsubtab.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/3DES/OFB copying cryptography_vectors/ciphers/3DES/OFB/TOFBvarkey.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/3DES/OFB copying cryptography_vectors/ciphers/3DES/OFB/TOFBvartext.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/3DES/OFB creating /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES creating /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/CBC copying cryptography_vectors/ciphers/AES/CBC/CBCGFSbox128.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/CBC copying cryptography_vectors/ciphers/AES/CBC/CBCGFSbox192.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/CBC copying cryptography_vectors/ciphers/AES/CBC/CBCGFSbox256.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/CBC copying cryptography_vectors/ciphers/AES/CBC/CBCKeySbox128.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/CBC copying cryptography_vectors/ciphers/AES/CBC/CBCKeySbox192.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/CBC copying cryptography_vectors/ciphers/AES/CBC/CBCKeySbox256.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/CBC copying cryptography_vectors/ciphers/AES/CBC/CBCMMT128.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/CBC copying cryptography_vectors/ciphers/AES/CBC/CBCMMT192.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/CBC copying cryptography_vectors/ciphers/AES/CBC/CBCMMT256.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/CBC copying cryptography_vectors/ciphers/AES/CBC/CBCVarKey128.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/CBC copying cryptography_vectors/ciphers/AES/CBC/CBCVarKey192.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/CBC copying cryptography_vectors/ciphers/AES/CBC/CBCVarKey256.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/CBC copying cryptography_vectors/ciphers/AES/CBC/CBCVarTxt128.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/CBC copying cryptography_vectors/ciphers/AES/CBC/CBCVarTxt192.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/CBC copying cryptography_vectors/ciphers/AES/CBC/CBCVarTxt256.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/CBC creating /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB128GFSbox128.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB128GFSbox192.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB128GFSbox256.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB128KeySbox128.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB128KeySbox192.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB128KeySbox256.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB128MMT128.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB128MMT192.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB128MMT256.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB128VarKey128.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB128VarKey192.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB128VarKey256.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB128VarTxt128.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB128VarTxt192.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB128VarTxt256.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB1GFSbox128.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB1GFSbox192.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB1GFSbox256.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB1KeySbox128.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB1KeySbox192.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB1KeySbox256.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB1MMT128.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB1MMT192.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB1MMT256.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB1VarKey128.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB1VarKey192.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB1VarKey256.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB1VarTxt128.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB1VarTxt192.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB1VarTxt256.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB8GFSbox128.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB8GFSbox192.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB8GFSbox256.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB8KeySbox128.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB8KeySbox192.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB8KeySbox256.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB8MMT128.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB8MMT192.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB8MMT256.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB8VarKey128.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB8VarKey192.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB8VarKey256.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB8VarTxt128.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB8VarTxt192.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB8VarTxt256.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/CFB creating /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/CTR copying cryptography_vectors/ciphers/AES/CTR/aes-128-ctr.txt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/CTR copying cryptography_vectors/ciphers/AES/CTR/aes-192-ctr.txt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/CTR copying cryptography_vectors/ciphers/AES/CTR/aes-256-ctr.txt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/CTR creating /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/ECB copying cryptography_vectors/ciphers/AES/ECB/ECBGFSbox128.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/ECB copying cryptography_vectors/ciphers/AES/ECB/ECBGFSbox192.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/ECB copying cryptography_vectors/ciphers/AES/ECB/ECBGFSbox256.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/ECB copying cryptography_vectors/ciphers/AES/ECB/ECBKeySbox128.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/ECB copying cryptography_vectors/ciphers/AES/ECB/ECBKeySbox192.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/ECB copying cryptography_vectors/ciphers/AES/ECB/ECBKeySbox256.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/ECB copying cryptography_vectors/ciphers/AES/ECB/ECBMMT128.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/ECB copying cryptography_vectors/ciphers/AES/ECB/ECBMMT192.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/ECB copying cryptography_vectors/ciphers/AES/ECB/ECBMMT256.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/ECB copying cryptography_vectors/ciphers/AES/ECB/ECBVarKey128.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/ECB copying cryptography_vectors/ciphers/AES/ECB/ECBVarKey192.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/ECB copying cryptography_vectors/ciphers/AES/ECB/ECBVarKey256.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/ECB copying cryptography_vectors/ciphers/AES/ECB/ECBVarTxt128.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/ECB copying cryptography_vectors/ciphers/AES/ECB/ECBVarTxt192.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/ECB copying cryptography_vectors/ciphers/AES/ECB/ECBVarTxt256.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/ECB creating /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/GCM copying cryptography_vectors/ciphers/AES/GCM/gcmDecrypt128.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/GCM copying cryptography_vectors/ciphers/AES/GCM/gcmDecrypt192.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/GCM copying cryptography_vectors/ciphers/AES/GCM/gcmDecrypt256.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/GCM copying cryptography_vectors/ciphers/AES/GCM/gcmEncryptExtIV128.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/GCM copying cryptography_vectors/ciphers/AES/GCM/gcmEncryptExtIV192.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/GCM copying cryptography_vectors/ciphers/AES/GCM/gcmEncryptExtIV256.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/GCM creating /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/OFB copying cryptography_vectors/ciphers/AES/OFB/OFBGFSbox128.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/OFB copying cryptography_vectors/ciphers/AES/OFB/OFBGFSbox192.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/OFB copying cryptography_vectors/ciphers/AES/OFB/OFBGFSbox256.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/OFB copying cryptography_vectors/ciphers/AES/OFB/OFBKeySbox128.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/OFB copying cryptography_vectors/ciphers/AES/OFB/OFBKeySbox192.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/OFB copying cryptography_vectors/ciphers/AES/OFB/OFBKeySbox256.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/OFB copying cryptography_vectors/ciphers/AES/OFB/OFBMMT128.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/OFB copying cryptography_vectors/ciphers/AES/OFB/OFBMMT192.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/OFB copying cryptography_vectors/ciphers/AES/OFB/OFBMMT256.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/OFB copying cryptography_vectors/ciphers/AES/OFB/OFBVarKey128.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/OFB copying cryptography_vectors/ciphers/AES/OFB/OFBVarKey192.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/OFB copying cryptography_vectors/ciphers/AES/OFB/OFBVarKey256.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/OFB copying cryptography_vectors/ciphers/AES/OFB/OFBVarTxt128.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/OFB copying cryptography_vectors/ciphers/AES/OFB/OFBVarTxt192.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/OFB copying cryptography_vectors/ciphers/AES/OFB/OFBVarTxt256.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/OFB creating /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/XTS creating /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/XTS/tweak-128hexstr copying cryptography_vectors/ciphers/AES/XTS/tweak-128hexstr/XTSGenAES128.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/XTS/tweak-128hexstr copying cryptography_vectors/ciphers/AES/XTS/tweak-128hexstr/XTSGenAES256.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/XTS/tweak-128hexstr creating /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/XTS/tweak-dataunitseqno copying cryptography_vectors/ciphers/AES/XTS/tweak-dataunitseqno/XTSGenAES128.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/XTS/tweak-dataunitseqno copying cryptography_vectors/ciphers/AES/XTS/tweak-dataunitseqno/XTSGenAES256.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/XTS/tweak-dataunitseqno creating /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/ARC4 copying cryptography_vectors/ciphers/ARC4/arc4.txt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/ARC4 copying cryptography_vectors/ciphers/ARC4/rfc-6229-128.txt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/ARC4 copying cryptography_vectors/ciphers/ARC4/rfc-6229-192.txt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/ARC4 copying cryptography_vectors/ciphers/ARC4/rfc-6229-256.txt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/ARC4 copying cryptography_vectors/ciphers/ARC4/rfc-6229-40.txt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/ARC4 copying cryptography_vectors/ciphers/ARC4/rfc-6229-56.txt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/ARC4 copying cryptography_vectors/ciphers/ARC4/rfc-6229-64.txt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/ARC4 copying cryptography_vectors/ciphers/ARC4/rfc-6229-80.txt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/ARC4 creating /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/Blowfish copying cryptography_vectors/ciphers/Blowfish/bf-cbc.txt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/Blowfish copying cryptography_vectors/ciphers/Blowfish/bf-cfb.txt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/Blowfish copying cryptography_vectors/ciphers/Blowfish/bf-ecb.txt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/Blowfish copying cryptography_vectors/ciphers/Blowfish/bf-ofb.txt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/Blowfish creating /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/CAST5 copying cryptography_vectors/ciphers/CAST5/cast5-cbc.txt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/CAST5 copying cryptography_vectors/ciphers/CAST5/cast5-cfb.txt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/CAST5 copying cryptography_vectors/ciphers/CAST5/cast5-ctr.txt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/CAST5 copying cryptography_vectors/ciphers/CAST5/cast5-ecb.txt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/CAST5 copying cryptography_vectors/ciphers/CAST5/cast5-ofb.txt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/CAST5 creating /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/Camellia copying cryptography_vectors/ciphers/Camellia/camellia-128-ecb.txt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/Camellia copying cryptography_vectors/ciphers/Camellia/camellia-192-ecb.txt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/Camellia copying cryptography_vectors/ciphers/Camellia/camellia-256-ecb.txt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/Camellia copying cryptography_vectors/ciphers/Camellia/camellia-cbc.txt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/Camellia copying cryptography_vectors/ciphers/Camellia/camellia-cfb.txt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/Camellia copying cryptography_vectors/ciphers/Camellia/camellia-ofb.txt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/Camellia creating /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/IDEA copying cryptography_vectors/ciphers/IDEA/idea-cbc.txt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/IDEA copying cryptography_vectors/ciphers/IDEA/idea-cfb.txt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/IDEA copying cryptography_vectors/ciphers/IDEA/idea-ecb.txt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/IDEA copying cryptography_vectors/ciphers/IDEA/idea-ofb.txt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/IDEA creating /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/SEED copying cryptography_vectors/ciphers/SEED/rfc-4196.txt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/SEED copying cryptography_vectors/ciphers/SEED/rfc-4269.txt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/SEED copying cryptography_vectors/ciphers/SEED/seed-cfb.txt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/SEED copying cryptography_vectors/ciphers/SEED/seed-ofb.txt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/SEED creating /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/fernet copying cryptography_vectors/fernet/generate.json -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/fernet copying cryptography_vectors/fernet/invalid.json -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/fernet copying cryptography_vectors/fernet/verify.json -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/fernet creating /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/hashes creating /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/hashes/MD5 copying cryptography_vectors/hashes/MD5/rfc-1321.txt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/hashes/MD5 creating /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/hashes/SHA1 copying cryptography_vectors/hashes/SHA1/Readme.txt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/hashes/SHA1 copying cryptography_vectors/hashes/SHA1/SHA1LongMsg.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/hashes/SHA1 copying cryptography_vectors/hashes/SHA1/SHA1Monte.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/hashes/SHA1 copying cryptography_vectors/hashes/SHA1/SHA1Monte.txt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/hashes/SHA1 copying cryptography_vectors/hashes/SHA1/SHA1ShortMsg.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/hashes/SHA1 creating /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/hashes/SHA2 copying cryptography_vectors/hashes/SHA2/Readme.txt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/hashes/SHA2 copying cryptography_vectors/hashes/SHA2/SHA224LongMsg.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/hashes/SHA2 copying cryptography_vectors/hashes/SHA2/SHA224Monte.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/hashes/SHA2 copying cryptography_vectors/hashes/SHA2/SHA224Monte.txt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/hashes/SHA2 copying cryptography_vectors/hashes/SHA2/SHA224ShortMsg.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/hashes/SHA2 copying cryptography_vectors/hashes/SHA2/SHA256LongMsg.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/hashes/SHA2 copying cryptography_vectors/hashes/SHA2/SHA256Monte.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/hashes/SHA2 copying cryptography_vectors/hashes/SHA2/SHA256Monte.txt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/hashes/SHA2 copying cryptography_vectors/hashes/SHA2/SHA256ShortMsg.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/hashes/SHA2 copying cryptography_vectors/hashes/SHA2/SHA384LongMsg.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/hashes/SHA2 copying cryptography_vectors/hashes/SHA2/SHA384Monte.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/hashes/SHA2 copying cryptography_vectors/hashes/SHA2/SHA384Monte.txt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/hashes/SHA2 copying cryptography_vectors/hashes/SHA2/SHA384ShortMsg.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/hashes/SHA2 copying cryptography_vectors/hashes/SHA2/SHA512LongMsg.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/hashes/SHA2 copying cryptography_vectors/hashes/SHA2/SHA512Monte.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/hashes/SHA2 copying cryptography_vectors/hashes/SHA2/SHA512Monte.txt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/hashes/SHA2 copying cryptography_vectors/hashes/SHA2/SHA512ShortMsg.rsp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/hashes/SHA2 creating /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/hashes/blake2 copying cryptography_vectors/hashes/blake2/blake2b.txt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/hashes/blake2 copying cryptography_vectors/hashes/blake2/blake2s.txt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/hashes/blake2 creating /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/hashes/ripemd160 copying cryptography_vectors/hashes/ripemd160/ripevectors.txt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/hashes/ripemd160 creating /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/hashes/whirlpool copying cryptography_vectors/hashes/whirlpool/iso-test-vectors.txt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/hashes/whirlpool creating /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/keywrap creating /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/keywrap/kwtestvectors copying cryptography_vectors/keywrap/kwtestvectors/KWP_AD_128.txt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/keywrap/kwtestvectors copying cryptography_vectors/keywrap/kwtestvectors/KWP_AD_128_inv.txt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/keywrap/kwtestvectors copying cryptography_vectors/keywrap/kwtestvectors/KWP_AD_192.txt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/keywrap/kwtestvectors copying cryptography_vectors/keywrap/kwtestvectors/KWP_AD_192_inv.txt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/keywrap/kwtestvectors copying cryptography_vectors/keywrap/kwtestvectors/KWP_AD_256.txt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/keywrap/kwtestvectors copying cryptography_vectors/keywrap/kwtestvectors/KWP_AD_256_inv.txt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/keywrap/kwtestvectors copying cryptography_vectors/keywrap/kwtestvectors/KWP_AE_128.txt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/keywrap/kwtestvectors copying cryptography_vectors/keywrap/kwtestvectors/KWP_AE_128_inv.txt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/keywrap/kwtestvectors copying cryptography_vectors/keywrap/kwtestvectors/KWP_AE_192.txt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/keywrap/kwtestvectors copying cryptography_vectors/keywrap/kwtestvectors/KWP_AE_192_inv.txt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/keywrap/kwtestvectors copying cryptography_vectors/keywrap/kwtestvectors/KWP_AE_256.txt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/keywrap/kwtestvectors copying cryptography_vectors/keywrap/kwtestvectors/KWP_AE_256_inv.txt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/keywrap/kwtestvectors copying cryptography_vectors/keywrap/kwtestvectors/KW_AD_128.txt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/keywrap/kwtestvectors copying cryptography_vectors/keywrap/kwtestvectors/KW_AD_128_inv.txt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/keywrap/kwtestvectors copying cryptography_vectors/keywrap/kwtestvectors/KW_AD_192.txt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/keywrap/kwtestvectors copying cryptography_vectors/keywrap/kwtestvectors/KW_AD_192_inv.txt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/keywrap/kwtestvectors copying cryptography_vectors/keywrap/kwtestvectors/KW_AD_256.txt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/keywrap/kwtestvectors copying cryptography_vectors/keywrap/kwtestvectors/KW_AD_256_inv.txt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/keywrap/kwtestvectors copying cryptography_vectors/keywrap/kwtestvectors/KW_AE_128.txt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/keywrap/kwtestvectors copying cryptography_vectors/keywrap/kwtestvectors/KW_AE_128_inv.txt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/keywrap/kwtestvectors copying cryptography_vectors/keywrap/kwtestvectors/KW_AE_192.txt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/keywrap/kwtestvectors copying cryptography_vectors/keywrap/kwtestvectors/KW_AE_192_inv.txt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/keywrap/kwtestvectors copying cryptography_vectors/keywrap/kwtestvectors/KW_AE_256.txt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/keywrap/kwtestvectors copying cryptography_vectors/keywrap/kwtestvectors/KW_AE_256_inv.txt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/keywrap/kwtestvectors copying cryptography_vectors/keywrap/kwtestvectors/Readme.txt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/keywrap/kwtestvectors copying cryptography_vectors/keywrap/kwtestvectors/TKW_AD.txt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/keywrap/kwtestvectors copying cryptography_vectors/keywrap/kwtestvectors/TKW_AD_inv.txt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/keywrap/kwtestvectors copying cryptography_vectors/keywrap/kwtestvectors/TKW_AE.txt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/keywrap/kwtestvectors copying cryptography_vectors/keywrap/kwtestvectors/TKW_AE_inv.txt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/keywrap/kwtestvectors creating /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/twofactor copying cryptography_vectors/twofactor/rfc-4226.txt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/twofactor copying cryptography_vectors/twofactor/rfc-6238.txt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/twofactor creating /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509 copying cryptography_vectors/x509/alternate-rsa-sha1-oid.pem -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509 copying cryptography_vectors/x509/badssl-sct.pem -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509 copying cryptography_vectors/x509/bigoid.pem -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509 copying cryptography_vectors/x509/cryptography.io.pem -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509 copying cryptography_vectors/x509/department-of-state-root.pem -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509 copying cryptography_vectors/x509/e-trust.ru.der -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509 copying cryptography_vectors/x509/ecdsa_root.pem -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509 copying cryptography_vectors/x509/rapidssl_sha256_ca_g3.pem -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509 copying cryptography_vectors/x509/san_edipartyname.der -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509 copying cryptography_vectors/x509/san_x400address.der -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509 copying cryptography_vectors/x509/v1_cert.pem -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509 copying cryptography_vectors/x509/verisign_md2_root.pem -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509 copying cryptography_vectors/x509/wildcard_san.pem -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509 creating /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data copying cryptography_vectors/x509/PKITS_data/ReadMe.txt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data copying cryptography_vectors/x509/PKITS_data/pkits.ldif -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data copying cryptography_vectors/x509/PKITS_data/pkits.schema -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data creating /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/BadCRLIssuerNameCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/BadCRLIssuerNameCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/BadCRLSignatureCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/BadCRLSignatureCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/BadSignedCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/BadSignedCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/BadnotAfterDateCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/BadnotAfterDateCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/BadnotBeforeDateCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/BadnotBeforeDateCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedCRLSigningKeyCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedCRLSigningKeyCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedNewKeyCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedNewKeyCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedOldKeyCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedOldKeyCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/DSACACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/DSACACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/DSAParametersInheritedCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/DSAParametersInheritedCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/DifferentPoliciesTest7EEforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/DifferentPoliciesTest7EEreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/DifferentPoliciesTest8EEforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/DifferentPoliciesTest8EEreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/GeneralizedTimeCRLnextUpdateCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/GeneralizedTimeCRLnextUpdateCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/GoodCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/GoodCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/GoodsubCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/GoodsubCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/GoodsubCAPanyPolicyMapping1to2CACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/GoodsubCAPanyPolicyMapping1to2CACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/InvalidonlyContainsUserCertsTest11EEforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/InvalidonlyContainsUserCertsTest11EEreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest10EEforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest10EEreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest12EEforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest12EEreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest6EEforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest6EEreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/LongSerialNumberCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/LongSerialNumberCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/Mapping1to2CACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/Mapping1to2CACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/MappingFromanyPolicyCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/MappingFromanyPolicyCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/MappingToanyPolicyCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/MappingToanyPolicyCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/MissingbasicConstraintsCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/MissingbasicConstraintsCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/NameOrderingCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/NameOrderingCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/NegativeSerialNumberCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/NegativeSerialNumberCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/NoCRLCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/NoCRLCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/NoPoliciesCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/NoPoliciesCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/NoissuingDistributionPointCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/NoissuingDistributionPointCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/OldCRLnextUpdateCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/OldCRLnextUpdateCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/OverlappingPoliciesTest6EEforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/OverlappingPoliciesTest6EEreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3CACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3CACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3subCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3subCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3subsubCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3subsubCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/P1Mapping1to234CACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/P1Mapping1to234CACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/P1Mapping1to234subCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/P1Mapping1to234subCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/P1anyPolicyMapping1to2CACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/P1anyPolicyMapping1to2CACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PanyPolicyMapping1to2CACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PanyPolicyMapping1to2CACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234CACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234CACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234subCAP123CertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234subCAP123CertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234subsubCAP123P12CertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234subsubCAP123P12CertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123CACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123CACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subCAP12CertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subCAP12CertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubCAP12P1CertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubCAP12P1CertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubCAP12P2CertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubCAP12P2CertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubsubCAP12P2P1CertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubsubCAP12P2P1CertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12CACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12CACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12subCAP1CertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12subCAP1CertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12subsubCAP1P2CertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12subsubCAP1P2CertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP2subCA2CertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP2subCA2CertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP2subCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP2subCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP3CACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP3CACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/RFC3280MandatoryAttributeTypesCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/RFC3280MandatoryAttributeTypesCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/RFC3280OptionalAttributeTypesCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/RFC3280OptionalAttributeTypesCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/RevokedsubCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/RevokedsubCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/RolloverfromPrintableStringtoUTF8StringCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/RolloverfromPrintableStringtoUTF8StringCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/SeparateCertificateandCRLKeysCA2CertificateSigningCACertforwardcrossCerificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/SeparateCertificateandCRLKeysCA2CertificateSigningCACertreversecrossCerificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/SeparateCertificateandCRLKeysCertificateSigningCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/SeparateCertificateandCRLKeysCertificateSigningCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/TwoCRLsCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/TwoCRLsCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/UIDCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/UIDCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/UTF8StringCaseInsensitiveMatchCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/UTF8StringCaseInsensitiveMatchCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/UTF8StringEncodedNamesCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/UTF8StringEncodedNamesCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/UnknownCRLEntryExtensionCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/UnknownCRLEntryExtensionCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/UnknownCRLExtensionCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/UnknownCRLExtensionCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/ValidonlyContainsCACertsTest13EEforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/ValidonlyContainsCACertsTest13EEreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/ValidpathLenConstraintTest14EEforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/ValidpathLenConstraintTest14EEreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/ValidpathLenConstraintTest8EEforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/ValidpathLenConstraintTest8EEreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/WrongCRLCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/WrongCRLCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/anyPolicyCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/anyPolicyCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsCriticalcAFalseCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsCriticalcAFalseCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsNotCriticalCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsNotCriticalCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsNotCriticalcAFalseCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsNotCriticalcAFalseCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA1CertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA1CertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA2CertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA2CertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA3CertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA3CertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLIndicatorNoBaseCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLIndicatorNoBaseCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/distributionPoint1CACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/distributionPoint1CACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/distributionPoint2CACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/distributionPoint2CACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA1CertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA1CertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA2CertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA2CertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA3CertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA3CertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA4CertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA4CertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA5CertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA5CertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA6CertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA6CertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy0CACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy0CACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1CACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1CACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCA1CertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCA1CertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCA2CertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCA2CertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCAIAP5CertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCAIAP5CertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subsubCA2CertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subsubCA2CertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5CACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5CACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5subCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5subCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5subsubCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5subsubCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping0CACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping0CACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping0subCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping0subCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12CACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12CACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subCAIPM5CertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subCAIPM5CertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subsubCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subsubCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subsubCAIPM5CertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subsubCAIPM5CertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1CACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1CACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1subCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1subCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1subsubCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1subsubCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5CACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5CACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subsubCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subsubCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subsubsubCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subsubsubCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/keyUsageCriticalcRLSignFalseCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/keyUsageCriticalcRLSignFalseCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/keyUsageCriticalkeyCertSignFalseCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/keyUsageCriticalkeyCertSignFalseCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalcRLSignFalseCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalcRLSignFalseCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalkeyCertSignFalseCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalkeyCertSignFalseCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1CACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1CACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA1CertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA1CertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA2CertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA2CertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA3CertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA3CertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN2CACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN2CACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3CACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3CACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3subCA1CertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3subCA1CertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3subCA2CertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3subCA2CertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN4CACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN4CACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN5CACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN5CACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDNS1CACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDNS1CACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDNS2CACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDNS2CACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA1CertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA1CertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA2CertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA2CertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA3CertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA3CertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsURI1CACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsURI1CACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsURI2CACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsURI2CACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsAttributeCertsCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsAttributeCertsCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsCACertsCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsCACertsCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsUserCertsCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsUserCertsCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA1CertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA1CertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA2CertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA2CertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA3CertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA3CertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA4CertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA4CertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0CACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0CACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0subCA2CertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0subCA2CertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0subCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0subCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint1CACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint1CACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint1subCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint1subCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6CACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6CACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA0CertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA0CertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA1CertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA1CertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA4CertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA4CertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA00CertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA00CertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA11CertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA11CertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA41CertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA41CertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubsubCA11XCertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubsubCA11XCertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubsubCA41XCertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubsubCA41XCertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pre2000CRLnextUpdateCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pre2000CRLnextUpdateCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0CACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0CACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subsubCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subsubCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subsubsubCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subsubsubCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10CACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10CACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subsubCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subsubCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subsubsubCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subsubsubCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy2CACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy2CACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy2subCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy2subCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4CACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4CACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subsubCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subsubCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subsubsubCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subsubsubCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5CACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5CACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subsubCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subsubCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subsubsubCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subsubsubCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7CACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7CACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subCARE2CertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subCARE2CertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subsubCARE2RE4CertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subsubCARE2RE4CertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subsubsubCARE2RE4CertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subsubsubCARE2RE4CertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs creating /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/AllCertificatesNoPoliciesTest2EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/AllCertificatesSamePoliciesTest10EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/AllCertificatesSamePoliciesTest13EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/AllCertificatesanyPolicyTest11EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/AnyPolicyTest14EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/BadCRLIssuerNameCACert.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/BadCRLSignatureCACert.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/BadSignedCACert.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/BadnotAfterDateCACert.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/BadnotBeforeDateCACert.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedCRLSigningKeyCACert.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedCRLSigningKeyCRLCert.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedNewKeyCACert.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedNewKeyOldWithNewCACert.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedOldKeyCACert.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedOldKeyNewWithOldCACert.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/CPSPointerQualifierTest20EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/DSACACert.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/DSAParametersInheritedCACert.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest12EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest3EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest4EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest5EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest7EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest8EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest9EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/GeneralizedTimeCRLnextUpdateCACert.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/GoodCACert.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/GoodsubCACert.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/GoodsubCAPanyPolicyMapping1to2CACert.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidBadCRLIssuerNameTest5EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidBadCRLSignatureTest4EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidBasicSelfIssuedCRLSigningKeyTest7EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidBasicSelfIssuedCRLSigningKeyTest8EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidBasicSelfIssuedNewWithOldTest5EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidBasicSelfIssuedOldWithNewTest2EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidCASignatureTest2EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidCAnotAfterDateTest5EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidCAnotBeforeDateTest1EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNSnameConstraintsTest31EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNSnameConstraintsTest33EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNSnameConstraintsTest38EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNandRFC822nameConstraintsTest28EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNandRFC822nameConstraintsTest29EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest10EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest12EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest13EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest15EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest16EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest17EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest20EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest2EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest3EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest7EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest8EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest9EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidDSASignatureTest6EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidEESignatureTest3EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidEEnotAfterDateTest6EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidEEnotBeforeDateTest2EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidIDPwithindirectCRLTest23EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidIDPwithindirectCRLTest26EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidLongSerialNumberTest18EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidMappingFromanyPolicyTest7EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidMappingToanyPolicyTest8EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidMissingCRLTest1EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidMissingbasicConstraintsTest1EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidNameChainingOrderTest2EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidNameChainingTest1EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidNegativeSerialNumberTest15EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidOldCRLnextUpdateTest11EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidPolicyMappingTest10EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidPolicyMappingTest2EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidPolicyMappingTest4EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidRFC822nameConstraintsTest22EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidRFC822nameConstraintsTest24EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidRFC822nameConstraintsTest26EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidRevokedCATest2EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidRevokedEETest3EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitAnyPolicyTest10EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitAnyPolicyTest8EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitPolicyMappingTest10EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitPolicyMappingTest11EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitPolicyMappingTest8EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitPolicyMappingTest9EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedpathLenConstraintTest16EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedrequireExplicitPolicyTest7EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedrequireExplicitPolicyTest8EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidSeparateCertificateandCRLKeysTest20EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidSeparateCertificateandCRLKeysTest21EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidURInameConstraintsTest35EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidURInameConstraintsTest37EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidUnknownCRLEntryExtensionTest8EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidUnknownCRLExtensionTest10EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidUnknownCRLExtensionTest9EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidUnknownCriticalCertificateExtensionTest2EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidWrongCRLTest6EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidcAFalseTest2EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidcAFalseTest3EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest27EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest31EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest32EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest34EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest35EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLIndicatorNoBaseTest1EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest10EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest3EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest4EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest6EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest9EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest2EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest3EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest6EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest8EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest9EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitAnyPolicyTest1EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitAnyPolicyTest4EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitAnyPolicyTest5EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitAnyPolicyTest6EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitPolicyMappingTest1EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitPolicyMappingTest3EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitPolicyMappingTest5EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitPolicyMappingTest6EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidkeyUsageCriticalcRLSignFalseTest4EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidkeyUsageCriticalkeyCertSignFalseTest1EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidkeyUsageNotCriticalcRLSignFalseTest5EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidkeyUsageNotCriticalkeyCertSignFalseTest2EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidonlyContainsAttributeCertsTest14EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidonlyContainsCACertsTest12EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidonlyContainsUserCertsTest11EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest15EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest16EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest17EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest20EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest21EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest10EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest11EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest12EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest5EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest6EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest9EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/Invalidpre2000CRLnextUpdateTest12EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/Invalidpre2000UTCEEnotAfterDateTest7EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidrequireExplicitPolicyTest3EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidrequireExplicitPolicyTest5EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/LongSerialNumberCACert.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/Mapping1to2CACert.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/MappingFromanyPolicyCACert.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/MappingToanyPolicyCACert.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/MissingbasicConstraintsCACert.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/NameOrderingCACert.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/NegativeSerialNumberCACert.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/NoCRLCACert.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/NoPoliciesCACert.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/NoissuingDistributionPointCACert.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/OldCRLnextUpdateCACert.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/OverlappingPoliciesTest6EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/P12Mapping1to3CACert.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/P12Mapping1to3subCACert.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/P12Mapping1to3subsubCACert.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/P1Mapping1to234CACert.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/P1Mapping1to234subCACert.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/P1anyPolicyMapping1to2CACert.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/PanyPolicyMapping1to2CACert.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP1234CACert.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP1234subCAP123Cert.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP1234subsubCAP123P12Cert.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP123CACert.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP123subCAP12Cert.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP123subsubCAP12P1Cert.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP123subsubCAP12P2Cert.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP123subsubsubCAP12P2P1Cert.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP12CACert.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP12subCAP1Cert.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP12subsubCAP1P2Cert.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP2subCA2Cert.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP2subCACert.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP3CACert.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/RFC3280MandatoryAttributeTypesCACert.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/RFC3280OptionalAttributeTypesCACert.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/RevokedsubCACert.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/RolloverfromPrintableStringtoUTF8StringCACert.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/SeparateCertificateandCRLKeysCA2CRLSigningCert.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/SeparateCertificateandCRLKeysCA2CertificateSigningCACert.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/SeparateCertificateandCRLKeysCRLSigningCert.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/SeparateCertificateandCRLKeysCertificateSigningCACert.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/TrustAnchorRootCertificate.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/TwoCRLsCACert.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/UIDCACert.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/UTF8StringCaseInsensitiveMatchCACert.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/UTF8StringEncodedNamesCACert.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/UnknownCRLEntryExtensionCACert.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/UnknownCRLExtensionCACert.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest15EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest16EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest17EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest18EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest19EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidBasicSelfIssuedCRLSigningKeyTest6EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidBasicSelfIssuedNewWithOldTest3EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidBasicSelfIssuedNewWithOldTest4EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidBasicSelfIssuedOldWithNewTest1EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidCertificatePathTest1EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidDNSnameConstraintsTest30EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidDNSnameConstraintsTest32EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidDNandRFC822nameConstraintsTest27EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest11EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest14EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest18EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest19EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest1EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest4EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest5EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest6EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidDSAParameterInheritanceTest5EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidDSASignaturesTest4EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidGeneralizedTimeCRLnextUpdateTest13EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidGeneralizedTimenotAfterDateTest8EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidGeneralizedTimenotBeforeDateTest4EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidIDPwithindirectCRLTest22EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidIDPwithindirectCRLTest24EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidIDPwithindirectCRLTest25EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidLongSerialNumberTest16EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidLongSerialNumberTest17EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidNameChainingCapitalizationTest5EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidNameChainingWhitespaceTest3EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidNameChainingWhitespaceTest4EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidNameUIDsTest6EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidNegativeSerialNumberTest14EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidNoissuingDistributionPointTest10EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest11EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest12EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest13EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest14EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest1EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest3EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest5EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest6EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest9EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidRFC3280MandatoryAttributeTypesTest7EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidRFC3280OptionalAttributeTypesTest8EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidRFC822nameConstraintsTest21EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidRFC822nameConstraintsTest23EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidRFC822nameConstraintsTest25EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidRolloverfromPrintableStringtoUTF8StringTest10EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedinhibitAnyPolicyTest7EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedinhibitAnyPolicyTest9EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedinhibitPolicyMappingTest7EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedpathLenConstraintTest15EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedpathLenConstraintTest17EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedrequireExplicitPolicyTest6EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidSeparateCertificateandCRLKeysTest19EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidTwoCRLsTest7EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidURInameConstraintsTest34EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidURInameConstraintsTest36EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidUTF8StringCaseInsensitiveMatchTest11EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidUTF8StringEncodedNamesTest9EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidUnknownNotCriticalCertificateExtensionTest1EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidbasicConstraintsNotCriticalTest4EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidcRLIssuerTest28EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidcRLIssuerTest29EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidcRLIssuerTest30EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidcRLIssuerTest33EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValiddeltaCRLTest2EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValiddeltaCRLTest5EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValiddeltaCRLTest7EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValiddeltaCRLTest8EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValiddistributionPointTest1EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValiddistributionPointTest4EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValiddistributionPointTest5EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValiddistributionPointTest7EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidinhibitAnyPolicyTest2EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidinhibitPolicyMappingTest2EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidinhibitPolicyMappingTest4EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidkeyUsageNotCriticalTest3EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidonlyContainsCACertsTest13EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidonlySomeReasonsTest18EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidonlySomeReasonsTest19EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidpathLenConstraintTest13EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidpathLenConstraintTest14EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidpathLenConstraintTest7EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidpathLenConstraintTest8EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/Validpre2000UTCnotBeforeDateTest3EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidrequireExplicitPolicyTest1EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidrequireExplicitPolicyTest2EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidrequireExplicitPolicyTest4EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/WrongCRLCACert.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/anyPolicyCACert.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/basicConstraintsCriticalcAFalseCACert.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/basicConstraintsNotCriticalCACert.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/basicConstraintsNotCriticalcAFalseCACert.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/deltaCRLCA1Cert.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/deltaCRLCA2Cert.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/deltaCRLCA3Cert.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/deltaCRLIndicatorNoBaseCACert.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/distributionPoint1CACert.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/distributionPoint2CACert.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA1Cert.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA2Cert.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA3Cert.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA3cRLIssuerCert.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA4Cert.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA4cRLIssuerCert.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA5Cert.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA6Cert.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy0CACert.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1CACert.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1SelfIssuedCACert.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1SelfIssuedsubCA2Cert.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1subCA1Cert.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1subCA2Cert.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1subCAIAP5Cert.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1subsubCA2Cert.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy5CACert.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy5subCACert.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy5subsubCACert.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicyTest3EE.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping0CACert.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping0subCACert.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12CACert.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12subCACert.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12subCAIPM5Cert.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12subsubCACert.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12subsubCAIPM5Cert.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1CACert.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1SelfIssuedCACert.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1SelfIssuedsubCACert.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1subCACert.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1subsubCACert.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping5CACert.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping5subCACert.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping5subsubCACert.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping5subsubsubCACert.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/keyUsageCriticalcRLSignFalseCACert.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/keyUsageCriticalkeyCertSignFalseCACert.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/keyUsageNotCriticalCACert.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/keyUsageNotCriticalcRLSignFalseCACert.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/keyUsageNotCriticalkeyCertSignFalseCACert.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1CACert.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1SelfIssuedCACert.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1subCA1Cert.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1subCA2Cert.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1subCA3Cert.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN2CACert.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN3CACert.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN3subCA1Cert.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN3subCA2Cert.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN4CACert.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN5CACert.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDNS1CACert.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDNS2CACert.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsRFC822CA1Cert.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsRFC822CA2Cert.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsRFC822CA3Cert.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsURI1CACert.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsURI2CACert.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/onlyContainsAttributeCertsCACert.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/onlyContainsCACertsCACert.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/onlyContainsUserCertsCACert.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/onlySomeReasonsCA1Cert.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/onlySomeReasonsCA2Cert.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/onlySomeReasonsCA3Cert.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/onlySomeReasonsCA4Cert.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint0CACert.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint0SelfIssuedCACert.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint0subCA2Cert.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint0subCACert.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint1CACert.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint1SelfIssuedCACert.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint1SelfIssuedsubCACert.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint1subCACert.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6CACert.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subCA0Cert.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subCA1Cert.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subCA4Cert.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubCA00Cert.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubCA11Cert.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubCA41Cert.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubsubCA11XCert.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubsubCA41XCert.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/pre2000CRLnextUpdateCACert.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy0CACert.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy0subCACert.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy0subsubCACert.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy0subsubsubCACert.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy10CACert.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy10subCACert.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy10subsubCACert.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy10subsubsubCACert.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy2CACert.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy2SelfIssuedCACert.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy2SelfIssuedsubCACert.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy2subCACert.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy4CACert.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy4subCACert.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy4subsubCACert.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy4subsubsubCACert.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy5CACert.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy5subCACert.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy5subsubCACert.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy5subsubsubCACert.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy7CACert.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy7subCARE2Cert.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy7subsubCARE2RE4Cert.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy7subsubsubCARE2RE4Cert.crt -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs creating /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/BadCRLIssuerNameCACRL.crl -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/BadCRLSignatureCACRL.crl -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/BadSignedCACRL.crl -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/BadnotAfterDateCACRL.crl -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/BadnotBeforeDateCACRL.crl -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedCRLSigningKeyCACRL.crl -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedCRLSigningKeyCRLCertCRL.crl -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedNewKeyCACRL.crl -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedOldKeyCACRL.crl -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedOldKeySelfIssuedCertCRL.crl -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/DSACACRL.crl -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/DSAParametersInheritedCACRL.crl -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/GeneralizedTimeCRLnextUpdateCACRL.crl -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/GoodCACRL.crl -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/GoodsubCACRL.crl -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/GoodsubCAPanyPolicyMapping1to2CACRL.crl -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/LongSerialNumberCACRL.crl -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/Mapping1to2CACRL.crl -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/MappingFromanyPolicyCACRL.crl -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/MappingToanyPolicyCACRL.crl -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/MissingbasicConstraintsCACRL.crl -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/NameOrderCACRL.crl -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/NegativeSerialNumberCACRL.crl -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/NoPoliciesCACRL.crl -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/NoissuingDistributionPointCACRL.crl -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/OldCRLnextUpdateCACRL.crl -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/P12Mapping1to3CACRL.crl -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/P12Mapping1to3subCACRL.crl -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/P12Mapping1to3subsubCACRL.crl -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/P1Mapping1to234CACRL.crl -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/P1Mapping1to234subCACRL.crl -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/P1anyPolicyMapping1to2CACRL.crl -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/PanyPolicyMapping1to2CACRL.crl -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP1234CACRL.crl -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP1234subCAP123CRL.crl -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP1234subsubCAP123P12CRL.crl -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP123CACRL.crl -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP123subCAP12CRL.crl -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP123subsubCAP12P1CRL.crl -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP123subsubCAP2P2CRL.crl -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP123subsubsubCAP12P2P1CRL.crl -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP12CACRL.crl -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP12subCAP1CRL.crl -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP12subsubCAP1P2CRL.crl -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP2subCA2CRL.crl -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP2subCACRL.crl -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP3CACRL.crl -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/RFC3280MandatoryAttributeTypesCACRL.crl -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/RFC3280OptionalAttributeTypesCACRL.crl -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/RevokedsubCACRL.crl -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/RolloverfromPrintableStringtoUTF8StringCACRL.crl -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/SeparateCertificateandCRLKeysCA2CRL.crl -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/SeparateCertificateandCRLKeysCRL.crl -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/TrustAnchorRootCRL.crl -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/TwoCRLsCABadCRL.crl -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/TwoCRLsCAGoodCRL.crl -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/UIDCACRL.crl -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/UTF8StringCaseInsensitiveMatchCACRL.crl -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/UTF8StringEncodedNamesCACRL.crl -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/UnknownCRLEntryExtensionCACRL.crl -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/UnknownCRLExtensionCACRL.crl -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/WrongCRLCACRL.crl -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/anyPolicyCACRL.crl -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/basicConstraintsCriticalcAFalseCACRL.crl -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/basicConstraintsNotCriticalCACRL.crl -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/basicConstraintsNotCriticalcAFalseCACRL.crl -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA1CRL.crl -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA1deltaCRL.crl -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA2CRL.crl -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA2deltaCRL.crl -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA3CRL.crl -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA3deltaCRL.crl -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/deltaCRLIndicatorNoBaseCACRL.crl -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/distributionPoint1CACRL.crl -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/distributionPoint2CACRL.crl -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA1CRL.crl -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA3CRL.crl -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA3cRLIssuerCRL.crl -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA4cRLIssuerCRL.crl -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA5CRL.crl -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy0CACRL.crl -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1CACRL.crl -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1subCA1CRL.crl -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1subCA2CRL.crl -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1subCAIAP5CRL.crl -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1subsubCA2CRL.crl -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy5CACRL.crl -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy5subCACRL.crl -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy5subsubCACRL.crl -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping0CACRL.crl -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping0subCACRL.crl -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12CACRL.crl -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12subCACRL.crl -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12subCAIPM5CRL.crl -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12subsubCACRL.crl -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12subsubCAIPM5CRL.crl -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P1CACRL.crl -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P1subCACRL.crl -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P1subsubCACRL.crl -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping5CACRL.crl -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping5subCACRL.crl -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping5subsubCACRL.crl -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping5subsubsubCACRL.crl -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/keyUsageCriticalcRLSignFalseCACRL.crl -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/keyUsageCriticalkeyCertSignFalseCACRL.crl -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/keyUsageNotCriticalCACRL.crl -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/keyUsageNotCriticalcRLSignFalseCACRL.crl -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/keyUsageNotCriticalkeyCertSignFalseCACRL.crl -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN1CACRL.crl -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN1subCA1CRL.crl -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN1subCA2CRL.crl -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN1subCA3CRL.crl -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN2CACRL.crl -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN3CACRL.crl -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN3subCA1CRL.crl -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN3subCA2CRL.crl -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN4CACRL.crl -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN5CACRL.crl -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDNS1CACRL.crl -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDNS2CACRL.crl -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsRFC822CA1CRL.crl -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsRFC822CA2CRL.crl -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsRFC822CA3CRL.crl -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsURI1CACRL.crl -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsURI2CACRL.crl -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/onlyContainsAttributeCertsCACRL.crl -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/onlyContainsCACertsCACRL.crl -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/onlyContainsUserCertsCACRL.crl -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA1compromiseCRL.crl -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA1otherreasonsCRL.crl -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA2CRL1.crl -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA2CRL2.crl -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA3compromiseCRL.crl -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA3otherreasonsCRL.crl -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA4compromiseCRL.crl -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA4otherreasonsCRL.crl -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint0CACRL.crl -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint0subCA2CRL.crl -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint0subCACRL.crl -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint1CACRL.crl -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint1subCACRL.crl -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6CACRL.crl -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subCA0CRL.crl -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subCA1CRL.crl -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subCA4CRL.crl -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubCA00CRL.crl -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubCA11CRL.crl -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubCA41CRL.crl -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubsubCA11XCRL.crl -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubsubCA41XCRL.crl -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/pre2000CRLnextUpdateCACRL.crl -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy0CACRL.crl -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy0subCACRL.crl -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy0subsubCACRL.crl -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy0subsubsubCACRL.crl -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy10CACRL.crl -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy10subCACRL.crl -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy10subsubCACRL.crl -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy10subsubsubCACRL.crl -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy2CACRL.crl -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy2subCACRL.crl -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy4CACRL.crl -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy4subCACRL.crl -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy4subsubCACRL.crl -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy4subsubsubCACRL.crl -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy5CACRL.crl -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy5subCACRL.crl -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy5subsubCACRL.crl -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy5subsubsubCACRL.crl -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy7CACRL.crl -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy7subCARE2CRL.crl -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy7subsubCARE2RE4CRL.crl -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy7subsubsubCARE2RE4CRL.crl -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls creating /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/AllCertificatesNoPoliciesTest2EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/AllCertificatesSamePoliciesTest10EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/AllCertificatesSamePoliciesTest13EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/AllCertificatesanyPolicyTest11EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/AnyPolicyTest14EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/BadCRLIssuerNameCACert.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/BadCRLSignatureCACert.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/BadSignedCACert.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/BadnotAfterDateCACert.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/BadnotBeforeDateCACert.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedCRLSigningKeyCACert.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedCRLSigningKeyCRLCert.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedNewKeyCACert.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedNewKeyOldWithNewCACert.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedOldKeyCACert.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedOldKeyNewWithOldCACert.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/CPSPointerQualifierTest20EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/DSACACert.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/DSAParametersInheritedCACert.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest12EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest3EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest4EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest5EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest7EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest8EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest9EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/GeneralizedTimeCRLnextUpdateCACert.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/GoodCACert.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/GoodsubCACert.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/GoodsubCAPanyPolicyMapping1to2CACert.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBadCRLIssuerNameTest5EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBadCRLSignatureTest4EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBasicSelfIssuedCRLSigningKeyTest7EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBasicSelfIssuedCRLSigningKeyTest8EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBasicSelfIssuedNewWithOldTest5EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBasicSelfIssuedOldWithNewTest2EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidCASignatureTest2EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidCAnotAfterDateTest5EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidCAnotBeforeDateTest1EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNSnameConstraintsTest31EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNSnameConstraintsTest33EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNSnameConstraintsTest38EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNandRFC822nameConstraintsTest28EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNandRFC822nameConstraintsTest29EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest10EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest12EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest13EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest15EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest16EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest17EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest20EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest2EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest3EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest7EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest8EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest9EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDSASignatureTest6EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidEESignatureTest3EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidEEnotAfterDateTest6EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidEEnotBeforeDateTest2EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidIDPwithindirectCRLTest23EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidIDPwithindirectCRLTest26EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidLongSerialNumberTest18EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidMappingFromanyPolicyTest7EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidMappingToanyPolicyTest8EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidMissingCRLTest1EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidMissingbasicConstraintsTest1EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidNameChainingOrderTest2EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidNameChainingTest1EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidNegativeSerialNumberTest15EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidOldCRLnextUpdateTest11EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidPolicyMappingTest10EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidPolicyMappingTest2EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidPolicyMappingTest4EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRFC822nameConstraintsTest22EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRFC822nameConstraintsTest24EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRFC822nameConstraintsTest26EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRevokedCATest2EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRevokedEETest3EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitAnyPolicyTest10EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitAnyPolicyTest8EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitPolicyMappingTest10EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitPolicyMappingTest11EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitPolicyMappingTest8EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitPolicyMappingTest9EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedpathLenConstraintTest16EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedrequireExplicitPolicyTest7EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedrequireExplicitPolicyTest8EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSeparateCertificateandCRLKeysTest20EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSeparateCertificateandCRLKeysTest21EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidURInameConstraintsTest35EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidURInameConstraintsTest37EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidUnknownCRLEntryExtensionTest8EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidUnknownCRLExtensionTest10EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidUnknownCRLExtensionTest9EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidUnknownCriticalCertificateExtensionTest2EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidWrongCRLTest6EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcAFalseTest2EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcAFalseTest3EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest27EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest31EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest32EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest34EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest35EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLIndicatorNoBaseTest1EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest10EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest3EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest4EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest6EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest9EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest2EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest3EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest6EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest8EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest9EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitAnyPolicyTest1EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitAnyPolicyTest4EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitAnyPolicyTest5EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitAnyPolicyTest6EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitPolicyMappingTest1EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitPolicyMappingTest3EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitPolicyMappingTest5EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitPolicyMappingTest6EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidkeyUsageCriticalcRLSignFalseTest4EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidkeyUsageCriticalkeyCertSignFalseTest1EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidkeyUsageNotCriticalcRLSignFalseTest5EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidkeyUsageNotCriticalkeyCertSignFalseTest2EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlyContainsAttributeCertsTest14EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlyContainsCACertsTest12EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlyContainsUserCertsTest11EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest15EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest16EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest17EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest20EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest21EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest10EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest11EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest12EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest5EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest6EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest9EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/Invalidpre2000CRLnextUpdateTest12EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/Invalidpre2000UTCEEnotAfterDateTest7EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidrequireExplicitPolicyTest3EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidrequireExplicitPolicyTest5EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/LongSerialNumberCACert.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/Mapping1to2CACert.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/MappingFromanyPolicyCACert.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/MappingToanyPolicyCACert.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/MissingbasicConstraintsCACert.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/NameOrderingCACert.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/NegativeSerialNumberCACert.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/NoCRLCACert.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/NoPoliciesCACert.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/NoissuingDistributionPointCACert.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/OldCRLnextUpdateCACert.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/OverlappingPoliciesTest6EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/P12Mapping1to3CACert.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/P12Mapping1to3subCACert.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/P12Mapping1to3subsubCACert.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/P1Mapping1to234CACert.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/P1Mapping1to234subCACert.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/P1anyPolicyMapping1to2CACert.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/PanyPolicyMapping1to2CACert.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP1234CACert.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP1234subCAP123Cert.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP1234subsubCAP123P12Cert.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123CACert.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123subCAP12Cert.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123subsubCAP12P1Cert.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123subsubCAP12P2Cert.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123subsubsubCAP12P2P1Cert.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP12CACert.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP12subCAP1Cert.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP12subsubCAP1P2Cert.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP2subCA2Cert.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP2subCACert.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP3CACert.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/RFC3280MandatoryAttributeTypesCACert.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/RFC3280OptionalAttributeTypesCACert.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/RevokedsubCACert.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/RolloverfromPrintableStringtoUTF8StringCACert.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/SeparateCertificateandCRLKeysCA2CRLSigningCert.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/SeparateCertificateandCRLKeysCA2CertificateSigningCACert.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/SeparateCertificateandCRLKeysCRLSigningCert.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/SeparateCertificateandCRLKeysCertificateSigningCACert.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/TrustAnchorRootCertificate.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/TwoCRLsCACert.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/UIDCACert.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/UTF8StringCaseInsensitiveMatchCACert.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/UTF8StringEncodedNamesCACert.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/UnknownCRLEntryExtensionCACert.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/UnknownCRLExtensionCACert.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest15EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest16EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest17EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest18EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest19EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidBasicSelfIssuedCRLSigningKeyTest6EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidBasicSelfIssuedNewWithOldTest3EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidBasicSelfIssuedNewWithOldTest4EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidBasicSelfIssuedOldWithNewTest1EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidCertificatePathTest1EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNSnameConstraintsTest30EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNSnameConstraintsTest32EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNandRFC822nameConstraintsTest27EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest11EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest14EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest18EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest19EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest1EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest4EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest5EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest6EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidDSAParameterInheritanceTest5EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidDSASignaturesTest4EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidGeneralizedTimeCRLnextUpdateTest13EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidGeneralizedTimenotAfterDateTest8EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidGeneralizedTimenotBeforeDateTest4EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidIDPwithindirectCRLTest22EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidIDPwithindirectCRLTest24EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidIDPwithindirectCRLTest25EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidLongSerialNumberTest16EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidLongSerialNumberTest17EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidNameChainingCapitalizationTest5EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidNameChainingWhitespaceTest3EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidNameChainingWhitespaceTest4EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidNameUIDsTest6EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidNegativeSerialNumberTest14EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidNoissuingDistributionPointTest10EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest11EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest12EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest13EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest14EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest1EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest3EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest5EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest6EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest9EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC3280MandatoryAttributeTypesTest7EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC3280OptionalAttributeTypesTest8EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC822nameConstraintsTest21EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC822nameConstraintsTest23EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC822nameConstraintsTest25EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidRolloverfromPrintableStringtoUTF8StringTest10EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedinhibitAnyPolicyTest7EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedinhibitAnyPolicyTest9EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedinhibitPolicyMappingTest7EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedpathLenConstraintTest15EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedpathLenConstraintTest17EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedrequireExplicitPolicyTest6EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidSeparateCertificateandCRLKeysTest19EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidTwoCRLsTest7EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidURInameConstraintsTest34EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidURInameConstraintsTest36EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidUTF8StringCaseInsensitiveMatchTest11EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidUTF8StringEncodedNamesTest9EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidUnknownNotCriticalCertificateExtensionTest1EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidbasicConstraintsNotCriticalTest4EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidcRLIssuerTest28EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidcRLIssuerTest29EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidcRLIssuerTest30EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidcRLIssuerTest33EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValiddeltaCRLTest2EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValiddeltaCRLTest5EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValiddeltaCRLTest7EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValiddeltaCRLTest8EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValiddistributionPointTest1EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValiddistributionPointTest4EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValiddistributionPointTest5EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValiddistributionPointTest7EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidinhibitAnyPolicyTest2EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidinhibitPolicyMappingTest2EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidinhibitPolicyMappingTest4EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidkeyUsageNotCriticalTest3EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidonlyContainsCACertsTest13EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidonlySomeReasonsTest18EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidonlySomeReasonsTest19EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidpathLenConstraintTest13EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidpathLenConstraintTest14EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidpathLenConstraintTest7EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidpathLenConstraintTest8EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/Validpre2000UTCnotBeforeDateTest3EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidrequireExplicitPolicyTest1EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidrequireExplicitPolicyTest2EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidrequireExplicitPolicyTest4EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/WrongCRLCACert.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/anyPolicyCACert.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/basicConstraintsCriticalcAFalseCACert.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/basicConstraintsNotCriticalCACert.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/basicConstraintsNotCriticalcAFalseCACert.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/deltaCRLCA1Cert.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/deltaCRLCA2Cert.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/deltaCRLCA3Cert.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/deltaCRLIndicatorNoBaseCACert.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/distributionPoint1CACert.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/distributionPoint2CACert.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA1Cert.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA2Cert.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA3Cert.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA3cRLIssuerCert.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA4Cert.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA4cRLIssuerCert.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA5Cert.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA6Cert.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy0CACert.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1CACert.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1SelfIssuedCACert.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1SelfIssuedsubCA2Cert.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1subCA1Cert.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1subCA2Cert.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1subCAIAP5Cert.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1subsubCA2Cert.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy5CACert.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy5subCACert.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy5subsubCACert.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicyTest3EE.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping0CACert.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping0subCACert.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12CACert.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12subCACert.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12subCAIPM5Cert.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12subsubCACert.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12subsubCAIPM5Cert.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1CACert.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1SelfIssuedCACert.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1SelfIssuedsubCACert.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1subCACert.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1subsubCACert.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping5CACert.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping5subCACert.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping5subsubCACert.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping5subsubsubCACert.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageCriticalcRLSignFalseCACert.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageCriticalkeyCertSignFalseCACert.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageNotCriticalCACert.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageNotCriticalcRLSignFalseCACert.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageNotCriticalkeyCertSignFalseCACert.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1CACert.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1SelfIssuedCACert.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1subCA1Cert.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1subCA2Cert.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1subCA3Cert.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN2CACert.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN3CACert.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN3subCA1Cert.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN3subCA2Cert.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN4CACert.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN5CACert.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDNS1CACert.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDNS2CACert.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsRFC822CA1Cert.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsRFC822CA2Cert.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsRFC822CA3Cert.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsURI1CACert.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsURI2CACert.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/onlyContainsAttributeCertsCACert.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/onlyContainsCACertsCACert.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/onlyContainsUserCertsCACert.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/onlySomeReasonsCA1Cert.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/onlySomeReasonsCA2Cert.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/onlySomeReasonsCA3Cert.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/onlySomeReasonsCA4Cert.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint0CACert.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint0SelfIssuedCACert.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint0subCA2Cert.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint0subCACert.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint1CACert.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint1SelfIssuedCACert.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint1SelfIssuedsubCACert.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint1subCACert.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6CACert.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subCA0Cert.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subCA1Cert.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subCA4Cert.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubCA00Cert.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubCA11Cert.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubCA41Cert.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubsubCA11XCert.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubsubCA41XCert.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/pre2000CRLnextUpdateCACert.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy0CACert.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy0subCACert.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy0subsubCACert.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy0subsubsubCACert.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy10CACert.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy10subCACert.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy10subsubCACert.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy10subsubsubCACert.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy2CACert.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy2SelfIssuedCACert.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy2SelfIssuedsubCACert.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy2subCACert.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy4CACert.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy4subCACert.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy4subsubCACert.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy4subsubsubCACert.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy5CACert.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy5subCACert.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy5subsubCACert.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy5subsubsubCACert.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy7CACert.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy7subCARE2Cert.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy7subsubCARE2RE4Cert.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy7subsubsubCARE2RE4Cert.p12 -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12 creating /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesAnyPolicyTest11.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesNoPoliciesTest2.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesSamePoliciesTest10.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesSamePoliciesTest13.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesSamePolicyTest1.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedAnyPolicyTest14.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedCPSPointerQualifierTest20.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest12.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest3.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest4.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest5.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest7.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest8.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest9.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBadCRLIssuerNameTest5.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBadCRLSignatureTest4.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBasicSelfIssuedCRLSigningKeyTest7.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBasicSelfIssuedCRLSigningKeyTest8.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBasicSelfIssuedNewWithOldTest5.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBasicSelfIssuedOldWithNewTest2.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidCASignatureTest2.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidCAnotAfterDateTest5.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidCAnotBeforeDateTest1.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNSnameConstraintsTest31.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNSnameConstraintsTest33.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNSnameConstraintsTest38.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNandRFC822nameConstraintsTest28.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNandRFC822nameConstraintsTest29.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest10.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest12.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest13.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest15.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest16.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest17.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest2.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest3.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest7.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest8.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest9.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDSASignatureTest6.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidEESignatureTest3.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidEEnotAfterDateTest6.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidEEnotBeforeDateTest2.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidIDPwithindirectCRLTest23.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidIDPwithindirectCRLTest26.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidLongSerialNumberTest18.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidMappingFromanyPolicyTest7.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidMappingToanyPolicyTest8.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidMissingbasicConstraintsTest1.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidNameChainingEETest1.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidNameChainingOrderTest2.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidNegativeSerialNumberTest15.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidOldCRLnextUpdateTest11.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidPolicyMappingTest10.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidPolicyMappingTest2.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidPolicyMappingTest4.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRFC822nameConstraintsTest22.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRFC822nameConstraintsTest24.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRFC822nameConstraintsTest26.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRequireExplicitPolicyTest3.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRequireExplicitPolicyTest5.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRevokedCATest2.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRevokedEETest3.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedDNnameConstraintsTest20.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitAnyPolicyTest10.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitAnyPolicyTest8.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitPolicyMappingTest10.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitPolicyMappingTest11.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitPolicyMappingTest8.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitPolicyMappingTest9.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedpathLenConstraintTest16.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedrequireExplicitPolicyTest7.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedrequireExplicitPolicyTest8.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSeparateCertificateandCRLKeysTest20.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSeparateCertificateandCRLKeysTest21.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidURInameConstraintsTest35.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidURInameConstraintsTest37.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidUnknownCRLEntryExtensionTest8.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidUnknownCRLExtensionTest10.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidUnknownCRLExtensionTest9.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidUnknownCriticalCertificateExtensionTest2.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidWrongCRLTest6.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcAFalseTest2.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcAFalseTest3.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest27.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest31.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest32.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest34.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest35.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLIndicatorNoBaseTest1.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest10.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest3.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest4.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest6.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest9.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest2.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest3.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest6.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest8.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest9.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitAnyPolicyTest1.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitAnyPolicyTest4.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitAnyPolicyTest5.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitAnyPolicyTest6.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitPolicyMappingTest1.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitPolicyMappingTest3.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitPolicyMappingTest5.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitPolicyMappingTest6.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidkeyUsageCriticalcRLSignFalseTest4.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidkeyUsageCriticalkeyCertSignFalseTest1.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidkeyUsageNotCriticalcRLSignFalseTest5.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidkeyUsageNotCriticalkeyCertSignFalseTest2.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlyContainsAttributeCertsTest14.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlyContainsCACertsCRLTest12.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlyContainsUserCertsCRLTest11.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest15.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest16.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest17.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest20.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest21.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest10.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest11.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest12.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest5.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest6.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest9.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpre2000CRLnextUpdateTest12.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpre2000UTCEEnotAfterDateTest7.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedMissingCRLTest1.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedOverlappingPoliciesTest6.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest15.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest16.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest17.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest18.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest19.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidBasicSelfIssuedCRLSigningKeyTest6.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidBasicSelfIssuedNewWithOldTest3.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidBasicSelfIssuedNewWithOldTest4.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidBasicSelfIssuedOldWithNewTest1.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidDNSnameConstraintsTest30.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidDNSnameConstraintsTest32.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidDNandRFC822nameConstraintsTest27.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest1.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest11.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest14.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest18.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest4.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest5.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest6.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidDSAParameterInheritanceTest5.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidDSASignaturesTest4.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidGeneralizedTimeCRLnextUpdateTest13.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidGeneralizedTimenotAfterDateTest8.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidGeneralizedTimenotBeforeDateTest4.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidIDPwithindirectCRLTest22.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidIDPwithindirectCRLTest24.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidIDPwithindirectCRLTest25.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidLongSerialNumberTest16.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidLongSerialNumberTest17.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidNameChainingCapitalizationTest5.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidNameChainingUIDsTest6.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidNameChainingWhitespaceTest3.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidNameChainingWhitespaceTest4.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidNegativeSerialNumberTest14.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidNoissuingDistributionPointTest10.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest1.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest11.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest12.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest13.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest14.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest3.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest5.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest6.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest9.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC3280MandatoryAttributeTypesTest7.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC3280OptionalAttributeTypesTest8.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC822nameConstraintsTest21.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC822nameConstraintsTest23.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC822nameConstraintsTest25.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidRequireExplicitPolicyTest1.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidRequireExplicitPolicyTest2.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidRequireExplicitPolicyTest4.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidRolloverfromPrintableStringtoUTF8StringTest10.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedDNnameConstraintsTest19.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedinhibitAnyPolicyTest7.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedinhibitAnyPolicyTest9.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedinhibitPolicyMappingTest7.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedpathLenConstraintTest15.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedpathLenConstraintTest17.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedrequireExplicitPolicyTest6.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidSeparateCertificateandCRLKeysTest19.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidSignaturesTest1.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidTwoCRLsTest7.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidURInameConstraintsTest34.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidURInameConstraintsTest36.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidUTF8StringCaseInsensitiveMatchTest11.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidUTF8StringEncodedNamesTest9.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidUnknownNotCriticalCertificateExtensionTest1.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidbasicConstraintsNotCriticalTest4.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidcRLIssuerTest28.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidcRLIssuerTest29.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidcRLIssuerTest30.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidcRLIssuerTest33.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValiddeltaCRLTest2.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValiddeltaCRLTest5.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValiddeltaCRLTest7.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValiddeltaCRLTest8.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValiddistributionPointTest1.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValiddistributionPointTest4.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValiddistributionPointTest5.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValiddistributionPointTest7.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidinhibitAnyPolicyTest2.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidinhibitPolicyMappingTest2.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidinhibitPolicyMappingTest4.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidkeyUsageNotCriticalTest3.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidonlyContainsCACertsCRLTest13.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidonlySomeReasonsTest18.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidonlySomeReasonsTest19.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidpathLenConstraintTest13.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidpathLenConstraintTest14.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidpathLenConstraintTest7.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidpathLenConstraintTest8.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidpre2000UTCnotBeforeDateTest3.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedinhibitAnyPolicyTest3.eml -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime creating /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/aia_ca_issuers.pem -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/aia_ocsp.pem -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/aia_ocsp_ca_issuers.pem -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/all_key_usages.pem -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/all_supported_names.pem -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/authority_key_identifier.pem -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/authority_key_identifier_no_keyid.pem -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/basic_constraints_not_critical.pem -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/bc_path_length_zero.pem -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/cdp_all_reasons.pem -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/cdp_crl_issuer.pem -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/cdp_empty_hostname.pem -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/cdp_fullname_reasons_crl_issuer.pem -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/cdp_reason_aa_compromise.pem -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/cp_cps_uri.pem -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/cp_invalid.pem -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/cp_user_notice_no_explicit_text.pem -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/cp_user_notice_with_explicit_text.pem -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/cp_user_notice_with_notice_reference.pem -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/crl_all_reasons.pem -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/crl_dup_entry_ext.pem -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/crl_empty.pem -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/crl_ian_aia_aki.pem -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/crl_inval_cert_issuer_entry_ext.pem -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/crl_md2_unknown_crit_entry_ext.pem -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/crl_unsupported_reason.pem -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/dsa_selfsigned_ca.pem -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/ec_no_named_curve.pem -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/extended_key_usage.pem -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/ian_uri.pem -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/inhibit_any_policy_5.pem -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/inhibit_any_policy_negative.pem -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/invalid_version.pem -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/nc_excluded.pem -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/nc_invalid_ip_netmask.pem -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/nc_permitted.pem -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/nc_permitted_2.pem -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/nc_permitted_excluded.pem -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/nc_permitted_excluded_2.pem -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/nc_single_ip_netmask.pem -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/ocsp_nocheck.pem -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/pc_inhibit.pem -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/pc_inhibit_require.pem -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/pc_require.pem -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/policy_constraints_explicit.pem -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/post2000utctime.pem -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/san_dirname.pem -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/san_email_dns_ip_dirname_uri.pem -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/san_empty_hostname.pem -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/san_idna2003_dnsname.pem -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/san_idna_names.pem -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/san_ipaddr.pem -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/san_other_name.pem -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/san_registered_id.pem -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/san_rfc822_idna.pem -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/san_rfc822_names.pem -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/san_uri_with_port.pem -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/san_wildcard_idna.pem -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/two_basic_constraints.pem -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/unsupported_extension.pem -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/unsupported_extension_2.pem -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/unsupported_extension_critical.pem -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/unsupported_subject_name.pem -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/unsupported_subject_public_key_info.pem -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/utf8_common_name.pem -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/custom creating /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/requests copying cryptography_vectors/x509/requests/basic_constraints.pem -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/requests copying cryptography_vectors/x509/requests/dsa_sha1.der -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/requests copying cryptography_vectors/x509/requests/dsa_sha1.pem -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/requests copying cryptography_vectors/x509/requests/ec_sha256.der -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/requests copying cryptography_vectors/x509/requests/ec_sha256.pem -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/requests copying cryptography_vectors/x509/requests/invalid_signature.pem -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/requests copying cryptography_vectors/x509/requests/rsa_md4.der -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/requests copying cryptography_vectors/x509/requests/rsa_md4.pem -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/requests copying cryptography_vectors/x509/requests/rsa_sha1.der -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/requests copying cryptography_vectors/x509/requests/rsa_sha1.pem -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/requests copying cryptography_vectors/x509/requests/rsa_sha256.der -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/requests copying cryptography_vectors/x509/requests/rsa_sha256.pem -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/requests copying cryptography_vectors/x509/requests/san_rsa_sha1.der -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/requests copying cryptography_vectors/x509/requests/san_rsa_sha1.pem -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/requests copying cryptography_vectors/x509/requests/two_basic_constraints.pem -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/requests copying cryptography_vectors/x509/requests/unsupported_extension.pem -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/requests copying cryptography_vectors/x509/requests/unsupported_extension_critical.pem -> /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/requests I: pybuild base:184: /usr/bin/python3 setup.py build running build running build_py creating /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors copying cryptography_vectors/__init__.py -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors copying cryptography_vectors/__about__.py -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors running egg_info writing dependency_links to cryptography_vectors.egg-info/dependency_links.txt writing cryptography_vectors.egg-info/PKG-INFO writing top-level names to cryptography_vectors.egg-info/top_level.txt reading manifest file 'cryptography_vectors.egg-info/SOURCES.txt' reading manifest template 'MANIFEST.in' writing manifest file 'cryptography_vectors.egg-info/SOURCES.txt' creating /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/CMAC copying cryptography_vectors/CMAC/nist-800-38b-3des.txt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/CMAC copying cryptography_vectors/CMAC/nist-800-38b-aes128.txt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/CMAC copying cryptography_vectors/CMAC/nist-800-38b-aes192.txt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/CMAC copying cryptography_vectors/CMAC/nist-800-38b-aes256.txt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/CMAC creating /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/HMAC copying cryptography_vectors/HMAC/rfc-2202-md5.txt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/HMAC copying cryptography_vectors/HMAC/rfc-2202-sha1.txt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/HMAC copying cryptography_vectors/HMAC/rfc-2286-ripemd160.txt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/HMAC copying cryptography_vectors/HMAC/rfc-4231-sha224.txt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/HMAC copying cryptography_vectors/HMAC/rfc-4231-sha256.txt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/HMAC copying cryptography_vectors/HMAC/rfc-4231-sha384.txt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/HMAC copying cryptography_vectors/HMAC/rfc-4231-sha512.txt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/HMAC creating /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/KDF copying cryptography_vectors/KDF/ansx963_2001.txt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/KDF copying cryptography_vectors/KDF/nist-800-108-KBKDF-CTR.txt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/KDF copying cryptography_vectors/KDF/rfc-5869-HKDF-SHA1.txt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/KDF copying cryptography_vectors/KDF/rfc-5869-HKDF-SHA256.txt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/KDF copying cryptography_vectors/KDF/rfc-6070-PBKDF2-SHA1.txt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/KDF copying cryptography_vectors/KDF/scrypt.txt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/KDF creating /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric creating /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/DER_Serialization copying cryptography_vectors/asymmetric/DER_Serialization/dsa.1024.der -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/DER_Serialization copying cryptography_vectors/asymmetric/DER_Serialization/dsa.2048.der -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/DER_Serialization copying cryptography_vectors/asymmetric/DER_Serialization/dsa.3072.der -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/DER_Serialization copying cryptography_vectors/asymmetric/DER_Serialization/dsa_public_key.der -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/DER_Serialization copying cryptography_vectors/asymmetric/DER_Serialization/ec_private_key.der -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/DER_Serialization copying cryptography_vectors/asymmetric/DER_Serialization/ec_private_key_encrypted.der -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/DER_Serialization copying cryptography_vectors/asymmetric/DER_Serialization/ec_public_key.der -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/DER_Serialization copying cryptography_vectors/asymmetric/DER_Serialization/enc-rsa-pkcs8.der -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/DER_Serialization copying cryptography_vectors/asymmetric/DER_Serialization/enc2-rsa-pkcs8.der -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/DER_Serialization copying cryptography_vectors/asymmetric/DER_Serialization/rsa_public_key.der -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/DER_Serialization copying cryptography_vectors/asymmetric/DER_Serialization/testrsa.der -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/DER_Serialization copying cryptography_vectors/asymmetric/DER_Serialization/unenc-dsa-pkcs8.der -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/DER_Serialization copying cryptography_vectors/asymmetric/DER_Serialization/unenc-dsa-pkcs8.pub.der -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/DER_Serialization copying cryptography_vectors/asymmetric/DER_Serialization/unenc-rsa-pkcs8.der -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/DER_Serialization copying cryptography_vectors/asymmetric/DER_Serialization/unenc-rsa-pkcs8.pub.der -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/DER_Serialization creating /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/DH copying cryptography_vectors/asymmetric/DH/KASValidityTest_FFCStatic_NOKC_ZZOnly_init.fax -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/DH copying cryptography_vectors/asymmetric/DH/KASValidityTest_FFCStatic_NOKC_ZZOnly_resp.fax -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/DH copying cryptography_vectors/asymmetric/DH/RFC5114.txt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/DH copying cryptography_vectors/asymmetric/DH/bad_exchange.txt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/DH copying cryptography_vectors/asymmetric/DH/dhkey.der -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/DH copying cryptography_vectors/asymmetric/DH/dhkey.pem -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/DH copying cryptography_vectors/asymmetric/DH/dhkey.txt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/DH copying cryptography_vectors/asymmetric/DH/dhkey_rfc5114_2.der -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/DH copying cryptography_vectors/asymmetric/DH/dhkey_rfc5114_2.pem -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/DH copying cryptography_vectors/asymmetric/DH/dhkey_rfc5114_2.txt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/DH copying cryptography_vectors/asymmetric/DH/dhp.der -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/DH copying cryptography_vectors/asymmetric/DH/dhp.pem -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/DH copying cryptography_vectors/asymmetric/DH/dhp_rfc5114_2.der -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/DH copying cryptography_vectors/asymmetric/DH/dhp_rfc5114_2.pem -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/DH copying cryptography_vectors/asymmetric/DH/dhpub.der -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/DH copying cryptography_vectors/asymmetric/DH/dhpub.pem -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/DH copying cryptography_vectors/asymmetric/DH/dhpub_rfc5114_2.der -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/DH copying cryptography_vectors/asymmetric/DH/dhpub_rfc5114_2.pem -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/DH copying cryptography_vectors/asymmetric/DH/vec.txt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/DH creating /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/DSA creating /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/DSA/FIPS_186-2 copying cryptography_vectors/asymmetric/DSA/FIPS_186-2/KeyPair.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/DSA/FIPS_186-2 copying cryptography_vectors/asymmetric/DSA/FIPS_186-2/PQGGen.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/DSA/FIPS_186-2 copying cryptography_vectors/asymmetric/DSA/FIPS_186-2/PQGGen.txt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/DSA/FIPS_186-2 copying cryptography_vectors/asymmetric/DSA/FIPS_186-2/PQGVer.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/DSA/FIPS_186-2 copying cryptography_vectors/asymmetric/DSA/FIPS_186-2/Readme.txt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/DSA/FIPS_186-2 copying cryptography_vectors/asymmetric/DSA/FIPS_186-2/SigGen.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/DSA/FIPS_186-2 copying cryptography_vectors/asymmetric/DSA/FIPS_186-2/SigGen.txt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/DSA/FIPS_186-2 copying cryptography_vectors/asymmetric/DSA/FIPS_186-2/SigVer.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/DSA/FIPS_186-2 creating /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/DSA/FIPS_186-3 copying cryptography_vectors/asymmetric/DSA/FIPS_186-3/KeyPair.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/DSA/FIPS_186-3 copying cryptography_vectors/asymmetric/DSA/FIPS_186-3/PQGGen.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/DSA/FIPS_186-3 copying cryptography_vectors/asymmetric/DSA/FIPS_186-3/PQGGen.txt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/DSA/FIPS_186-3 copying cryptography_vectors/asymmetric/DSA/FIPS_186-3/PQGVer.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/DSA/FIPS_186-3 copying cryptography_vectors/asymmetric/DSA/FIPS_186-3/Readme.txt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/DSA/FIPS_186-3 copying cryptography_vectors/asymmetric/DSA/FIPS_186-3/SigGen.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/DSA/FIPS_186-3 copying cryptography_vectors/asymmetric/DSA/FIPS_186-3/SigGen.txt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/DSA/FIPS_186-3 copying cryptography_vectors/asymmetric/DSA/FIPS_186-3/SigVer.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/DSA/FIPS_186-3 creating /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/ECDH copying cryptography_vectors/asymmetric/ECDH/KASValidityTest_ECCStaticUnified_KDFConcat_NOKC_init.fax -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/ECDH copying cryptography_vectors/asymmetric/ECDH/KASValidityTest_ECCStaticUnified_KDFConcat_NOKC_resp.fax -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/ECDH copying cryptography_vectors/asymmetric/ECDH/KASValidityTest_ECCStaticUnified_NOKC_ZZOnly_init.fax -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/ECDH copying cryptography_vectors/asymmetric/ECDH/KASValidityTest_ECCStaticUnified_NOKC_ZZOnly_resp.fax -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/ECDH creating /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/ECDSA creating /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2 copying cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/KeyPair.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2 copying cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/PKV.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2 copying cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/Readme.txt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2 copying cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/SigGen.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2 copying cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/SigGen.txt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2 copying cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/SigVer.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2 creating /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3 copying cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/KeyPair.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3 copying cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/PKV.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3 copying cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/Readme.txt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3 copying cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/SigGen.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3 copying cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/SigGen.txt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3 copying cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/SigVer.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3 creating /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/ECDSA/SECP256K1 copying cryptography_vectors/asymmetric/ECDSA/SECP256K1/SigGen.txt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/ECDSA/SECP256K1 creating /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/Ed25519 copying cryptography_vectors/asymmetric/Ed25519/sign.input -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/Ed25519 creating /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/PEM_Serialization copying cryptography_vectors/asymmetric/PEM_Serialization/README.txt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/PEM_Serialization copying cryptography_vectors/asymmetric/PEM_Serialization/dsa_private_key.pem -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/PEM_Serialization copying cryptography_vectors/asymmetric/PEM_Serialization/dsa_public_key.pem -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/PEM_Serialization copying cryptography_vectors/asymmetric/PEM_Serialization/dsaparam.pem -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/PEM_Serialization copying cryptography_vectors/asymmetric/PEM_Serialization/ec_private_key.pem -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/PEM_Serialization copying cryptography_vectors/asymmetric/PEM_Serialization/ec_private_key_encrypted.pem -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/PEM_Serialization copying cryptography_vectors/asymmetric/PEM_Serialization/ec_public_key.pem -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/PEM_Serialization copying cryptography_vectors/asymmetric/PEM_Serialization/rsa_private_key.pem -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/PEM_Serialization copying cryptography_vectors/asymmetric/PEM_Serialization/rsa_public_key.pem -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/PEM_Serialization creating /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/bad-encryption-oid.pem -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/bad-oid-dsa-key.pem -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/ec_oid_not_in_reg_private_2.pkcs8.pem -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/ec_private_key.pem -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/ec_private_key_encrypted.pem -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/ecc_private_with_rfc5915_ext.pem -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/enc-rsa-pkcs8.pem -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/enc2-rsa-pkcs8.pem -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/nodompar_private.pkcs8.pem -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9607.pem -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9671.pem -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9925.pem -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9926.pem -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9927.pem -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9928.pem -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9929.pem -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9930.pem -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9931.pem -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9932.pem -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/private.pem -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/unenc-dsa-pkcs8.pem -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/unenc-dsa-pkcs8.pub.pem -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/unenc-rsa-pkcs8.pem -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/unenc-rsa-pkcs8.pub.pem -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/withdompar_private.pkcs8.pem -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/PKCS8 creating /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/RSA copying cryptography_vectors/asymmetric/RSA/SigVer15EMTest.txt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/RSA copying cryptography_vectors/asymmetric/RSA/pkcs1v15crypt-vectors.txt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/RSA copying cryptography_vectors/asymmetric/RSA/pkcs1v15sign-vectors.txt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/RSA creating /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/KeyGenRSA.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/Readme.txt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGen15_186-2.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGen15_186-2.txt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGen15_186-3.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenPSS_186-2.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenPSS_186-2.txt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenPSS_186-3.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenRSA.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenRSA_186-2.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenRSA_186-2.txt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigVer15_186-3.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigVerPSS_186-3.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigVerRSA.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2 creating /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/RSA/oaep-custom copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha1-sha224.txt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/RSA/oaep-custom copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha1-sha256.txt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/RSA/oaep-custom copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha1-sha384.txt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/RSA/oaep-custom copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha1-sha512.txt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/RSA/oaep-custom copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha224-sha1.txt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/RSA/oaep-custom copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha224-sha224.txt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/RSA/oaep-custom copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha224-sha256.txt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/RSA/oaep-custom copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha224-sha384.txt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/RSA/oaep-custom copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha224-sha512.txt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/RSA/oaep-custom copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha256-sha1.txt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/RSA/oaep-custom copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha256-sha224.txt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/RSA/oaep-custom copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha256-sha256.txt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/RSA/oaep-custom copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha256-sha384.txt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/RSA/oaep-custom copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha256-sha512.txt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/RSA/oaep-custom copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha384-sha1.txt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/RSA/oaep-custom copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha384-sha224.txt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/RSA/oaep-custom copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha384-sha256.txt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/RSA/oaep-custom copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha384-sha384.txt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/RSA/oaep-custom copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha384-sha512.txt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/RSA/oaep-custom copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha512-sha1.txt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/RSA/oaep-custom copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha512-sha224.txt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/RSA/oaep-custom copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha512-sha256.txt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/RSA/oaep-custom copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha512-sha384.txt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/RSA/oaep-custom copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha512-sha512.txt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/RSA/oaep-custom creating /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec copying cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/oaep-int.txt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec copying cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/oaep-vect.txt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec copying cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/pss-int.txt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec copying cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/pss-vect.txt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec copying cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/readme.txt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec creating /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization copying cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/dsa.1024.pem -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization copying cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/dsa.2048.pem -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization copying cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/dsa.3072.pem -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization copying cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/key1.pem -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization copying cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/key2.pem -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization copying cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/testrsa-encrypted.pem -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization copying cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/testrsa.pem -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization creating /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/public creating /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/public/PKCS1 copying cryptography_vectors/asymmetric/public/PKCS1/dsa.pub.pem -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/public/PKCS1 copying cryptography_vectors/asymmetric/public/PKCS1/rsa.pub.der -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/public/PKCS1 copying cryptography_vectors/asymmetric/public/PKCS1/rsa.pub.pem -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/public/PKCS1 creating /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers creating /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES creating /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CBC copying cryptography_vectors/ciphers/3DES/CBC/TCBCIMMT1.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CBC copying cryptography_vectors/ciphers/3DES/CBC/TCBCIMMT2.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CBC copying cryptography_vectors/ciphers/3DES/CBC/TCBCIMMT3.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CBC copying cryptography_vectors/ciphers/3DES/CBC/TCBCIinvperm.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CBC copying cryptography_vectors/ciphers/3DES/CBC/TCBCIpermop.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CBC copying cryptography_vectors/ciphers/3DES/CBC/TCBCIsubtab.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CBC copying cryptography_vectors/ciphers/3DES/CBC/TCBCIvarkey.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CBC copying cryptography_vectors/ciphers/3DES/CBC/TCBCIvartext.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CBC copying cryptography_vectors/ciphers/3DES/CBC/TCBCMMT1.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CBC copying cryptography_vectors/ciphers/3DES/CBC/TCBCMMT2.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CBC copying cryptography_vectors/ciphers/3DES/CBC/TCBCMMT3.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CBC copying cryptography_vectors/ciphers/3DES/CBC/TCBCinvperm.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CBC copying cryptography_vectors/ciphers/3DES/CBC/TCBCpermop.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CBC copying cryptography_vectors/ciphers/3DES/CBC/TCBCsubtab.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CBC copying cryptography_vectors/ciphers/3DES/CBC/TCBCvarkey.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CBC copying cryptography_vectors/ciphers/3DES/CBC/TCBCvartext.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CBC creating /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB1MMT1.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB1MMT2.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB1MMT3.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB1invperm.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB1permop.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB1subtab.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB1varkey.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB1vartext.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB64MMT1.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB64MMT2.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB64MMT3.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB64invperm.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB64permop.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB64subtab.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB64varkey.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB64vartext.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB8MMT1.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB8MMT2.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB8MMT3.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB8invperm.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB8permop.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB8subtab.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB8varkey.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB8vartext.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP1MMT1.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP1MMT2.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP1MMT3.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP1invperm.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP1permop.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP1subtab.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP1varkey.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP1vartext.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP64MMT1.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP64MMT2.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP64MMT3.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP64invperm.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP64permop.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP64subtab.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP64varkey.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP64vartext.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP8MMT1.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP8MMT2.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP8MMT3.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP8invperm.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP8permop.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP8subtab.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP8varkey.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP8vartext.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CFB creating /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/ECB copying cryptography_vectors/ciphers/3DES/ECB/TECBMMT1.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/ECB copying cryptography_vectors/ciphers/3DES/ECB/TECBMMT2.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/ECB copying cryptography_vectors/ciphers/3DES/ECB/TECBMMT3.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/ECB copying cryptography_vectors/ciphers/3DES/ECB/TECBinvperm.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/ECB copying cryptography_vectors/ciphers/3DES/ECB/TECBpermop.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/ECB copying cryptography_vectors/ciphers/3DES/ECB/TECBsubtab.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/ECB copying cryptography_vectors/ciphers/3DES/ECB/TECBvarkey.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/ECB copying cryptography_vectors/ciphers/3DES/ECB/TECBvartext.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/ECB creating /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/OFB copying cryptography_vectors/ciphers/3DES/OFB/TOFBIMMT1.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/OFB copying cryptography_vectors/ciphers/3DES/OFB/TOFBIMMT2.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/OFB copying cryptography_vectors/ciphers/3DES/OFB/TOFBIMMT3.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/OFB copying cryptography_vectors/ciphers/3DES/OFB/TOFBIinvperm.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/OFB copying cryptography_vectors/ciphers/3DES/OFB/TOFBIpermop.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/OFB copying cryptography_vectors/ciphers/3DES/OFB/TOFBIsubtab.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/OFB copying cryptography_vectors/ciphers/3DES/OFB/TOFBIvarkey.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/OFB copying cryptography_vectors/ciphers/3DES/OFB/TOFBIvartext.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/OFB copying cryptography_vectors/ciphers/3DES/OFB/TOFBMMT1.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/OFB copying cryptography_vectors/ciphers/3DES/OFB/TOFBMMT2.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/OFB copying cryptography_vectors/ciphers/3DES/OFB/TOFBMMT3.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/OFB copying cryptography_vectors/ciphers/3DES/OFB/TOFBinvperm.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/OFB copying cryptography_vectors/ciphers/3DES/OFB/TOFBpermop.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/OFB copying cryptography_vectors/ciphers/3DES/OFB/TOFBsubtab.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/OFB copying cryptography_vectors/ciphers/3DES/OFB/TOFBvarkey.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/OFB copying cryptography_vectors/ciphers/3DES/OFB/TOFBvartext.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/OFB creating /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES creating /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CBC copying cryptography_vectors/ciphers/AES/CBC/CBCGFSbox128.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CBC copying cryptography_vectors/ciphers/AES/CBC/CBCGFSbox192.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CBC copying cryptography_vectors/ciphers/AES/CBC/CBCGFSbox256.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CBC copying cryptography_vectors/ciphers/AES/CBC/CBCKeySbox128.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CBC copying cryptography_vectors/ciphers/AES/CBC/CBCKeySbox192.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CBC copying cryptography_vectors/ciphers/AES/CBC/CBCKeySbox256.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CBC copying cryptography_vectors/ciphers/AES/CBC/CBCMMT128.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CBC copying cryptography_vectors/ciphers/AES/CBC/CBCMMT192.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CBC copying cryptography_vectors/ciphers/AES/CBC/CBCMMT256.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CBC copying cryptography_vectors/ciphers/AES/CBC/CBCVarKey128.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CBC copying cryptography_vectors/ciphers/AES/CBC/CBCVarKey192.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CBC copying cryptography_vectors/ciphers/AES/CBC/CBCVarKey256.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CBC copying cryptography_vectors/ciphers/AES/CBC/CBCVarTxt128.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CBC copying cryptography_vectors/ciphers/AES/CBC/CBCVarTxt192.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CBC copying cryptography_vectors/ciphers/AES/CBC/CBCVarTxt256.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CBC creating /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB128GFSbox128.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB128GFSbox192.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB128GFSbox256.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB128KeySbox128.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB128KeySbox192.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB128KeySbox256.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB128MMT128.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB128MMT192.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB128MMT256.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB128VarKey128.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB128VarKey192.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB128VarKey256.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB128VarTxt128.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB128VarTxt192.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB128VarTxt256.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB1GFSbox128.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB1GFSbox192.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB1GFSbox256.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB1KeySbox128.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB1KeySbox192.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB1KeySbox256.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB1MMT128.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB1MMT192.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB1MMT256.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB1VarKey128.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB1VarKey192.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB1VarKey256.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB1VarTxt128.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB1VarTxt192.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB1VarTxt256.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB8GFSbox128.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB8GFSbox192.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB8GFSbox256.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB8KeySbox128.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB8KeySbox192.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB8KeySbox256.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB8MMT128.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB8MMT192.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB8MMT256.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB8VarKey128.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB8VarKey192.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB8VarKey256.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB8VarTxt128.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB8VarTxt192.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB8VarTxt256.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CFB creating /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CTR copying cryptography_vectors/ciphers/AES/CTR/aes-128-ctr.txt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CTR copying cryptography_vectors/ciphers/AES/CTR/aes-192-ctr.txt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CTR copying cryptography_vectors/ciphers/AES/CTR/aes-256-ctr.txt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CTR creating /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/ECB copying cryptography_vectors/ciphers/AES/ECB/ECBGFSbox128.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/ECB copying cryptography_vectors/ciphers/AES/ECB/ECBGFSbox192.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/ECB copying cryptography_vectors/ciphers/AES/ECB/ECBGFSbox256.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/ECB copying cryptography_vectors/ciphers/AES/ECB/ECBKeySbox128.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/ECB copying cryptography_vectors/ciphers/AES/ECB/ECBKeySbox192.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/ECB copying cryptography_vectors/ciphers/AES/ECB/ECBKeySbox256.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/ECB copying cryptography_vectors/ciphers/AES/ECB/ECBMMT128.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/ECB copying cryptography_vectors/ciphers/AES/ECB/ECBMMT192.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/ECB copying cryptography_vectors/ciphers/AES/ECB/ECBMMT256.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/ECB copying cryptography_vectors/ciphers/AES/ECB/ECBVarKey128.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/ECB copying cryptography_vectors/ciphers/AES/ECB/ECBVarKey192.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/ECB copying cryptography_vectors/ciphers/AES/ECB/ECBVarKey256.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/ECB copying cryptography_vectors/ciphers/AES/ECB/ECBVarTxt128.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/ECB copying cryptography_vectors/ciphers/AES/ECB/ECBVarTxt192.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/ECB copying cryptography_vectors/ciphers/AES/ECB/ECBVarTxt256.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/ECB creating /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/GCM copying cryptography_vectors/ciphers/AES/GCM/gcmDecrypt128.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/GCM copying cryptography_vectors/ciphers/AES/GCM/gcmDecrypt192.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/GCM copying cryptography_vectors/ciphers/AES/GCM/gcmDecrypt256.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/GCM copying cryptography_vectors/ciphers/AES/GCM/gcmEncryptExtIV128.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/GCM copying cryptography_vectors/ciphers/AES/GCM/gcmEncryptExtIV192.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/GCM copying cryptography_vectors/ciphers/AES/GCM/gcmEncryptExtIV256.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/GCM creating /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/OFB copying cryptography_vectors/ciphers/AES/OFB/OFBGFSbox128.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/OFB copying cryptography_vectors/ciphers/AES/OFB/OFBGFSbox192.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/OFB copying cryptography_vectors/ciphers/AES/OFB/OFBGFSbox256.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/OFB copying cryptography_vectors/ciphers/AES/OFB/OFBKeySbox128.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/OFB copying cryptography_vectors/ciphers/AES/OFB/OFBKeySbox192.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/OFB copying cryptography_vectors/ciphers/AES/OFB/OFBKeySbox256.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/OFB copying cryptography_vectors/ciphers/AES/OFB/OFBMMT128.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/OFB copying cryptography_vectors/ciphers/AES/OFB/OFBMMT192.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/OFB copying cryptography_vectors/ciphers/AES/OFB/OFBMMT256.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/OFB copying cryptography_vectors/ciphers/AES/OFB/OFBVarKey128.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/OFB copying cryptography_vectors/ciphers/AES/OFB/OFBVarKey192.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/OFB copying cryptography_vectors/ciphers/AES/OFB/OFBVarKey256.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/OFB copying cryptography_vectors/ciphers/AES/OFB/OFBVarTxt128.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/OFB copying cryptography_vectors/ciphers/AES/OFB/OFBVarTxt192.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/OFB copying cryptography_vectors/ciphers/AES/OFB/OFBVarTxt256.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/OFB creating /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/XTS creating /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/XTS/tweak-128hexstr copying cryptography_vectors/ciphers/AES/XTS/tweak-128hexstr/XTSGenAES128.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/XTS/tweak-128hexstr copying cryptography_vectors/ciphers/AES/XTS/tweak-128hexstr/XTSGenAES256.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/XTS/tweak-128hexstr creating /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/XTS/tweak-dataunitseqno copying cryptography_vectors/ciphers/AES/XTS/tweak-dataunitseqno/XTSGenAES128.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/XTS/tweak-dataunitseqno copying cryptography_vectors/ciphers/AES/XTS/tweak-dataunitseqno/XTSGenAES256.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/XTS/tweak-dataunitseqno creating /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/ARC4 copying cryptography_vectors/ciphers/ARC4/arc4.txt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/ARC4 copying cryptography_vectors/ciphers/ARC4/rfc-6229-128.txt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/ARC4 copying cryptography_vectors/ciphers/ARC4/rfc-6229-192.txt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/ARC4 copying cryptography_vectors/ciphers/ARC4/rfc-6229-256.txt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/ARC4 copying cryptography_vectors/ciphers/ARC4/rfc-6229-40.txt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/ARC4 copying cryptography_vectors/ciphers/ARC4/rfc-6229-56.txt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/ARC4 copying cryptography_vectors/ciphers/ARC4/rfc-6229-64.txt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/ARC4 copying cryptography_vectors/ciphers/ARC4/rfc-6229-80.txt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/ARC4 creating /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/Blowfish copying cryptography_vectors/ciphers/Blowfish/bf-cbc.txt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/Blowfish copying cryptography_vectors/ciphers/Blowfish/bf-cfb.txt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/Blowfish copying cryptography_vectors/ciphers/Blowfish/bf-ecb.txt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/Blowfish copying cryptography_vectors/ciphers/Blowfish/bf-ofb.txt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/Blowfish creating /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/CAST5 copying cryptography_vectors/ciphers/CAST5/cast5-cbc.txt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/CAST5 copying cryptography_vectors/ciphers/CAST5/cast5-cfb.txt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/CAST5 copying cryptography_vectors/ciphers/CAST5/cast5-ctr.txt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/CAST5 copying cryptography_vectors/ciphers/CAST5/cast5-ecb.txt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/CAST5 copying cryptography_vectors/ciphers/CAST5/cast5-ofb.txt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/CAST5 creating /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/Camellia copying cryptography_vectors/ciphers/Camellia/camellia-128-ecb.txt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/Camellia copying cryptography_vectors/ciphers/Camellia/camellia-192-ecb.txt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/Camellia copying cryptography_vectors/ciphers/Camellia/camellia-256-ecb.txt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/Camellia copying cryptography_vectors/ciphers/Camellia/camellia-cbc.txt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/Camellia copying cryptography_vectors/ciphers/Camellia/camellia-cfb.txt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/Camellia copying cryptography_vectors/ciphers/Camellia/camellia-ofb.txt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/Camellia creating /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/IDEA copying cryptography_vectors/ciphers/IDEA/idea-cbc.txt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/IDEA copying cryptography_vectors/ciphers/IDEA/idea-cfb.txt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/IDEA copying cryptography_vectors/ciphers/IDEA/idea-ecb.txt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/IDEA copying cryptography_vectors/ciphers/IDEA/idea-ofb.txt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/IDEA creating /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/SEED copying cryptography_vectors/ciphers/SEED/rfc-4196.txt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/SEED copying cryptography_vectors/ciphers/SEED/rfc-4269.txt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/SEED copying cryptography_vectors/ciphers/SEED/seed-cfb.txt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/SEED copying cryptography_vectors/ciphers/SEED/seed-ofb.txt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/SEED creating /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/fernet copying cryptography_vectors/fernet/generate.json -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/fernet copying cryptography_vectors/fernet/invalid.json -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/fernet copying cryptography_vectors/fernet/verify.json -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/fernet creating /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/hashes creating /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/hashes/MD5 copying cryptography_vectors/hashes/MD5/rfc-1321.txt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/hashes/MD5 creating /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/hashes/SHA1 copying cryptography_vectors/hashes/SHA1/Readme.txt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/hashes/SHA1 copying cryptography_vectors/hashes/SHA1/SHA1LongMsg.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/hashes/SHA1 copying cryptography_vectors/hashes/SHA1/SHA1Monte.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/hashes/SHA1 copying cryptography_vectors/hashes/SHA1/SHA1Monte.txt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/hashes/SHA1 copying cryptography_vectors/hashes/SHA1/SHA1ShortMsg.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/hashes/SHA1 creating /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/hashes/SHA2 copying cryptography_vectors/hashes/SHA2/Readme.txt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/hashes/SHA2 copying cryptography_vectors/hashes/SHA2/SHA224LongMsg.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/hashes/SHA2 copying cryptography_vectors/hashes/SHA2/SHA224Monte.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/hashes/SHA2 copying cryptography_vectors/hashes/SHA2/SHA224Monte.txt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/hashes/SHA2 copying cryptography_vectors/hashes/SHA2/SHA224ShortMsg.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/hashes/SHA2 copying cryptography_vectors/hashes/SHA2/SHA256LongMsg.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/hashes/SHA2 copying cryptography_vectors/hashes/SHA2/SHA256Monte.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/hashes/SHA2 copying cryptography_vectors/hashes/SHA2/SHA256Monte.txt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/hashes/SHA2 copying cryptography_vectors/hashes/SHA2/SHA256ShortMsg.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/hashes/SHA2 copying cryptography_vectors/hashes/SHA2/SHA384LongMsg.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/hashes/SHA2 copying cryptography_vectors/hashes/SHA2/SHA384Monte.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/hashes/SHA2 copying cryptography_vectors/hashes/SHA2/SHA384Monte.txt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/hashes/SHA2 copying cryptography_vectors/hashes/SHA2/SHA384ShortMsg.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/hashes/SHA2 copying cryptography_vectors/hashes/SHA2/SHA512LongMsg.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/hashes/SHA2 copying cryptography_vectors/hashes/SHA2/SHA512Monte.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/hashes/SHA2 copying cryptography_vectors/hashes/SHA2/SHA512Monte.txt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/hashes/SHA2 copying cryptography_vectors/hashes/SHA2/SHA512ShortMsg.rsp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/hashes/SHA2 creating /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/hashes/blake2 copying cryptography_vectors/hashes/blake2/blake2b.txt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/hashes/blake2 copying cryptography_vectors/hashes/blake2/blake2s.txt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/hashes/blake2 creating /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/hashes/ripemd160 copying cryptography_vectors/hashes/ripemd160/ripevectors.txt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/hashes/ripemd160 creating /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/hashes/whirlpool copying cryptography_vectors/hashes/whirlpool/iso-test-vectors.txt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/hashes/whirlpool creating /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/keywrap creating /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/keywrap/kwtestvectors copying cryptography_vectors/keywrap/kwtestvectors/KWP_AD_128.txt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/keywrap/kwtestvectors copying cryptography_vectors/keywrap/kwtestvectors/KWP_AD_128_inv.txt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/keywrap/kwtestvectors copying cryptography_vectors/keywrap/kwtestvectors/KWP_AD_192.txt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/keywrap/kwtestvectors copying cryptography_vectors/keywrap/kwtestvectors/KWP_AD_192_inv.txt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/keywrap/kwtestvectors copying cryptography_vectors/keywrap/kwtestvectors/KWP_AD_256.txt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/keywrap/kwtestvectors copying cryptography_vectors/keywrap/kwtestvectors/KWP_AD_256_inv.txt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/keywrap/kwtestvectors copying cryptography_vectors/keywrap/kwtestvectors/KWP_AE_128.txt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/keywrap/kwtestvectors copying cryptography_vectors/keywrap/kwtestvectors/KWP_AE_128_inv.txt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/keywrap/kwtestvectors copying cryptography_vectors/keywrap/kwtestvectors/KWP_AE_192.txt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/keywrap/kwtestvectors copying cryptography_vectors/keywrap/kwtestvectors/KWP_AE_192_inv.txt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/keywrap/kwtestvectors copying cryptography_vectors/keywrap/kwtestvectors/KWP_AE_256.txt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/keywrap/kwtestvectors copying cryptography_vectors/keywrap/kwtestvectors/KWP_AE_256_inv.txt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/keywrap/kwtestvectors copying cryptography_vectors/keywrap/kwtestvectors/KW_AD_128.txt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/keywrap/kwtestvectors copying cryptography_vectors/keywrap/kwtestvectors/KW_AD_128_inv.txt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/keywrap/kwtestvectors copying cryptography_vectors/keywrap/kwtestvectors/KW_AD_192.txt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/keywrap/kwtestvectors copying cryptography_vectors/keywrap/kwtestvectors/KW_AD_192_inv.txt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/keywrap/kwtestvectors copying cryptography_vectors/keywrap/kwtestvectors/KW_AD_256.txt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/keywrap/kwtestvectors copying cryptography_vectors/keywrap/kwtestvectors/KW_AD_256_inv.txt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/keywrap/kwtestvectors copying cryptography_vectors/keywrap/kwtestvectors/KW_AE_128.txt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/keywrap/kwtestvectors copying cryptography_vectors/keywrap/kwtestvectors/KW_AE_128_inv.txt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/keywrap/kwtestvectors copying cryptography_vectors/keywrap/kwtestvectors/KW_AE_192.txt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/keywrap/kwtestvectors copying cryptography_vectors/keywrap/kwtestvectors/KW_AE_192_inv.txt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/keywrap/kwtestvectors copying cryptography_vectors/keywrap/kwtestvectors/KW_AE_256.txt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/keywrap/kwtestvectors copying cryptography_vectors/keywrap/kwtestvectors/KW_AE_256_inv.txt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/keywrap/kwtestvectors copying cryptography_vectors/keywrap/kwtestvectors/Readme.txt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/keywrap/kwtestvectors copying cryptography_vectors/keywrap/kwtestvectors/TKW_AD.txt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/keywrap/kwtestvectors copying cryptography_vectors/keywrap/kwtestvectors/TKW_AD_inv.txt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/keywrap/kwtestvectors copying cryptography_vectors/keywrap/kwtestvectors/TKW_AE.txt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/keywrap/kwtestvectors copying cryptography_vectors/keywrap/kwtestvectors/TKW_AE_inv.txt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/keywrap/kwtestvectors creating /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/twofactor copying cryptography_vectors/twofactor/rfc-4226.txt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/twofactor copying cryptography_vectors/twofactor/rfc-6238.txt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/twofactor creating /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509 copying cryptography_vectors/x509/alternate-rsa-sha1-oid.pem -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509 copying cryptography_vectors/x509/badssl-sct.pem -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509 copying cryptography_vectors/x509/bigoid.pem -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509 copying cryptography_vectors/x509/cryptography.io.pem -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509 copying cryptography_vectors/x509/department-of-state-root.pem -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509 copying cryptography_vectors/x509/e-trust.ru.der -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509 copying cryptography_vectors/x509/ecdsa_root.pem -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509 copying cryptography_vectors/x509/rapidssl_sha256_ca_g3.pem -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509 copying cryptography_vectors/x509/san_edipartyname.der -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509 copying cryptography_vectors/x509/san_x400address.der -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509 copying cryptography_vectors/x509/v1_cert.pem -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509 copying cryptography_vectors/x509/verisign_md2_root.pem -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509 copying cryptography_vectors/x509/wildcard_san.pem -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509 creating /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data copying cryptography_vectors/x509/PKITS_data/ReadMe.txt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data copying cryptography_vectors/x509/PKITS_data/pkits.ldif -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data copying cryptography_vectors/x509/PKITS_data/pkits.schema -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data creating /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/BadCRLIssuerNameCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/BadCRLIssuerNameCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/BadCRLSignatureCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/BadCRLSignatureCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/BadSignedCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/BadSignedCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/BadnotAfterDateCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/BadnotAfterDateCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/BadnotBeforeDateCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/BadnotBeforeDateCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedCRLSigningKeyCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedCRLSigningKeyCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedNewKeyCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedNewKeyCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedOldKeyCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedOldKeyCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/DSACACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/DSACACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/DSAParametersInheritedCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/DSAParametersInheritedCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/DifferentPoliciesTest7EEforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/DifferentPoliciesTest7EEreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/DifferentPoliciesTest8EEforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/DifferentPoliciesTest8EEreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/GeneralizedTimeCRLnextUpdateCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/GeneralizedTimeCRLnextUpdateCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/GoodCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/GoodCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/GoodsubCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/GoodsubCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/GoodsubCAPanyPolicyMapping1to2CACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/GoodsubCAPanyPolicyMapping1to2CACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/InvalidonlyContainsUserCertsTest11EEforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/InvalidonlyContainsUserCertsTest11EEreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest10EEforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest10EEreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest12EEforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest12EEreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest6EEforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest6EEreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/LongSerialNumberCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/LongSerialNumberCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/Mapping1to2CACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/Mapping1to2CACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/MappingFromanyPolicyCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/MappingFromanyPolicyCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/MappingToanyPolicyCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/MappingToanyPolicyCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/MissingbasicConstraintsCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/MissingbasicConstraintsCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/NameOrderingCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/NameOrderingCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/NegativeSerialNumberCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/NegativeSerialNumberCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/NoCRLCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/NoCRLCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/NoPoliciesCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/NoPoliciesCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/NoissuingDistributionPointCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/NoissuingDistributionPointCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/OldCRLnextUpdateCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/OldCRLnextUpdateCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/OverlappingPoliciesTest6EEforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/OverlappingPoliciesTest6EEreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3CACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3CACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3subCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3subCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3subsubCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3subsubCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/P1Mapping1to234CACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/P1Mapping1to234CACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/P1Mapping1to234subCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/P1Mapping1to234subCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/P1anyPolicyMapping1to2CACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/P1anyPolicyMapping1to2CACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PanyPolicyMapping1to2CACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PanyPolicyMapping1to2CACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234CACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234CACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234subCAP123CertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234subCAP123CertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234subsubCAP123P12CertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234subsubCAP123P12CertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123CACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123CACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subCAP12CertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subCAP12CertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubCAP12P1CertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubCAP12P1CertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubCAP12P2CertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubCAP12P2CertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubsubCAP12P2P1CertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubsubCAP12P2P1CertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12CACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12CACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12subCAP1CertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12subCAP1CertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12subsubCAP1P2CertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12subsubCAP1P2CertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP2subCA2CertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP2subCA2CertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP2subCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP2subCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP3CACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP3CACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/RFC3280MandatoryAttributeTypesCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/RFC3280MandatoryAttributeTypesCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/RFC3280OptionalAttributeTypesCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/RFC3280OptionalAttributeTypesCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/RevokedsubCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/RevokedsubCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/RolloverfromPrintableStringtoUTF8StringCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/RolloverfromPrintableStringtoUTF8StringCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/SeparateCertificateandCRLKeysCA2CertificateSigningCACertforwardcrossCerificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/SeparateCertificateandCRLKeysCA2CertificateSigningCACertreversecrossCerificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/SeparateCertificateandCRLKeysCertificateSigningCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/SeparateCertificateandCRLKeysCertificateSigningCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/TwoCRLsCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/TwoCRLsCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/UIDCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/UIDCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/UTF8StringCaseInsensitiveMatchCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/UTF8StringCaseInsensitiveMatchCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/UTF8StringEncodedNamesCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/UTF8StringEncodedNamesCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/UnknownCRLEntryExtensionCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/UnknownCRLEntryExtensionCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/UnknownCRLExtensionCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/UnknownCRLExtensionCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/ValidonlyContainsCACertsTest13EEforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/ValidonlyContainsCACertsTest13EEreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/ValidpathLenConstraintTest14EEforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/ValidpathLenConstraintTest14EEreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/ValidpathLenConstraintTest8EEforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/ValidpathLenConstraintTest8EEreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/WrongCRLCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/WrongCRLCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/anyPolicyCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/anyPolicyCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsCriticalcAFalseCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsCriticalcAFalseCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsNotCriticalCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsNotCriticalCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsNotCriticalcAFalseCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsNotCriticalcAFalseCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA1CertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA1CertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA2CertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA2CertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA3CertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA3CertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLIndicatorNoBaseCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLIndicatorNoBaseCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/distributionPoint1CACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/distributionPoint1CACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/distributionPoint2CACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/distributionPoint2CACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA1CertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA1CertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA2CertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA2CertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA3CertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA3CertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA4CertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA4CertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA5CertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA5CertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA6CertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA6CertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy0CACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy0CACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1CACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1CACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCA1CertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCA1CertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCA2CertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCA2CertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCAIAP5CertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCAIAP5CertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subsubCA2CertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subsubCA2CertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5CACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5CACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5subCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5subCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5subsubCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5subsubCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping0CACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping0CACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping0subCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping0subCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12CACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12CACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subCAIPM5CertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subCAIPM5CertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subsubCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subsubCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subsubCAIPM5CertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subsubCAIPM5CertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1CACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1CACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1subCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1subCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1subsubCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1subsubCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5CACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5CACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subsubCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subsubCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subsubsubCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subsubsubCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/keyUsageCriticalcRLSignFalseCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/keyUsageCriticalcRLSignFalseCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/keyUsageCriticalkeyCertSignFalseCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/keyUsageCriticalkeyCertSignFalseCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalcRLSignFalseCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalcRLSignFalseCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalkeyCertSignFalseCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalkeyCertSignFalseCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1CACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1CACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA1CertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA1CertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA2CertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA2CertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA3CertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA3CertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN2CACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN2CACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3CACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3CACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3subCA1CertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3subCA1CertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3subCA2CertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3subCA2CertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN4CACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN4CACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN5CACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN5CACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDNS1CACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDNS1CACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDNS2CACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDNS2CACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA1CertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA1CertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA2CertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA2CertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA3CertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA3CertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsURI1CACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsURI1CACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsURI2CACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsURI2CACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsAttributeCertsCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsAttributeCertsCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsCACertsCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsCACertsCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsUserCertsCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsUserCertsCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA1CertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA1CertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA2CertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA2CertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA3CertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA3CertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA4CertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA4CertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0CACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0CACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0subCA2CertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0subCA2CertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0subCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0subCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint1CACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint1CACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint1subCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint1subCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6CACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6CACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA0CertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA0CertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA1CertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA1CertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA4CertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA4CertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA00CertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA00CertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA11CertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA11CertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA41CertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA41CertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubsubCA11XCertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubsubCA11XCertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubsubCA41XCertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubsubCA41XCertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pre2000CRLnextUpdateCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pre2000CRLnextUpdateCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0CACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0CACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subsubCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subsubCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subsubsubCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subsubsubCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10CACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10CACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subsubCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subsubCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subsubsubCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subsubsubCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy2CACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy2CACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy2subCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy2subCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4CACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4CACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subsubCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subsubCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subsubsubCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subsubsubCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5CACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5CACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subsubCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subsubCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subsubsubCACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subsubsubCACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7CACertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7CACertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subCARE2CertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subCARE2CertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subsubCARE2RE4CertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subsubCARE2RE4CertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subsubsubCARE2RE4CertforwardcrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subsubsubCARE2RE4CertreversecrossCertificatePair.cp -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs creating /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/AllCertificatesNoPoliciesTest2EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/AllCertificatesSamePoliciesTest10EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/AllCertificatesSamePoliciesTest13EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/AllCertificatesanyPolicyTest11EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/AnyPolicyTest14EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/BadCRLIssuerNameCACert.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/BadCRLSignatureCACert.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/BadSignedCACert.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/BadnotAfterDateCACert.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/BadnotBeforeDateCACert.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedCRLSigningKeyCACert.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedCRLSigningKeyCRLCert.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedNewKeyCACert.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedNewKeyOldWithNewCACert.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedOldKeyCACert.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedOldKeyNewWithOldCACert.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/CPSPointerQualifierTest20EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/DSACACert.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/DSAParametersInheritedCACert.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest12EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest3EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest4EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest5EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest7EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest8EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest9EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/GeneralizedTimeCRLnextUpdateCACert.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/GoodCACert.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/GoodsubCACert.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/GoodsubCAPanyPolicyMapping1to2CACert.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidBadCRLIssuerNameTest5EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidBadCRLSignatureTest4EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidBasicSelfIssuedCRLSigningKeyTest7EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidBasicSelfIssuedCRLSigningKeyTest8EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidBasicSelfIssuedNewWithOldTest5EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidBasicSelfIssuedOldWithNewTest2EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidCASignatureTest2EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidCAnotAfterDateTest5EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidCAnotBeforeDateTest1EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNSnameConstraintsTest31EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNSnameConstraintsTest33EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNSnameConstraintsTest38EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNandRFC822nameConstraintsTest28EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNandRFC822nameConstraintsTest29EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest10EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest12EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest13EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest15EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest16EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest17EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest20EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest2EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest3EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest7EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest8EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest9EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidDSASignatureTest6EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidEESignatureTest3EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidEEnotAfterDateTest6EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidEEnotBeforeDateTest2EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidIDPwithindirectCRLTest23EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidIDPwithindirectCRLTest26EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidLongSerialNumberTest18EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidMappingFromanyPolicyTest7EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidMappingToanyPolicyTest8EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidMissingCRLTest1EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidMissingbasicConstraintsTest1EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidNameChainingOrderTest2EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidNameChainingTest1EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidNegativeSerialNumberTest15EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidOldCRLnextUpdateTest11EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidPolicyMappingTest10EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidPolicyMappingTest2EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidPolicyMappingTest4EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidRFC822nameConstraintsTest22EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidRFC822nameConstraintsTest24EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidRFC822nameConstraintsTest26EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidRevokedCATest2EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidRevokedEETest3EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitAnyPolicyTest10EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitAnyPolicyTest8EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitPolicyMappingTest10EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitPolicyMappingTest11EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitPolicyMappingTest8EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitPolicyMappingTest9EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedpathLenConstraintTest16EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedrequireExplicitPolicyTest7EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedrequireExplicitPolicyTest8EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidSeparateCertificateandCRLKeysTest20EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidSeparateCertificateandCRLKeysTest21EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidURInameConstraintsTest35EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidURInameConstraintsTest37EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidUnknownCRLEntryExtensionTest8EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidUnknownCRLExtensionTest10EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidUnknownCRLExtensionTest9EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidUnknownCriticalCertificateExtensionTest2EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidWrongCRLTest6EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidcAFalseTest2EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidcAFalseTest3EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest27EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest31EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest32EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest34EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest35EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLIndicatorNoBaseTest1EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest10EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest3EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest4EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest6EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest9EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest2EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest3EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest6EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest8EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest9EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitAnyPolicyTest1EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitAnyPolicyTest4EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitAnyPolicyTest5EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitAnyPolicyTest6EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitPolicyMappingTest1EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitPolicyMappingTest3EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitPolicyMappingTest5EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitPolicyMappingTest6EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidkeyUsageCriticalcRLSignFalseTest4EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidkeyUsageCriticalkeyCertSignFalseTest1EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidkeyUsageNotCriticalcRLSignFalseTest5EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidkeyUsageNotCriticalkeyCertSignFalseTest2EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidonlyContainsAttributeCertsTest14EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidonlyContainsCACertsTest12EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidonlyContainsUserCertsTest11EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest15EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest16EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest17EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest20EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest21EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest10EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest11EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest12EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest5EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest6EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest9EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/Invalidpre2000CRLnextUpdateTest12EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/Invalidpre2000UTCEEnotAfterDateTest7EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidrequireExplicitPolicyTest3EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidrequireExplicitPolicyTest5EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/LongSerialNumberCACert.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/Mapping1to2CACert.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/MappingFromanyPolicyCACert.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/MappingToanyPolicyCACert.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/MissingbasicConstraintsCACert.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/NameOrderingCACert.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/NegativeSerialNumberCACert.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/NoCRLCACert.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/NoPoliciesCACert.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/NoissuingDistributionPointCACert.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/OldCRLnextUpdateCACert.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/OverlappingPoliciesTest6EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/P12Mapping1to3CACert.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/P12Mapping1to3subCACert.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/P12Mapping1to3subsubCACert.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/P1Mapping1to234CACert.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/P1Mapping1to234subCACert.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/P1anyPolicyMapping1to2CACert.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/PanyPolicyMapping1to2CACert.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP1234CACert.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP1234subCAP123Cert.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP1234subsubCAP123P12Cert.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP123CACert.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP123subCAP12Cert.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP123subsubCAP12P1Cert.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP123subsubCAP12P2Cert.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP123subsubsubCAP12P2P1Cert.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP12CACert.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP12subCAP1Cert.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP12subsubCAP1P2Cert.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP2subCA2Cert.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP2subCACert.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP3CACert.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/RFC3280MandatoryAttributeTypesCACert.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/RFC3280OptionalAttributeTypesCACert.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/RevokedsubCACert.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/RolloverfromPrintableStringtoUTF8StringCACert.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/SeparateCertificateandCRLKeysCA2CRLSigningCert.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/SeparateCertificateandCRLKeysCA2CertificateSigningCACert.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/SeparateCertificateandCRLKeysCRLSigningCert.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/SeparateCertificateandCRLKeysCertificateSigningCACert.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/TrustAnchorRootCertificate.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/TwoCRLsCACert.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/UIDCACert.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/UTF8StringCaseInsensitiveMatchCACert.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/UTF8StringEncodedNamesCACert.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/UnknownCRLEntryExtensionCACert.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/UnknownCRLExtensionCACert.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest15EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest16EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest17EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest18EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest19EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidBasicSelfIssuedCRLSigningKeyTest6EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidBasicSelfIssuedNewWithOldTest3EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidBasicSelfIssuedNewWithOldTest4EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidBasicSelfIssuedOldWithNewTest1EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidCertificatePathTest1EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidDNSnameConstraintsTest30EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidDNSnameConstraintsTest32EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidDNandRFC822nameConstraintsTest27EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest11EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest14EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest18EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest19EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest1EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest4EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest5EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest6EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidDSAParameterInheritanceTest5EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidDSASignaturesTest4EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidGeneralizedTimeCRLnextUpdateTest13EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidGeneralizedTimenotAfterDateTest8EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidGeneralizedTimenotBeforeDateTest4EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidIDPwithindirectCRLTest22EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidIDPwithindirectCRLTest24EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidIDPwithindirectCRLTest25EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidLongSerialNumberTest16EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidLongSerialNumberTest17EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidNameChainingCapitalizationTest5EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidNameChainingWhitespaceTest3EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidNameChainingWhitespaceTest4EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidNameUIDsTest6EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidNegativeSerialNumberTest14EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidNoissuingDistributionPointTest10EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest11EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest12EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest13EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest14EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest1EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest3EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest5EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest6EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest9EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidRFC3280MandatoryAttributeTypesTest7EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidRFC3280OptionalAttributeTypesTest8EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidRFC822nameConstraintsTest21EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidRFC822nameConstraintsTest23EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidRFC822nameConstraintsTest25EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidRolloverfromPrintableStringtoUTF8StringTest10EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedinhibitAnyPolicyTest7EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedinhibitAnyPolicyTest9EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedinhibitPolicyMappingTest7EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedpathLenConstraintTest15EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedpathLenConstraintTest17EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedrequireExplicitPolicyTest6EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidSeparateCertificateandCRLKeysTest19EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidTwoCRLsTest7EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidURInameConstraintsTest34EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidURInameConstraintsTest36EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidUTF8StringCaseInsensitiveMatchTest11EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidUTF8StringEncodedNamesTest9EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidUnknownNotCriticalCertificateExtensionTest1EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidbasicConstraintsNotCriticalTest4EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidcRLIssuerTest28EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidcRLIssuerTest29EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidcRLIssuerTest30EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidcRLIssuerTest33EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValiddeltaCRLTest2EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValiddeltaCRLTest5EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValiddeltaCRLTest7EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValiddeltaCRLTest8EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValiddistributionPointTest1EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValiddistributionPointTest4EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValiddistributionPointTest5EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValiddistributionPointTest7EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidinhibitAnyPolicyTest2EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidinhibitPolicyMappingTest2EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidinhibitPolicyMappingTest4EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidkeyUsageNotCriticalTest3EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidonlyContainsCACertsTest13EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidonlySomeReasonsTest18EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidonlySomeReasonsTest19EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidpathLenConstraintTest13EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidpathLenConstraintTest14EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidpathLenConstraintTest7EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidpathLenConstraintTest8EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/Validpre2000UTCnotBeforeDateTest3EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidrequireExplicitPolicyTest1EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidrequireExplicitPolicyTest2EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidrequireExplicitPolicyTest4EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/WrongCRLCACert.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/anyPolicyCACert.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/basicConstraintsCriticalcAFalseCACert.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/basicConstraintsNotCriticalCACert.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/basicConstraintsNotCriticalcAFalseCACert.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/deltaCRLCA1Cert.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/deltaCRLCA2Cert.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/deltaCRLCA3Cert.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/deltaCRLIndicatorNoBaseCACert.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/distributionPoint1CACert.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/distributionPoint2CACert.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA1Cert.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA2Cert.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA3Cert.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA3cRLIssuerCert.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA4Cert.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA4cRLIssuerCert.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA5Cert.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA6Cert.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy0CACert.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1CACert.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1SelfIssuedCACert.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1SelfIssuedsubCA2Cert.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1subCA1Cert.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1subCA2Cert.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1subCAIAP5Cert.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1subsubCA2Cert.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy5CACert.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy5subCACert.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy5subsubCACert.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicyTest3EE.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping0CACert.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping0subCACert.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12CACert.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12subCACert.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12subCAIPM5Cert.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12subsubCACert.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12subsubCAIPM5Cert.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1CACert.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1SelfIssuedCACert.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1SelfIssuedsubCACert.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1subCACert.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1subsubCACert.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping5CACert.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping5subCACert.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping5subsubCACert.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping5subsubsubCACert.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/keyUsageCriticalcRLSignFalseCACert.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/keyUsageCriticalkeyCertSignFalseCACert.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/keyUsageNotCriticalCACert.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/keyUsageNotCriticalcRLSignFalseCACert.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/keyUsageNotCriticalkeyCertSignFalseCACert.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1CACert.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1SelfIssuedCACert.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1subCA1Cert.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1subCA2Cert.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1subCA3Cert.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN2CACert.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN3CACert.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN3subCA1Cert.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN3subCA2Cert.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN4CACert.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN5CACert.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDNS1CACert.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDNS2CACert.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsRFC822CA1Cert.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsRFC822CA2Cert.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsRFC822CA3Cert.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsURI1CACert.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsURI2CACert.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/onlyContainsAttributeCertsCACert.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/onlyContainsCACertsCACert.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/onlyContainsUserCertsCACert.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/onlySomeReasonsCA1Cert.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/onlySomeReasonsCA2Cert.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/onlySomeReasonsCA3Cert.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/onlySomeReasonsCA4Cert.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint0CACert.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint0SelfIssuedCACert.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint0subCA2Cert.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint0subCACert.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint1CACert.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint1SelfIssuedCACert.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint1SelfIssuedsubCACert.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint1subCACert.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6CACert.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subCA0Cert.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subCA1Cert.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subCA4Cert.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubCA00Cert.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubCA11Cert.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubCA41Cert.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubsubCA11XCert.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubsubCA41XCert.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/pre2000CRLnextUpdateCACert.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy0CACert.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy0subCACert.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy0subsubCACert.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy0subsubsubCACert.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy10CACert.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy10subCACert.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy10subsubCACert.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy10subsubsubCACert.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy2CACert.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy2SelfIssuedCACert.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy2SelfIssuedsubCACert.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy2subCACert.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy4CACert.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy4subCACert.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy4subsubCACert.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy4subsubsubCACert.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy5CACert.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy5subCACert.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy5subsubCACert.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy5subsubsubCACert.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy7CACert.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy7subCARE2Cert.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy7subsubCARE2RE4Cert.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy7subsubsubCARE2RE4Cert.crt -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs creating /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/BadCRLIssuerNameCACRL.crl -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/BadCRLSignatureCACRL.crl -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/BadSignedCACRL.crl -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/BadnotAfterDateCACRL.crl -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/BadnotBeforeDateCACRL.crl -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedCRLSigningKeyCACRL.crl -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedCRLSigningKeyCRLCertCRL.crl -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedNewKeyCACRL.crl -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedOldKeyCACRL.crl -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedOldKeySelfIssuedCertCRL.crl -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/DSACACRL.crl -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/DSAParametersInheritedCACRL.crl -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/GeneralizedTimeCRLnextUpdateCACRL.crl -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/GoodCACRL.crl -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/GoodsubCACRL.crl -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/GoodsubCAPanyPolicyMapping1to2CACRL.crl -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/LongSerialNumberCACRL.crl -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/Mapping1to2CACRL.crl -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/MappingFromanyPolicyCACRL.crl -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/MappingToanyPolicyCACRL.crl -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/MissingbasicConstraintsCACRL.crl -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/NameOrderCACRL.crl -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/NegativeSerialNumberCACRL.crl -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/NoPoliciesCACRL.crl -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/NoissuingDistributionPointCACRL.crl -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/OldCRLnextUpdateCACRL.crl -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/P12Mapping1to3CACRL.crl -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/P12Mapping1to3subCACRL.crl -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/P12Mapping1to3subsubCACRL.crl -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/P1Mapping1to234CACRL.crl -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/P1Mapping1to234subCACRL.crl -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/P1anyPolicyMapping1to2CACRL.crl -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/PanyPolicyMapping1to2CACRL.crl -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP1234CACRL.crl -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP1234subCAP123CRL.crl -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP1234subsubCAP123P12CRL.crl -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP123CACRL.crl -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP123subCAP12CRL.crl -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP123subsubCAP12P1CRL.crl -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP123subsubCAP2P2CRL.crl -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP123subsubsubCAP12P2P1CRL.crl -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP12CACRL.crl -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP12subCAP1CRL.crl -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP12subsubCAP1P2CRL.crl -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP2subCA2CRL.crl -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP2subCACRL.crl -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP3CACRL.crl -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/RFC3280MandatoryAttributeTypesCACRL.crl -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/RFC3280OptionalAttributeTypesCACRL.crl -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/RevokedsubCACRL.crl -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/RolloverfromPrintableStringtoUTF8StringCACRL.crl -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/SeparateCertificateandCRLKeysCA2CRL.crl -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/SeparateCertificateandCRLKeysCRL.crl -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/TrustAnchorRootCRL.crl -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/TwoCRLsCABadCRL.crl -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/TwoCRLsCAGoodCRL.crl -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/UIDCACRL.crl -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/UTF8StringCaseInsensitiveMatchCACRL.crl -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/UTF8StringEncodedNamesCACRL.crl -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/UnknownCRLEntryExtensionCACRL.crl -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/UnknownCRLExtensionCACRL.crl -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/WrongCRLCACRL.crl -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/anyPolicyCACRL.crl -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/basicConstraintsCriticalcAFalseCACRL.crl -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/basicConstraintsNotCriticalCACRL.crl -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/basicConstraintsNotCriticalcAFalseCACRL.crl -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA1CRL.crl -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA1deltaCRL.crl -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA2CRL.crl -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA2deltaCRL.crl -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA3CRL.crl -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA3deltaCRL.crl -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/deltaCRLIndicatorNoBaseCACRL.crl -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/distributionPoint1CACRL.crl -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/distributionPoint2CACRL.crl -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA1CRL.crl -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA3CRL.crl -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA3cRLIssuerCRL.crl -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA4cRLIssuerCRL.crl -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA5CRL.crl -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy0CACRL.crl -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1CACRL.crl -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1subCA1CRL.crl -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1subCA2CRL.crl -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1subCAIAP5CRL.crl -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1subsubCA2CRL.crl -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy5CACRL.crl -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy5subCACRL.crl -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy5subsubCACRL.crl -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping0CACRL.crl -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping0subCACRL.crl -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12CACRL.crl -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12subCACRL.crl -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12subCAIPM5CRL.crl -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12subsubCACRL.crl -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12subsubCAIPM5CRL.crl -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P1CACRL.crl -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P1subCACRL.crl -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P1subsubCACRL.crl -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping5CACRL.crl -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping5subCACRL.crl -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping5subsubCACRL.crl -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping5subsubsubCACRL.crl -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/keyUsageCriticalcRLSignFalseCACRL.crl -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/keyUsageCriticalkeyCertSignFalseCACRL.crl -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/keyUsageNotCriticalCACRL.crl -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/keyUsageNotCriticalcRLSignFalseCACRL.crl -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/keyUsageNotCriticalkeyCertSignFalseCACRL.crl -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN1CACRL.crl -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN1subCA1CRL.crl -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN1subCA2CRL.crl -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN1subCA3CRL.crl -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN2CACRL.crl -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN3CACRL.crl -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN3subCA1CRL.crl -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN3subCA2CRL.crl -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN4CACRL.crl -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN5CACRL.crl -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDNS1CACRL.crl -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDNS2CACRL.crl -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsRFC822CA1CRL.crl -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsRFC822CA2CRL.crl -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsRFC822CA3CRL.crl -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsURI1CACRL.crl -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsURI2CACRL.crl -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/onlyContainsAttributeCertsCACRL.crl -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/onlyContainsCACertsCACRL.crl -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/onlyContainsUserCertsCACRL.crl -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA1compromiseCRL.crl -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA1otherreasonsCRL.crl -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA2CRL1.crl -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA2CRL2.crl -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA3compromiseCRL.crl -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA3otherreasonsCRL.crl -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA4compromiseCRL.crl -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA4otherreasonsCRL.crl -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint0CACRL.crl -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint0subCA2CRL.crl -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint0subCACRL.crl -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint1CACRL.crl -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint1subCACRL.crl -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6CACRL.crl -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subCA0CRL.crl -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subCA1CRL.crl -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subCA4CRL.crl -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubCA00CRL.crl -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubCA11CRL.crl -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubCA41CRL.crl -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubsubCA11XCRL.crl -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubsubCA41XCRL.crl -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/pre2000CRLnextUpdateCACRL.crl -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy0CACRL.crl -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy0subCACRL.crl -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy0subsubCACRL.crl -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy0subsubsubCACRL.crl -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy10CACRL.crl -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy10subCACRL.crl -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy10subsubCACRL.crl -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy10subsubsubCACRL.crl -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy2CACRL.crl -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy2subCACRL.crl -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy4CACRL.crl -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy4subCACRL.crl -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy4subsubCACRL.crl -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy4subsubsubCACRL.crl -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy5CACRL.crl -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy5subCACRL.crl -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy5subsubCACRL.crl -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy5subsubsubCACRL.crl -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy7CACRL.crl -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy7subCARE2CRL.crl -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy7subsubCARE2RE4CRL.crl -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy7subsubsubCARE2RE4CRL.crl -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls creating /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/AllCertificatesNoPoliciesTest2EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/AllCertificatesSamePoliciesTest10EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/AllCertificatesSamePoliciesTest13EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/AllCertificatesanyPolicyTest11EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/AnyPolicyTest14EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/BadCRLIssuerNameCACert.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/BadCRLSignatureCACert.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/BadSignedCACert.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/BadnotAfterDateCACert.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/BadnotBeforeDateCACert.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedCRLSigningKeyCACert.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedCRLSigningKeyCRLCert.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedNewKeyCACert.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedNewKeyOldWithNewCACert.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedOldKeyCACert.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedOldKeyNewWithOldCACert.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/CPSPointerQualifierTest20EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/DSACACert.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/DSAParametersInheritedCACert.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest12EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest3EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest4EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest5EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest7EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest8EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest9EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/GeneralizedTimeCRLnextUpdateCACert.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/GoodCACert.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/GoodsubCACert.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/GoodsubCAPanyPolicyMapping1to2CACert.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBadCRLIssuerNameTest5EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBadCRLSignatureTest4EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBasicSelfIssuedCRLSigningKeyTest7EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBasicSelfIssuedCRLSigningKeyTest8EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBasicSelfIssuedNewWithOldTest5EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBasicSelfIssuedOldWithNewTest2EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidCASignatureTest2EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidCAnotAfterDateTest5EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidCAnotBeforeDateTest1EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNSnameConstraintsTest31EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNSnameConstraintsTest33EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNSnameConstraintsTest38EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNandRFC822nameConstraintsTest28EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNandRFC822nameConstraintsTest29EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest10EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest12EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest13EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest15EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest16EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest17EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest20EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest2EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest3EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest7EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest8EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest9EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDSASignatureTest6EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidEESignatureTest3EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidEEnotAfterDateTest6EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidEEnotBeforeDateTest2EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidIDPwithindirectCRLTest23EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidIDPwithindirectCRLTest26EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidLongSerialNumberTest18EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidMappingFromanyPolicyTest7EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidMappingToanyPolicyTest8EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidMissingCRLTest1EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidMissingbasicConstraintsTest1EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidNameChainingOrderTest2EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidNameChainingTest1EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidNegativeSerialNumberTest15EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidOldCRLnextUpdateTest11EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidPolicyMappingTest10EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidPolicyMappingTest2EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidPolicyMappingTest4EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRFC822nameConstraintsTest22EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRFC822nameConstraintsTest24EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRFC822nameConstraintsTest26EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRevokedCATest2EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRevokedEETest3EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitAnyPolicyTest10EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitAnyPolicyTest8EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitPolicyMappingTest10EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitPolicyMappingTest11EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitPolicyMappingTest8EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitPolicyMappingTest9EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedpathLenConstraintTest16EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedrequireExplicitPolicyTest7EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedrequireExplicitPolicyTest8EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSeparateCertificateandCRLKeysTest20EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSeparateCertificateandCRLKeysTest21EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidURInameConstraintsTest35EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidURInameConstraintsTest37EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidUnknownCRLEntryExtensionTest8EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidUnknownCRLExtensionTest10EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidUnknownCRLExtensionTest9EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidUnknownCriticalCertificateExtensionTest2EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidWrongCRLTest6EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcAFalseTest2EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcAFalseTest3EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest27EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest31EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest32EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest34EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest35EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLIndicatorNoBaseTest1EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest10EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest3EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest4EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest6EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest9EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest2EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest3EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest6EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest8EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest9EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitAnyPolicyTest1EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitAnyPolicyTest4EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitAnyPolicyTest5EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitAnyPolicyTest6EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitPolicyMappingTest1EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitPolicyMappingTest3EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitPolicyMappingTest5EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitPolicyMappingTest6EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidkeyUsageCriticalcRLSignFalseTest4EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidkeyUsageCriticalkeyCertSignFalseTest1EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidkeyUsageNotCriticalcRLSignFalseTest5EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidkeyUsageNotCriticalkeyCertSignFalseTest2EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlyContainsAttributeCertsTest14EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlyContainsCACertsTest12EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlyContainsUserCertsTest11EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest15EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest16EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest17EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest20EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest21EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest10EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest11EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest12EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest5EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest6EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest9EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/Invalidpre2000CRLnextUpdateTest12EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/Invalidpre2000UTCEEnotAfterDateTest7EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidrequireExplicitPolicyTest3EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidrequireExplicitPolicyTest5EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/LongSerialNumberCACert.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/Mapping1to2CACert.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/MappingFromanyPolicyCACert.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/MappingToanyPolicyCACert.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/MissingbasicConstraintsCACert.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/NameOrderingCACert.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/NegativeSerialNumberCACert.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/NoCRLCACert.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/NoPoliciesCACert.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/NoissuingDistributionPointCACert.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/OldCRLnextUpdateCACert.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/OverlappingPoliciesTest6EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/P12Mapping1to3CACert.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/P12Mapping1to3subCACert.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/P12Mapping1to3subsubCACert.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/P1Mapping1to234CACert.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/P1Mapping1to234subCACert.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/P1anyPolicyMapping1to2CACert.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/PanyPolicyMapping1to2CACert.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP1234CACert.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP1234subCAP123Cert.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP1234subsubCAP123P12Cert.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123CACert.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123subCAP12Cert.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123subsubCAP12P1Cert.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123subsubCAP12P2Cert.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123subsubsubCAP12P2P1Cert.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP12CACert.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP12subCAP1Cert.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP12subsubCAP1P2Cert.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP2subCA2Cert.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP2subCACert.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP3CACert.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/RFC3280MandatoryAttributeTypesCACert.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/RFC3280OptionalAttributeTypesCACert.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/RevokedsubCACert.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/RolloverfromPrintableStringtoUTF8StringCACert.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/SeparateCertificateandCRLKeysCA2CRLSigningCert.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/SeparateCertificateandCRLKeysCA2CertificateSigningCACert.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/SeparateCertificateandCRLKeysCRLSigningCert.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/SeparateCertificateandCRLKeysCertificateSigningCACert.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/TrustAnchorRootCertificate.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/TwoCRLsCACert.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/UIDCACert.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/UTF8StringCaseInsensitiveMatchCACert.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/UTF8StringEncodedNamesCACert.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/UnknownCRLEntryExtensionCACert.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/UnknownCRLExtensionCACert.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest15EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest16EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest17EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest18EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest19EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidBasicSelfIssuedCRLSigningKeyTest6EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidBasicSelfIssuedNewWithOldTest3EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidBasicSelfIssuedNewWithOldTest4EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidBasicSelfIssuedOldWithNewTest1EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidCertificatePathTest1EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNSnameConstraintsTest30EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNSnameConstraintsTest32EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNandRFC822nameConstraintsTest27EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest11EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest14EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest18EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest19EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest1EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest4EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest5EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest6EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidDSAParameterInheritanceTest5EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidDSASignaturesTest4EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidGeneralizedTimeCRLnextUpdateTest13EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidGeneralizedTimenotAfterDateTest8EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidGeneralizedTimenotBeforeDateTest4EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidIDPwithindirectCRLTest22EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidIDPwithindirectCRLTest24EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidIDPwithindirectCRLTest25EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidLongSerialNumberTest16EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidLongSerialNumberTest17EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidNameChainingCapitalizationTest5EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidNameChainingWhitespaceTest3EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidNameChainingWhitespaceTest4EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidNameUIDsTest6EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidNegativeSerialNumberTest14EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidNoissuingDistributionPointTest10EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest11EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest12EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest13EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest14EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest1EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest3EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest5EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest6EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest9EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC3280MandatoryAttributeTypesTest7EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC3280OptionalAttributeTypesTest8EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC822nameConstraintsTest21EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC822nameConstraintsTest23EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC822nameConstraintsTest25EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidRolloverfromPrintableStringtoUTF8StringTest10EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedinhibitAnyPolicyTest7EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedinhibitAnyPolicyTest9EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedinhibitPolicyMappingTest7EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedpathLenConstraintTest15EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedpathLenConstraintTest17EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedrequireExplicitPolicyTest6EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidSeparateCertificateandCRLKeysTest19EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidTwoCRLsTest7EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidURInameConstraintsTest34EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidURInameConstraintsTest36EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidUTF8StringCaseInsensitiveMatchTest11EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidUTF8StringEncodedNamesTest9EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidUnknownNotCriticalCertificateExtensionTest1EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidbasicConstraintsNotCriticalTest4EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidcRLIssuerTest28EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidcRLIssuerTest29EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidcRLIssuerTest30EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidcRLIssuerTest33EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValiddeltaCRLTest2EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValiddeltaCRLTest5EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValiddeltaCRLTest7EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValiddeltaCRLTest8EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValiddistributionPointTest1EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValiddistributionPointTest4EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValiddistributionPointTest5EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValiddistributionPointTest7EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidinhibitAnyPolicyTest2EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidinhibitPolicyMappingTest2EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidinhibitPolicyMappingTest4EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidkeyUsageNotCriticalTest3EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidonlyContainsCACertsTest13EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidonlySomeReasonsTest18EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidonlySomeReasonsTest19EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidpathLenConstraintTest13EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidpathLenConstraintTest14EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidpathLenConstraintTest7EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidpathLenConstraintTest8EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/Validpre2000UTCnotBeforeDateTest3EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidrequireExplicitPolicyTest1EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidrequireExplicitPolicyTest2EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidrequireExplicitPolicyTest4EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/WrongCRLCACert.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/anyPolicyCACert.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/basicConstraintsCriticalcAFalseCACert.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/basicConstraintsNotCriticalCACert.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/basicConstraintsNotCriticalcAFalseCACert.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/deltaCRLCA1Cert.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/deltaCRLCA2Cert.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/deltaCRLCA3Cert.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/deltaCRLIndicatorNoBaseCACert.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/distributionPoint1CACert.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/distributionPoint2CACert.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA1Cert.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA2Cert.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA3Cert.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA3cRLIssuerCert.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA4Cert.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA4cRLIssuerCert.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA5Cert.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA6Cert.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy0CACert.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1CACert.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1SelfIssuedCACert.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1SelfIssuedsubCA2Cert.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1subCA1Cert.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1subCA2Cert.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1subCAIAP5Cert.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1subsubCA2Cert.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy5CACert.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy5subCACert.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy5subsubCACert.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicyTest3EE.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping0CACert.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping0subCACert.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12CACert.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12subCACert.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12subCAIPM5Cert.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12subsubCACert.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12subsubCAIPM5Cert.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1CACert.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1SelfIssuedCACert.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1SelfIssuedsubCACert.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1subCACert.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1subsubCACert.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping5CACert.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping5subCACert.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping5subsubCACert.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping5subsubsubCACert.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageCriticalcRLSignFalseCACert.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageCriticalkeyCertSignFalseCACert.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageNotCriticalCACert.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageNotCriticalcRLSignFalseCACert.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageNotCriticalkeyCertSignFalseCACert.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1CACert.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1SelfIssuedCACert.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1subCA1Cert.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1subCA2Cert.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1subCA3Cert.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN2CACert.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN3CACert.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN3subCA1Cert.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN3subCA2Cert.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN4CACert.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN5CACert.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDNS1CACert.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDNS2CACert.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsRFC822CA1Cert.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsRFC822CA2Cert.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsRFC822CA3Cert.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsURI1CACert.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsURI2CACert.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/onlyContainsAttributeCertsCACert.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/onlyContainsCACertsCACert.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/onlyContainsUserCertsCACert.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/onlySomeReasonsCA1Cert.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/onlySomeReasonsCA2Cert.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/onlySomeReasonsCA3Cert.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/onlySomeReasonsCA4Cert.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint0CACert.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint0SelfIssuedCACert.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint0subCA2Cert.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint0subCACert.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint1CACert.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint1SelfIssuedCACert.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint1SelfIssuedsubCACert.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint1subCACert.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6CACert.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subCA0Cert.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subCA1Cert.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subCA4Cert.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubCA00Cert.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubCA11Cert.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubCA41Cert.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubsubCA11XCert.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubsubCA41XCert.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/pre2000CRLnextUpdateCACert.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy0CACert.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy0subCACert.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy0subsubCACert.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy0subsubsubCACert.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy10CACert.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy10subCACert.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy10subsubCACert.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy10subsubsubCACert.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy2CACert.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy2SelfIssuedCACert.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy2SelfIssuedsubCACert.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy2subCACert.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy4CACert.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy4subCACert.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy4subsubCACert.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy4subsubsubCACert.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy5CACert.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy5subCACert.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy5subsubCACert.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy5subsubsubCACert.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy7CACert.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy7subCARE2Cert.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy7subsubCARE2RE4Cert.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy7subsubsubCARE2RE4Cert.p12 -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 creating /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesAnyPolicyTest11.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesNoPoliciesTest2.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesSamePoliciesTest10.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesSamePoliciesTest13.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesSamePolicyTest1.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedAnyPolicyTest14.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedCPSPointerQualifierTest20.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest12.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest3.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest4.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest5.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest7.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest8.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest9.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBadCRLIssuerNameTest5.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBadCRLSignatureTest4.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBasicSelfIssuedCRLSigningKeyTest7.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBasicSelfIssuedCRLSigningKeyTest8.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBasicSelfIssuedNewWithOldTest5.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBasicSelfIssuedOldWithNewTest2.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidCASignatureTest2.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidCAnotAfterDateTest5.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidCAnotBeforeDateTest1.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNSnameConstraintsTest31.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNSnameConstraintsTest33.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNSnameConstraintsTest38.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNandRFC822nameConstraintsTest28.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNandRFC822nameConstraintsTest29.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest10.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest12.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest13.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest15.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest16.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest17.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest2.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest3.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest7.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest8.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest9.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDSASignatureTest6.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidEESignatureTest3.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidEEnotAfterDateTest6.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidEEnotBeforeDateTest2.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidIDPwithindirectCRLTest23.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidIDPwithindirectCRLTest26.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidLongSerialNumberTest18.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidMappingFromanyPolicyTest7.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidMappingToanyPolicyTest8.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidMissingbasicConstraintsTest1.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidNameChainingEETest1.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidNameChainingOrderTest2.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidNegativeSerialNumberTest15.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidOldCRLnextUpdateTest11.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidPolicyMappingTest10.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidPolicyMappingTest2.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidPolicyMappingTest4.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRFC822nameConstraintsTest22.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRFC822nameConstraintsTest24.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRFC822nameConstraintsTest26.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRequireExplicitPolicyTest3.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRequireExplicitPolicyTest5.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRevokedCATest2.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRevokedEETest3.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedDNnameConstraintsTest20.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitAnyPolicyTest10.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitAnyPolicyTest8.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitPolicyMappingTest10.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitPolicyMappingTest11.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitPolicyMappingTest8.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitPolicyMappingTest9.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedpathLenConstraintTest16.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedrequireExplicitPolicyTest7.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedrequireExplicitPolicyTest8.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSeparateCertificateandCRLKeysTest20.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSeparateCertificateandCRLKeysTest21.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidURInameConstraintsTest35.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidURInameConstraintsTest37.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidUnknownCRLEntryExtensionTest8.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidUnknownCRLExtensionTest10.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidUnknownCRLExtensionTest9.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidUnknownCriticalCertificateExtensionTest2.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidWrongCRLTest6.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcAFalseTest2.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcAFalseTest3.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest27.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest31.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest32.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest34.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest35.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLIndicatorNoBaseTest1.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest10.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest3.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest4.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest6.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest9.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest2.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest3.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest6.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest8.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest9.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitAnyPolicyTest1.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitAnyPolicyTest4.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitAnyPolicyTest5.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitAnyPolicyTest6.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitPolicyMappingTest1.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitPolicyMappingTest3.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitPolicyMappingTest5.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitPolicyMappingTest6.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidkeyUsageCriticalcRLSignFalseTest4.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidkeyUsageCriticalkeyCertSignFalseTest1.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidkeyUsageNotCriticalcRLSignFalseTest5.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidkeyUsageNotCriticalkeyCertSignFalseTest2.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlyContainsAttributeCertsTest14.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlyContainsCACertsCRLTest12.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlyContainsUserCertsCRLTest11.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest15.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest16.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest17.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest20.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest21.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest10.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest11.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest12.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest5.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest6.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest9.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpre2000CRLnextUpdateTest12.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpre2000UTCEEnotAfterDateTest7.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedMissingCRLTest1.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedOverlappingPoliciesTest6.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest15.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest16.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest17.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest18.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest19.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidBasicSelfIssuedCRLSigningKeyTest6.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidBasicSelfIssuedNewWithOldTest3.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidBasicSelfIssuedNewWithOldTest4.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidBasicSelfIssuedOldWithNewTest1.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidDNSnameConstraintsTest30.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidDNSnameConstraintsTest32.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidDNandRFC822nameConstraintsTest27.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest1.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest11.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest14.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest18.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest4.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest5.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest6.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidDSAParameterInheritanceTest5.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidDSASignaturesTest4.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidGeneralizedTimeCRLnextUpdateTest13.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidGeneralizedTimenotAfterDateTest8.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidGeneralizedTimenotBeforeDateTest4.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidIDPwithindirectCRLTest22.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidIDPwithindirectCRLTest24.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidIDPwithindirectCRLTest25.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidLongSerialNumberTest16.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidLongSerialNumberTest17.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidNameChainingCapitalizationTest5.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidNameChainingUIDsTest6.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidNameChainingWhitespaceTest3.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidNameChainingWhitespaceTest4.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidNegativeSerialNumberTest14.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidNoissuingDistributionPointTest10.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest1.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest11.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest12.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest13.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest14.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest3.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest5.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest6.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest9.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC3280MandatoryAttributeTypesTest7.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC3280OptionalAttributeTypesTest8.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC822nameConstraintsTest21.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC822nameConstraintsTest23.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC822nameConstraintsTest25.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidRequireExplicitPolicyTest1.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidRequireExplicitPolicyTest2.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidRequireExplicitPolicyTest4.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidRolloverfromPrintableStringtoUTF8StringTest10.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedDNnameConstraintsTest19.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedinhibitAnyPolicyTest7.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedinhibitAnyPolicyTest9.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedinhibitPolicyMappingTest7.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedpathLenConstraintTest15.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedpathLenConstraintTest17.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedrequireExplicitPolicyTest6.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidSeparateCertificateandCRLKeysTest19.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidSignaturesTest1.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidTwoCRLsTest7.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidURInameConstraintsTest34.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidURInameConstraintsTest36.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidUTF8StringCaseInsensitiveMatchTest11.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidUTF8StringEncodedNamesTest9.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidUnknownNotCriticalCertificateExtensionTest1.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidbasicConstraintsNotCriticalTest4.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidcRLIssuerTest28.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidcRLIssuerTest29.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidcRLIssuerTest30.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidcRLIssuerTest33.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValiddeltaCRLTest2.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValiddeltaCRLTest5.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValiddeltaCRLTest7.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValiddeltaCRLTest8.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValiddistributionPointTest1.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValiddistributionPointTest4.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValiddistributionPointTest5.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValiddistributionPointTest7.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidinhibitAnyPolicyTest2.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidinhibitPolicyMappingTest2.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidinhibitPolicyMappingTest4.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidkeyUsageNotCriticalTest3.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidonlyContainsCACertsCRLTest13.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidonlySomeReasonsTest18.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidonlySomeReasonsTest19.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidpathLenConstraintTest13.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidpathLenConstraintTest14.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidpathLenConstraintTest7.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidpathLenConstraintTest8.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidpre2000UTCnotBeforeDateTest3.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedinhibitAnyPolicyTest3.eml -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime creating /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/aia_ca_issuers.pem -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/aia_ocsp.pem -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/aia_ocsp_ca_issuers.pem -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/all_key_usages.pem -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/all_supported_names.pem -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/authority_key_identifier.pem -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/authority_key_identifier_no_keyid.pem -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/basic_constraints_not_critical.pem -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/bc_path_length_zero.pem -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/cdp_all_reasons.pem -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/cdp_crl_issuer.pem -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/cdp_empty_hostname.pem -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/cdp_fullname_reasons_crl_issuer.pem -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/cdp_reason_aa_compromise.pem -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/cp_cps_uri.pem -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/cp_invalid.pem -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/cp_user_notice_no_explicit_text.pem -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/cp_user_notice_with_explicit_text.pem -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/cp_user_notice_with_notice_reference.pem -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/crl_all_reasons.pem -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/crl_dup_entry_ext.pem -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/crl_empty.pem -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/crl_ian_aia_aki.pem -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/crl_inval_cert_issuer_entry_ext.pem -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/crl_md2_unknown_crit_entry_ext.pem -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/crl_unsupported_reason.pem -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/dsa_selfsigned_ca.pem -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/ec_no_named_curve.pem -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/extended_key_usage.pem -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/ian_uri.pem -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/inhibit_any_policy_5.pem -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/inhibit_any_policy_negative.pem -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/invalid_version.pem -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/nc_excluded.pem -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/nc_invalid_ip_netmask.pem -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/nc_permitted.pem -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/nc_permitted_2.pem -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/nc_permitted_excluded.pem -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/nc_permitted_excluded_2.pem -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/nc_single_ip_netmask.pem -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/ocsp_nocheck.pem -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/pc_inhibit.pem -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/pc_inhibit_require.pem -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/pc_require.pem -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/policy_constraints_explicit.pem -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/post2000utctime.pem -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/san_dirname.pem -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/san_email_dns_ip_dirname_uri.pem -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/san_empty_hostname.pem -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/san_idna2003_dnsname.pem -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/san_idna_names.pem -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/san_ipaddr.pem -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/san_other_name.pem -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/san_registered_id.pem -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/san_rfc822_idna.pem -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/san_rfc822_names.pem -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/san_uri_with_port.pem -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/san_wildcard_idna.pem -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/two_basic_constraints.pem -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/unsupported_extension.pem -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/unsupported_extension_2.pem -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/unsupported_extension_critical.pem -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/unsupported_subject_name.pem -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/unsupported_subject_public_key_info.pem -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/utf8_common_name.pem -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom creating /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/requests copying cryptography_vectors/x509/requests/basic_constraints.pem -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/requests copying cryptography_vectors/x509/requests/dsa_sha1.der -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/requests copying cryptography_vectors/x509/requests/dsa_sha1.pem -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/requests copying cryptography_vectors/x509/requests/ec_sha256.der -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/requests copying cryptography_vectors/x509/requests/ec_sha256.pem -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/requests copying cryptography_vectors/x509/requests/invalid_signature.pem -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/requests copying cryptography_vectors/x509/requests/rsa_md4.der -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/requests copying cryptography_vectors/x509/requests/rsa_md4.pem -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/requests copying cryptography_vectors/x509/requests/rsa_sha1.der -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/requests copying cryptography_vectors/x509/requests/rsa_sha1.pem -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/requests copying cryptography_vectors/x509/requests/rsa_sha256.der -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/requests copying cryptography_vectors/x509/requests/rsa_sha256.pem -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/requests copying cryptography_vectors/x509/requests/san_rsa_sha1.der -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/requests copying cryptography_vectors/x509/requests/san_rsa_sha1.pem -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/requests copying cryptography_vectors/x509/requests/two_basic_constraints.pem -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/requests copying cryptography_vectors/x509/requests/unsupported_extension.pem -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/requests copying cryptography_vectors/x509/requests/unsupported_extension_critical.pem -> /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/requests dh_auto_test -O--buildsystem=pybuild I: pybuild base:184: cd /<>/.pybuild/pythonX.Y_2.7/build; python2.7 -m unittest discover -v ---------------------------------------------------------------------- Ran 0 tests in 0.000s OK I: pybuild base:184: cd /<>/.pybuild/pythonX.Y_3.6/build; python3.6 -m unittest discover -v ---------------------------------------------------------------------- Ran 0 tests in 0.000s OK I: pybuild base:184: cd /<>/.pybuild/pythonX.Y_3.5/build; python3.5 -m unittest discover -v ---------------------------------------------------------------------- Ran 0 tests in 0.000s OK create-stamp debian/debhelper-build-stamp fakeroot debian/rules binary dh binary --with python2,python3 --buildsystem=pybuild create-stamp debian/debhelper-build-stamp dh_testroot -O--buildsystem=pybuild dh_prep -O--buildsystem=pybuild dh_auto_install -O--buildsystem=pybuild I: pybuild base:184: /usr/bin/python setup.py install --root /<>/debian/python-cryptography-vectors running install running build running build_py running egg_info writing cryptography_vectors.egg-info/PKG-INFO writing top-level names to cryptography_vectors.egg-info/top_level.txt writing dependency_links to cryptography_vectors.egg-info/dependency_links.txt reading manifest file 'cryptography_vectors.egg-info/SOURCES.txt' reading manifest template 'MANIFEST.in' writing manifest file 'cryptography_vectors.egg-info/SOURCES.txt' running install_lib creating /<>/debian/python-cryptography-vectors/usr creating /<>/debian/python-cryptography-vectors/usr/lib creating /<>/debian/python-cryptography-vectors/usr/lib/python2.7 creating /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages creating /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors creating /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/keywrap creating /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/keywrap/kwtestvectors copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/keywrap/kwtestvectors/TKW_AE_inv.txt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/keywrap/kwtestvectors copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/keywrap/kwtestvectors/KW_AD_128.txt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/keywrap/kwtestvectors copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/keywrap/kwtestvectors/KW_AD_128_inv.txt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/keywrap/kwtestvectors copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/keywrap/kwtestvectors/KW_AE_128_inv.txt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/keywrap/kwtestvectors copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/keywrap/kwtestvectors/TKW_AD.txt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/keywrap/kwtestvectors copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/keywrap/kwtestvectors/KW_AD_256.txt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/keywrap/kwtestvectors copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/keywrap/kwtestvectors/KWP_AE_256_inv.txt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/keywrap/kwtestvectors copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/keywrap/kwtestvectors/KWP_AD_192_inv.txt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/keywrap/kwtestvectors copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/keywrap/kwtestvectors/KWP_AE_256.txt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/keywrap/kwtestvectors copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/keywrap/kwtestvectors/KW_AE_192.txt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/keywrap/kwtestvectors copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/keywrap/kwtestvectors/KWP_AE_192_inv.txt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/keywrap/kwtestvectors copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/keywrap/kwtestvectors/KWP_AE_192.txt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/keywrap/kwtestvectors copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/keywrap/kwtestvectors/TKW_AE.txt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/keywrap/kwtestvectors copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/keywrap/kwtestvectors/KW_AE_192_inv.txt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/keywrap/kwtestvectors copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/keywrap/kwtestvectors/KW_AD_192.txt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/keywrap/kwtestvectors copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/keywrap/kwtestvectors/KWP_AD_256_inv.txt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/keywrap/kwtestvectors copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/keywrap/kwtestvectors/KW_AE_128.txt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/keywrap/kwtestvectors copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/keywrap/kwtestvectors/KW_AD_256_inv.txt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/keywrap/kwtestvectors copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/keywrap/kwtestvectors/Readme.txt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/keywrap/kwtestvectors copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/keywrap/kwtestvectors/KWP_AE_128.txt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/keywrap/kwtestvectors copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/keywrap/kwtestvectors/KW_AE_256.txt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/keywrap/kwtestvectors copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/keywrap/kwtestvectors/KWP_AD_256.txt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/keywrap/kwtestvectors copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/keywrap/kwtestvectors/KW_AD_192_inv.txt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/keywrap/kwtestvectors copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/keywrap/kwtestvectors/KWP_AD_192.txt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/keywrap/kwtestvectors copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/keywrap/kwtestvectors/KW_AE_256_inv.txt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/keywrap/kwtestvectors copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/keywrap/kwtestvectors/TKW_AD_inv.txt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/keywrap/kwtestvectors copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/keywrap/kwtestvectors/KWP_AE_128_inv.txt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/keywrap/kwtestvectors copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/keywrap/kwtestvectors/KWP_AD_128_inv.txt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/keywrap/kwtestvectors copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/keywrap/kwtestvectors/KWP_AD_128.txt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/keywrap/kwtestvectors creating /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/HMAC copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/HMAC/rfc-2202-md5.txt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/HMAC copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/HMAC/rfc-4231-sha256.txt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/HMAC copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/HMAC/rfc-4231-sha512.txt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/HMAC copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/HMAC/rfc-4231-sha224.txt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/HMAC copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/HMAC/rfc-2286-ripemd160.txt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/HMAC copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/HMAC/rfc-4231-sha384.txt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/HMAC copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/HMAC/rfc-2202-sha1.txt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/HMAC creating /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509 creating /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/requests copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/requests/rsa_sha1.der -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/requests copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/requests/san_rsa_sha1.der -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/requests copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/requests/rsa_md4.der -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/requests copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/requests/rsa_sha256.pem -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/requests copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/requests/two_basic_constraints.pem -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/requests copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/requests/dsa_sha1.der -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/requests copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/requests/rsa_sha256.der -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/requests copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/requests/san_rsa_sha1.pem -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/requests copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/requests/invalid_signature.pem -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/requests copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/requests/ec_sha256.der -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/requests copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/requests/basic_constraints.pem -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/requests copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/requests/dsa_sha1.pem -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/requests copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/requests/rsa_md4.pem -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/requests copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/requests/ec_sha256.pem -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/requests copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/requests/unsupported_extension_critical.pem -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/requests copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/requests/unsupported_extension.pem -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/requests copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/requests/rsa_sha1.pem -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/requests copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/alternate-rsa-sha1-oid.pem -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/san_x400address.der -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/cryptography.io.pem -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/rapidssl_sha256_ca_g3.pem -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/v1_cert.pem -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/verisign_md2_root.pem -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509 creating /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom/cdp_empty_hostname.pem -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom/san_rfc822_names.pem -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom/crl_dup_entry_ext.pem -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom/nc_permitted.pem -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom/cp_cps_uri.pem -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom/all_supported_names.pem -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom/cp_user_notice_with_notice_reference.pem -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom/inhibit_any_policy_5.pem -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom/san_idna_names.pem -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom/dsa_selfsigned_ca.pem -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom/aia_ocsp.pem -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom/nc_excluded.pem -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom/nc_single_ip_netmask.pem -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom/cdp_all_reasons.pem -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom/two_basic_constraints.pem -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom/unsupported_extension_2.pem -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom/post2000utctime.pem -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom/cp_invalid.pem -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom/crl_ian_aia_aki.pem -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom/authority_key_identifier_no_keyid.pem -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom/unsupported_subject_public_key_info.pem -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom/utf8_common_name.pem -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom/cp_user_notice_with_explicit_text.pem -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom/aia_ocsp_ca_issuers.pem -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom/crl_unsupported_reason.pem -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom/cdp_reason_aa_compromise.pem -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom/nc_invalid_ip_netmask.pem -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom/extended_key_usage.pem -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom/invalid_version.pem -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom/san_idna2003_dnsname.pem -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom/san_registered_id.pem -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom/inhibit_any_policy_negative.pem -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom/ian_uri.pem -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom/san_other_name.pem -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom/crl_all_reasons.pem -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom/cp_user_notice_no_explicit_text.pem -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom/all_key_usages.pem -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom/pc_require.pem -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom/policy_constraints_explicit.pem -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom/crl_empty.pem -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom/authority_key_identifier.pem -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom/pc_inhibit_require.pem -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom/cdp_crl_issuer.pem -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom/pc_inhibit.pem -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom/nc_permitted_excluded_2.pem -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom/san_wildcard_idna.pem -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom/cdp_fullname_reasons_crl_issuer.pem -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom/ocsp_nocheck.pem -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom/crl_md2_unknown_crit_entry_ext.pem -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom/aia_ca_issuers.pem -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom/unsupported_extension_critical.pem -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom/unsupported_subject_name.pem -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom/unsupported_extension.pem -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom/san_dirname.pem -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom/ec_no_named_curve.pem -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom/san_empty_hostname.pem -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom/basic_constraints_not_critical.pem -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom/san_ipaddr.pem -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom/san_rfc822_idna.pem -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom/nc_permitted_2.pem -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom/nc_permitted_excluded.pem -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom/san_email_dns_ip_dirname_uri.pem -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom/bc_path_length_zero.pem -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom/san_uri_with_port.pem -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom/crl_inval_cert_issuer_entry_ext.pem -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/department-of-state-root.pem -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/san_edipartyname.der -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/ecdsa_root.pem -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/bigoid.pem -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509 creating /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data creating /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicyTest3EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidUnknownCRLExtensionTest10EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlyContainsUserCertsTest11EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1subCA2Cert.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNandRFC822nameConstraintsTest27EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest8EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcAFalseTest3EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSeparateCertificateandCRLKeysTest21EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1CACert.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBasicSelfIssuedOldWithNewTest2EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/distributionPoint1CACert.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC3280OptionalAttributeTypesTest8EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN3subCA2Cert.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest15EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitPolicyMappingTest5EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest3EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidbasicConstraintsNotCriticalTest4EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest4EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint1CACert.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitPolicyMappingTest1EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest5EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA2Cert.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest35EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRFC822nameConstraintsTest26EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/Invalidpre2000UTCEEnotAfterDateTest7EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/basicConstraintsNotCriticalCACert.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/RevokedsubCACert.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/NoCRLCACert.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedpathLenConstraintTest17EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping0CACert.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/P1anyPolicyMapping1to2CACert.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP1234subCAP123Cert.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitAnyPolicyTest5EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP2subCA2Cert.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/P12Mapping1to3subCACert.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDSASignaturesTest4EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedpathLenConstraintTest16EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy5subCACert.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedpathLenConstraintTest15EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP12subsubCAP1P2Cert.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLIndicatorNoBaseTest1EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC3280MandatoryAttributeTypesTest7EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidMappingToanyPolicyTest8EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/Validpre2000UTCnotBeforeDateTest3EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy10subsubsubCACert.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/AllCertificatesSamePoliciesTest13EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidURInameConstraintsTest37EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsRFC822CA2Cert.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageNotCriticalcRLSignFalseCACert.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping5subsubsubCACert.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidNameChainingWhitespaceTest3EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest6EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/UIDCACert.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1SelfIssuedsubCA2Cert.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/onlyContainsCACertsCACert.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest20EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/MappingFromanyPolicyCACert.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidNegativeSerialNumberTest15EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/BadnotAfterDateCACert.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP1234CACert.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidBasicSelfIssuedNewWithOldTest3EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitPolicyMappingTest9EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/UTF8StringEncodedNamesCACert.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest20EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC822nameConstraintsTest21EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedOldKeyCACert.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/P1Mapping1to234subCACert.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNandRFC822nameConstraintsTest28EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidkeyUsageNotCriticalcRLSignFalseTest5EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/BadnotBeforeDateCACert.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest17EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidinhibitAnyPolicyTest2EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1subsubCACert.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidkeyUsageCriticalkeyCertSignFalseTest1EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/NameOrderingCACert.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy5subsubCACert.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/TwoCRLsCACert.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidrequireExplicitPolicyTest4EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/SeparateCertificateandCRLKeysCRLSigningCert.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy4subsubsubCACert.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidIDPwithindirectCRLTest23EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/Invalidpre2000CRLnextUpdateTest12EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP12CACert.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/pre2000CRLnextUpdateCACert.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy5CACert.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubsubCA41XCert.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy7subsubsubCARE2RE4Cert.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidIDPwithindirectCRLTest26EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest8EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/UTF8StringCaseInsensitiveMatchCACert.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping5subsubCACert.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidIDPwithindirectCRLTest25EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSeparateCertificateandCRLKeysTest20EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedinhibitAnyPolicyTest9EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidpathLenConstraintTest13EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidcRLIssuerTest28EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsRFC822CA3Cert.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidinhibitPolicyMappingTest2EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN4CACert.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidPolicyMappingTest2EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValiddeltaCRLTest2EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest13EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidCASignatureTest2EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest6EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidIDPwithindirectCRLTest24EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedOldKeyNewWithOldCACert.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidNoissuingDistributionPointTest10EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest32EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123subsubCAP12P2Cert.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedrequireExplicitPolicyTest6EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/deltaCRLCA1Cert.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidCAnotAfterDateTest5EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/onlySomeReasonsCA3Cert.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest7EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidpathLenConstraintTest14EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest19EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/BadCRLIssuerNameCACert.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubsubCA11XCert.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValiddistributionPointTest1EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/P1Mapping1to234CACert.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy2SelfIssuedCACert.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest2EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/RolloverfromPrintableStringtoUTF8StringCACert.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidBasicSelfIssuedNewWithOldTest4EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidUTF8StringCaseInsensitiveMatchTest11EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/AllCertificatesSamePoliciesTest10EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy0CACert.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest3EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidcRLIssuerTest33EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDSASignatureTest6EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlyContainsAttributeCertsTest14EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest10EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy4subsubCACert.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/PanyPolicyMapping1to2CACert.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint0subCA2Cert.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/SeparateCertificateandCRLKeysCertificateSigningCACert.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidNameUIDsTest6EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping5subCACert.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/GoodsubCAPanyPolicyMapping1to2CACert.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsURI1CACert.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy0subsubsubCACert.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBadCRLIssuerNameTest5EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest12EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidMappingFromanyPolicyTest7EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedinhibitPolicyMappingTest7EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA5Cert.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitPolicyMappingTest6EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidinhibitPolicyMappingTest4EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/DSAParametersInheritedCACert.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1subCA3Cert.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/AllCertificatesanyPolicyTest11EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidOldCRLnextUpdateTest11EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidPolicyMappingTest10EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest14EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12CACert.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/P12Mapping1to3subsubCACert.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA1Cert.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidGeneralizedTimenotBeforeDateTest4EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidcRLIssuerTest29EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP2subCACert.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidLongSerialNumberTest16EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRevokedEETest3EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidTwoCRLsTest7EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest5EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidkeyUsageNotCriticalkeyCertSignFalseTest2EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNSnameConstraintsTest33EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBasicSelfIssuedCRLSigningKeyTest7EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12subsubCAIPM5Cert.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidLongSerialNumberTest18EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/NoPoliciesCACert.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest34EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidCertificatePathTest1EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidSeparateCertificateandCRLKeysTest19EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidPolicyMappingTest4EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy4CACert.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/SeparateCertificateandCRLKeysCA2CertificateSigningCACert.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValiddeltaCRLTest5EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidNameChainingTest1EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint1subCACert.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest8EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/onlySomeReasonsCA2Cert.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidUnknownNotCriticalCertificateExtensionTest1EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123CACert.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidrequireExplicitPolicyTest3EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidMissingCRLTest1EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlyContainsCACertsTest12EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1SelfIssuedsubCACert.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/GoodsubCACert.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123subCAP12Cert.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/BadCRLSignatureCACert.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageCriticalcRLSignFalseCACert.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitPolicyMappingTest3EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidNameChainingOrderTest2EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy5CACert.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy10subsubCACert.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/GoodCACert.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest4EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest15EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/onlyContainsAttributeCertsCACert.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN2CACert.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest27EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest4EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/OldCRLnextUpdateCACert.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest19EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy0subCACert.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy7CACert.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidNegativeSerialNumberTest14EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest16EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA3Cert.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidWrongCRLTest6EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/RFC3280OptionalAttributeTypesCACert.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBasicSelfIssuedNewWithOldTest5EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/AnyPolicyTest14EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/NoissuingDistributionPointCACert.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidBasicSelfIssuedCRLSigningKeyTest6EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageNotCriticalCACert.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidIDPwithindirectCRLTest22EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageNotCriticalkeyCertSignFalseCACert.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy0subsubCACert.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1subCA2Cert.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDNS1CACert.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDSAParameterInheritanceTest5EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/AllCertificatesNoPoliciesTest2EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy2CACert.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy2SelfIssuedsubCACert.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest16EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/onlySomeReasonsCA4Cert.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest15EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest31EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1CACert.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedrequireExplicitPolicyTest8EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest1EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP12subCAP1Cert.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/CPSPointerQualifierTest20EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidcRLIssuerTest30EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123subsubCAP12P1Cert.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12subCACert.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest9EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidrequireExplicitPolicyTest2EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedNewKeyCACert.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidEESignatureTest3EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidUnknownCRLEntryExtensionTest8EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/basicConstraintsNotCriticalcAFalseCACert.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedCRLSigningKeyCACert.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest6EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitPolicyMappingTest10EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidonlyContainsCACertsTest13EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidGeneralizedTimenotAfterDateTest8EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValiddistributionPointTest7EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/LongSerialNumberCACert.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidURInameConstraintsTest35EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidGeneralizedTimeCRLnextUpdateTest13EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidURInameConstraintsTest34EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidonlySomeReasonsTest18EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRFC822nameConstraintsTest22EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/TrustAnchorRootCertificate.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest21EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidNameChainingWhitespaceTest4EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNSnameConstraintsTest32EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN5CACert.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy10CACert.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/anyPolicyCACert.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidrequireExplicitPolicyTest5EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedNewKeyOldWithNewCACert.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy0CACert.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest7EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1SelfIssuedCACert.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6CACert.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitAnyPolicyTest4EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest10EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest9EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest11EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1CACert.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/WrongCRLCACert.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidNameChainingCapitalizationTest5EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubCA41Cert.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest17EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/distributionPoint2CACert.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest12EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBasicSelfIssuedCRLSigningKeyTest8EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/OverlappingPoliciesTest6EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageCriticalkeyCertSignFalseCACert.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN3CACert.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP3CACert.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/GeneralizedTimeCRLnextUpdateCACert.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest9EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest1EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedCRLSigningKeyCRLCert.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/RFC3280MandatoryAttributeTypesCACert.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest2EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/deltaCRLCA2Cert.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidonlySomeReasonsTest19EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC822nameConstraintsTest25EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNandRFC822nameConstraintsTest29EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/UnknownCRLExtensionCACert.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy5subCACert.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA4Cert.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/P12Mapping1to3CACert.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValiddeltaCRLTest7EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidRolloverfromPrintableStringtoUTF8StringTest10EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidLongSerialNumberTest17EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest18EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsURI2CACert.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping0subCACert.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/BadSignedCACert.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy7subsubCARE2RE4Cert.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidCAnotBeforeDateTest1EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitAnyPolicyTest10EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint0subCACert.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValiddistributionPointTest4EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest3EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest9EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidkeyUsageCriticalcRLSignFalseTest4EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest16EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest3EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNSnameConstraintsTest30EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidUnknownCriticalCertificateExtensionTest2EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest6EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy7subCARE2Cert.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1subCA1Cert.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/NegativeSerialNumberCACert.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitPolicyMappingTest8EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidMissingbasicConstraintsTest1EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA3cRLIssuerCert.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubCA11Cert.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidrequireExplicitPolicyTest1EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedrequireExplicitPolicyTest7EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValiddistributionPointTest5EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitPolicyMappingTest11EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subCA4Cert.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedinhibitAnyPolicyTest7EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest9EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy10subCACert.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint0SelfIssuedCACert.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest13EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint1SelfIssuedCACert.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1subCA1Cert.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/UnknownCRLEntryExtensionCACert.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcAFalseTest2EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/DSACACert.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidEEnotBeforeDateTest2EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/deltaCRLCA3Cert.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1SelfIssuedCACert.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidBasicSelfIssuedOldWithNewTest1EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest18EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123subsubsubCAP12P2P1Cert.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest5EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12subsubCACert.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC822nameConstraintsTest23EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy5subsubsubCACert.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidUTF8StringEncodedNamesTest9EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint0CACert.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN3subCA1Cert.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidEEnotAfterDateTest6EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/basicConstraintsCriticalcAFalseCACert.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA4cRLIssuerCert.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest6EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA6Cert.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNSnameConstraintsTest38EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1SelfIssuedCACert.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidpathLenConstraintTest8EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubCA00Cert.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest14EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest10EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subCA1Cert.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest17EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/Mapping1to2CACert.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest5EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBadCRLSignatureTest4EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsRFC822CA1Cert.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidkeyUsageNotCriticalTest3EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest12EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1subCAIAP5Cert.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy5subsubCACert.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDNS2CACert.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1subCACert.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitAnyPolicyTest6EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNSnameConstraintsTest31EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest9EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/onlySomeReasonsCA1Cert.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/onlyContainsUserCertsCACert.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRFC822nameConstraintsTest24EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1subsubCA2Cert.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidUnknownCRLExtensionTest9EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/MissingbasicConstraintsCACert.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12subCAIPM5Cert.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/MappingToanyPolicyCACert.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest11EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRevokedCATest2EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP1234subsubCAP123P12Cert.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping5CACert.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint1SelfIssuedsubCACert.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidURInameConstraintsTest36EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest3EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValiddeltaCRLTest8EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidpathLenConstraintTest7EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy4subCACert.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy2subCACert.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest11EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitAnyPolicyTest8EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subCA0Cert.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/deltaCRLIndicatorNoBaseCACert.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest12EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitAnyPolicyTest1EE.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/SeparateCertificateandCRLKeysCA2CRLSigningCert.p12 -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 creating /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsRFC822CA3CRL.crl -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/distributionPoint2CACRL.crl -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy5subCACRL.crl -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy0subCACRL.crl -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/GeneralizedTimeCRLnextUpdateCACRL.crl -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/PoliciesP123subCAP12CRL.crl -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy5CACRL.crl -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/NoPoliciesCACRL.crl -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA3CRL.crl -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsURI1CACRL.crl -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA2CRL.crl -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN1subCA3CRL.crl -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/PoliciesP12subsubCAP1P2CRL.crl -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/P12Mapping1to3CACRL.crl -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/basicConstraintsCriticalcAFalseCACRL.crl -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping0CACRL.crl -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy5subsubsubCACRL.crl -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint1CACRL.crl -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy5subsubCACRL.crl -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA2deltaCRL.crl -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy4CACRL.crl -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/onlyContainsUserCertsCACRL.crl -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN2CACRL.crl -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/keyUsageNotCriticalcRLSignFalseCACRL.crl -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy7CACRL.crl -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/BadnotAfterDateCACRL.crl -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/PoliciesP3CACRL.crl -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/P12Mapping1to3subCACRL.crl -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12CACRL.crl -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/P12Mapping1to3subsubCACRL.crl -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy4subCACRL.crl -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubCA11CRL.crl -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDNS1CACRL.crl -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsRFC822CA2CRL.crl -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/PoliciesP2subCA2CRL.crl -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/BadCRLIssuerNameCACRL.crl -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/PoliciesP123subsubCAP12P1CRL.crl -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN4CACRL.crl -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/DSAParametersInheritedCACRL.crl -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/onlyContainsCACertsCACRL.crl -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA2CRL1.crl -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/NameOrderCACRL.crl -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN1subCA1CRL.crl -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/deltaCRLIndicatorNoBaseCACRL.crl -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy0CACRL.crl -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/GoodsubCACRL.crl -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint0CACRL.crl -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/PoliciesP1234CACRL.crl -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/PoliciesP1234subsubCAP123P12CRL.crl -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/RolloverfromPrintableStringtoUTF8StringCACRL.crl -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/PoliciesP123CACRL.crl -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/TwoCRLsCAGoodCRL.crl -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12subsubCAIPM5CRL.crl -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy10subsubCACRL.crl -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/TwoCRLsCABadCRL.crl -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA5CRL.crl -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/UIDCACRL.crl -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/keyUsageNotCriticalCACRL.crl -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA3CRL.crl -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping5subCACRL.crl -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy10CACRL.crl -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN5CACRL.crl -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/GoodCACRL.crl -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy0subsubsubCACRL.crl -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint0subCACRL.crl -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1subsubCA2CRL.crl -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA1compromiseCRL.crl -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy4subsubCACRL.crl -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/basicConstraintsNotCriticalcAFalseCACRL.crl -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA1otherreasonsCRL.crl -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsURI2CACRL.crl -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA4compromiseCRL.crl -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subCA4CRL.crl -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA3otherreasonsCRL.crl -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/LongSerialNumberCACRL.crl -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/PoliciesP1234subCAP123CRL.crl -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/UnknownCRLExtensionCACRL.crl -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubCA41CRL.crl -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy0CACRL.crl -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/DSACACRL.crl -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12subCAIPM5CRL.crl -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/PoliciesP12CACRL.crl -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/UnknownCRLEntryExtensionCACRL.crl -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint0subCA2CRL.crl -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedCRLSigningKeyCACRL.crl -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/PoliciesP12subCAP1CRL.crl -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubCA00CRL.crl -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubsubCA41XCRL.crl -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy2CACRL.crl -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint1subCACRL.crl -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/BadnotBeforeDateCACRL.crl -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/anyPolicyCACRL.crl -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy7subsubsubCARE2RE4CRL.crl -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsRFC822CA1CRL.crl -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy4subsubsubCACRL.crl -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN3subCA2CRL.crl -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/NoissuingDistributionPointCACRL.crl -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12subsubCACRL.crl -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/Mapping1to2CACRL.crl -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subCA0CRL.crl -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA2CRL2.crl -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/RFC3280OptionalAttributeTypesCACRL.crl -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping5subsubCACRL.crl -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1subCA1CRL.crl -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubsubCA11XCRL.crl -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/keyUsageCriticalkeyCertSignFalseCACRL.crl -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/UTF8StringEncodedNamesCACRL.crl -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedOldKeyCACRL.crl -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy5CACRL.crl -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/onlyContainsAttributeCertsCACRL.crl -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA3deltaCRL.crl -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12subCACRL.crl -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA4otherreasonsCRL.crl -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy5subsubCACRL.crl -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1CACRL.crl -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P1subsubCACRL.crl -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/PanyPolicyMapping1to2CACRL.crl -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA3compromiseCRL.crl -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/basicConstraintsNotCriticalCACRL.crl -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA1deltaCRL.crl -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/MappingToanyPolicyCACRL.crl -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/MissingbasicConstraintsCACRL.crl -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping5CACRL.crl -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/PoliciesP123subsubsubCAP12P2P1CRL.crl -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy7subCARE2CRL.crl -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedCRLSigningKeyCRLCertCRL.crl -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/RFC3280MandatoryAttributeTypesCACRL.crl -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/MappingFromanyPolicyCACRL.crl -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1subCAIAP5CRL.crl -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN3subCA1CRL.crl -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy10subsubsubCACRL.crl -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/SeparateCertificateandCRLKeysCRL.crl -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedOldKeySelfIssuedCertCRL.crl -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping0subCACRL.crl -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/BadSignedCACRL.crl -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy0subsubCACRL.crl -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/OldCRLnextUpdateCACRL.crl -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedNewKeyCACRL.crl -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy5subCACRL.crl -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/PoliciesP2subCACRL.crl -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy7subsubCARE2RE4CRL.crl -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN1subCA2CRL.crl -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/SeparateCertificateandCRLKeysCA2CRL.crl -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN1CACRL.crl -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/keyUsageCriticalcRLSignFalseCACRL.crl -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDNS2CACRL.crl -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/TrustAnchorRootCRL.crl -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN3CACRL.crl -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6CACRL.crl -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/P1Mapping1to234subCACRL.crl -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1subCA2CRL.crl -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/keyUsageNotCriticalkeyCertSignFalseCACRL.crl -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA3cRLIssuerCRL.crl -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subCA1CRL.crl -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/distributionPoint1CACRL.crl -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P1CACRL.crl -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/P1anyPolicyMapping1to2CACRL.crl -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping5subsubsubCACRL.crl -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/NegativeSerialNumberCACRL.crl -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/RevokedsubCACRL.crl -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy2subCACRL.crl -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA1CRL.crl -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/BadCRLSignatureCACRL.crl -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA4cRLIssuerCRL.crl -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy10subCACRL.crl -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/WrongCRLCACRL.crl -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P1subCACRL.crl -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA1CRL.crl -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/pre2000CRLnextUpdateCACRL.crl -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/GoodsubCAPanyPolicyMapping1to2CACRL.crl -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/UTF8StringCaseInsensitiveMatchCACRL.crl -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/P1Mapping1to234CACRL.crl -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/PoliciesP123subsubCAP2P2CRL.crl -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls creating /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidURInameConstraintsTest35.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest12.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValiddistributionPointTest4.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedpathLenConstraintTest17.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest8.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest2.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidBasicSelfIssuedNewWithOldTest3.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest5.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitAnyPolicyTest5.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidpathLenConstraintTest14.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidNameChainingCapitalizationTest5.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidkeyUsageNotCriticalcRLSignFalseTest5.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidCASignatureTest2.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidSignaturesTest1.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidCAnotAfterDateTest5.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest17.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest21.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidIDPwithindirectCRLTest25.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidRequireExplicitPolicyTest2.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidUnknownCriticalCertificateExtensionTest2.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidinhibitPolicyMappingTest4.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest6.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidkeyUsageCriticalkeyCertSignFalseTest1.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest3.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRFC822nameConstraintsTest26.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitPolicyMappingTest11.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesSamePoliciesTest10.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidLongSerialNumberTest17.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidUTF8StringEncodedNamesTest9.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidNegativeSerialNumberTest15.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest11.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValiddistributionPointTest1.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidURInameConstraintsTest36.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidonlySomeReasonsTest18.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNSnameConstraintsTest38.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNSnameConstraintsTest33.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNSnameConstraintsTest32.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC3280MandatoryAttributeTypesTest7.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidNameChainingWhitespaceTest3.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidkeyUsageCriticalcRLSignFalseTest4.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidinhibitAnyPolicyTest2.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest8.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidBasicSelfIssuedCRLSigningKeyTest6.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC3280OptionalAttributeTypesTest8.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedinhibitAnyPolicyTest3.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesNoPoliciesTest2.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcAFalseTest2.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRFC822nameConstraintsTest24.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidGeneralizedTimenotAfterDateTest8.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest13.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNandRFC822nameConstraintsTest28.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNSnameConstraintsTest31.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest16.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDSASignatureTest6.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRevokedEETest3.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedOverlappingPoliciesTest6.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRevokedCATest2.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpre2000CRLnextUpdateTest12.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlyContainsUserCertsCRLTest11.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpre2000UTCEEnotAfterDateTest7.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedCPSPointerQualifierTest20.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC822nameConstraintsTest21.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitAnyPolicyTest10.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitAnyPolicyTest6.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidTwoCRLsTest7.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest11.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest11.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidPolicyMappingTest2.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest5.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidEESignatureTest3.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest16.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest17.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedpathLenConstraintTest15.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBasicSelfIssuedOldWithNewTest2.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSeparateCertificateandCRLKeysTest20.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest35.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidRequireExplicitPolicyTest4.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest18.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedinhibitPolicyMappingTest7.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidUnknownCRLExtensionTest10.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest12.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNandRFC822nameConstraintsTest29.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest10.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRFC822nameConstraintsTest22.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest6.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitAnyPolicyTest8.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRequireExplicitPolicyTest3.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedrequireExplicitPolicyTest7.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedrequireExplicitPolicyTest8.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValiddistributionPointTest5.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidBasicSelfIssuedOldWithNewTest1.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidkeyUsageNotCriticalkeyCertSignFalseTest2.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest1.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest14.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitPolicyMappingTest6.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidIDPwithindirectCRLTest23.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest7.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest3.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitPolicyMappingTest9.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidLongSerialNumberTest18.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest20.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBasicSelfIssuedCRLSigningKeyTest8.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidIDPwithindirectCRLTest26.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest31.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest15.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest6.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlyContainsCACertsCRLTest12.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest4.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidDSAParameterInheritanceTest5.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidpre2000UTCnotBeforeDateTest3.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedDNnameConstraintsTest19.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesSamePolicyTest1.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidkeyUsageNotCriticalTest3.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidURInameConstraintsTest34.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidPolicyMappingTest4.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidLongSerialNumberTest16.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValiddeltaCRLTest2.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitPolicyMappingTest3.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidNameChainingUIDsTest6.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest12.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidNameChainingOrderTest2.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest19.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidRolloverfromPrintableStringtoUTF8StringTest10.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest9.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedAnyPolicyTest14.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidbasicConstraintsNotCriticalTest4.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitAnyPolicyTest1.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedMissingCRLTest1.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedinhibitAnyPolicyTest9.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidonlySomeReasonsTest19.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidpathLenConstraintTest8.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidEEnotAfterDateTest6.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest10.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidpathLenConstraintTest13.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidSeparateCertificateandCRLKeysTest19.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest8.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidIDPwithindirectCRLTest22.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidNegativeSerialNumberTest14.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest18.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidonlyContainsCACertsCRLTest13.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidcRLIssuerTest30.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesSamePoliciesTest13.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest1.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest12.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitPolicyMappingTest8.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest16.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidBasicSelfIssuedNewWithOldTest4.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest10.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidUnknownCRLExtensionTest9.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest3.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValiddeltaCRLTest8.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidcRLIssuerTest28.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidCAnotBeforeDateTest1.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidNoissuingDistributionPointTest10.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest5.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidRequireExplicitPolicyTest1.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest2.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest3.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidMappingFromanyPolicyTest7.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitAnyPolicyTest4.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidGeneralizedTimenotBeforeDateTest4.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidUnknownCRLEntryExtensionTest8.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidMappingToanyPolicyTest8.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRequireExplicitPolicyTest5.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBadCRLIssuerNameTest5.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest32.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidDSASignaturesTest4.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest6.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest34.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest4.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest9.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBadCRLSignatureTest4.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest5.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLIndicatorNoBaseTest1.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidNameChainingWhitespaceTest4.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC822nameConstraintsTest23.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitPolicyMappingTest1.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest15.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedpathLenConstraintTest16.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest9.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest4.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest9.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBasicSelfIssuedNewWithOldTest5.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidPolicyMappingTest10.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest27.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValiddeltaCRLTest5.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValiddistributionPointTest7.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest14.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlyContainsAttributeCertsTest14.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidUnknownNotCriticalCertificateExtensionTest1.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValiddeltaCRLTest7.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest17.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidWrongCRLTest6.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidNameChainingEETest1.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest3.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidpathLenConstraintTest7.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidOldCRLnextUpdateTest11.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidcRLIssuerTest33.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidUTF8StringCaseInsensitiveMatchTest11.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidURInameConstraintsTest37.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidinhibitPolicyMappingTest2.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidEEnotBeforeDateTest2.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesAnyPolicyTest11.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest7.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest13.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedDNnameConstraintsTest20.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNSnameConstraintsTest30.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBasicSelfIssuedCRLSigningKeyTest7.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest9.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSeparateCertificateandCRLKeysTest21.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidcRLIssuerTest29.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNandRFC822nameConstraintsTest27.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidMissingbasicConstraintsTest1.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest6.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedinhibitAnyPolicyTest7.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcAFalseTest3.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidGeneralizedTimeCRLnextUpdateTest13.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitPolicyMappingTest5.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidIDPwithindirectCRLTest24.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest15.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC822nameConstraintsTest25.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest9.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedrequireExplicitPolicyTest6.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitPolicyMappingTest10.eml -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkits.ldif -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkits.schema -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data creating /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA3CertreversecrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/SeparateCertificateandCRLKeysCA2CertificateSigningCACertreversecrossCerificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subCACertforwardcrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping0subCACertforwardcrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/Mapping1to2CACertreversecrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/SeparateCertificateandCRLKeysCA2CertificateSigningCACertforwardcrossCerificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsCriticalcAFalseCACertreversecrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA2CertforwardcrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/PanyPolicyMapping1to2CACertforwardcrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5subCACertforwardcrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subsubCAIPM5CertforwardcrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subsubCACertforwardcrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/OldCRLnextUpdateCACertreversecrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsUserCertsCACertreversecrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/ValidonlyContainsCACertsTest13EEforwardcrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/ValidpathLenConstraintTest8EEreversecrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/DifferentPoliciesTest8EEforwardcrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA1CertreversecrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubsubCA41XCertforwardcrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3subCACertreversecrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubsubCAP12P2P1CertreversecrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/OverlappingPoliciesTest6EEreversecrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLIndicatorNoBaseCACertreversecrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subsubCACertreversecrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLIndicatorNoBaseCACertforwardcrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/UIDCACertreversecrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/GeneralizedTimeCRLnextUpdateCACertforwardcrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalcRLSignFalseCACertreversecrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/distributionPoint2CACertreversecrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subCACertreversecrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA1CertforwardcrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA6CertreversecrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP2subCACertforwardcrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA3CertforwardcrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN5CACertforwardcrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1CACertreversecrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/UnknownCRLEntryExtensionCACertreversecrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/distributionPoint1CACertforwardcrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3CACertforwardcrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234subCAP123CertreversecrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/DSAParametersInheritedCACertreversecrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalCACertreversecrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/BadCRLIssuerNameCACertreversecrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/NameOrderingCACertforwardcrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5CACertreversecrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/P1Mapping1to234subCACertforwardcrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0CACertforwardcrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedCRLSigningKeyCACertreversecrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA3CertforwardcrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA4CertforwardcrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/BadCRLIssuerNameCACertforwardcrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN4CACertforwardcrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping0subCACertreversecrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/TwoCRLsCACertreversecrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3CACertforwardcrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDNS2CACertreversecrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy0CACertreversecrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5CACertreversecrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5subCACertreversecrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsAttributeCertsCACertforwardcrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/GoodCACertforwardcrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5CACertforwardcrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subsubsubCACertreversecrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/anyPolicyCACertforwardcrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subsubCARE2RE4CertforwardcrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/BadnotAfterDateCACertforwardcrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedCRLSigningKeyCACertforwardcrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subsubCARE2RE4CertreversecrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsNotCriticalCACertforwardcrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/DifferentPoliciesTest7EEreversecrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA3CertreversecrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/MappingToanyPolicyCACertreversecrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/RolloverfromPrintableStringtoUTF8StringCACertreversecrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/InvalidonlyContainsUserCertsTest11EEforwardcrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/LongSerialNumberCACertreversecrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest6EEforwardcrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest12EEforwardcrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0CACertreversecrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/RFC3280MandatoryAttributeTypesCACertforwardcrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/ValidpathLenConstraintTest14EEreversecrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subsubCACertforwardcrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/DSACACertreversecrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3CACertreversecrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6CACertreversecrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping0CACertforwardcrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageCriticalcRLSignFalseCACertforwardcrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA1CertforwardcrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5CACertreversecrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalkeyCertSignFalseCACertforwardcrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1CACertreversecrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest6EEreversecrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubsubCA11XCertforwardcrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/ValidpathLenConstraintTest14EEforwardcrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subCAP12CertforwardcrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP2subCA2CertreversecrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA2CertforwardcrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA4CertreversecrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/DifferentPoliciesTest7EEforwardcrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subsubCACertreversecrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsCACertsCACertforwardcrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subCACertreversecrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1CACertforwardcrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubCAP12P2CertreversecrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA2CertreversecrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA3CertreversecrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/DifferentPoliciesTest8EEreversecrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subsubCAIPM5CertreversecrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/BadnotBeforeDateCACertforwardcrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA41CertreversecrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12CACertforwardcrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCA1CertreversecrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/MappingToanyPolicyCACertforwardcrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subCAIPM5CertreversecrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3subCA1CertreversecrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA0CertforwardcrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA1CertforwardcrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageCriticalkeyCertSignFalseCACertreversecrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10CACertforwardcrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subCAP12CertreversecrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCA2CertforwardcrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest10EEforwardcrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/Mapping1to2CACertforwardcrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/GoodCACertreversecrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subCARE2CertforwardcrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/NoPoliciesCACertforwardcrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint1subCACertforwardcrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA2CertreversecrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsNotCriticalcAFalseCACertforwardcrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/NegativeSerialNumberCACertreversecrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/TwoCRLsCACertforwardcrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3subsubCACertreversecrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsURI1CACertreversecrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1subCACertforwardcrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCAIAP5CertforwardcrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subsubsubCARE2RE4CertreversecrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA5CertforwardcrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedOldKeyCACertreversecrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCAIAP5CertreversecrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3subCA2CertreversecrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA1CertreversecrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA4CertforwardcrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/BadSignedCACertreversecrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/DSACACertforwardcrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN4CACertreversecrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subsubCACertforwardcrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageCriticalkeyCertSignFalseCACertforwardcrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0subCA2CertforwardcrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/UIDCACertforwardcrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/P1Mapping1to234CACertforwardcrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalkeyCertSignFalseCACertreversecrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1subsubCACertforwardcrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12subsubCAP1P2CertreversecrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/UnknownCRLEntryExtensionCACertforwardcrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10CACertreversecrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subsubsubCACertreversecrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subsubsubCACertreversecrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubCAP12P2CertforwardcrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN2CACertreversecrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDNS2CACertforwardcrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0subCACertforwardcrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy0CACertforwardcrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy2subCACertforwardcrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subsubsubCACertforwardcrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/MappingFromanyPolicyCACertforwardcrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/distributionPoint2CACertforwardcrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsCriticalcAFalseCACertforwardcrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0CACertforwardcrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12subsubCAP1P2CertforwardcrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedNewKeyCACertreversecrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA0CertreversecrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subCAIPM5CertforwardcrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/pre2000CRLnextUpdateCACertforwardcrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageCriticalcRLSignFalseCACertreversecrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest12EEreversecrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4CACertreversecrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy2CACertreversecrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/SeparateCertificateandCRLKeysCertificateSigningCACertreversecrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subsubsubCACertforwardcrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7CACertforwardcrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/GoodsubCAPanyPolicyMapping1to2CACertreversecrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP2subCACertreversecrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subsubsubCACertreversecrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/MissingbasicConstraintsCACertforwardcrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA3CertreversecrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA00CertforwardcrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subCACertreversecrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint1CACertreversecrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234CACertreversecrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subCACertforwardcrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0CACertreversecrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedNewKeyCACertforwardcrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1CACertforwardcrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12CACertreversecrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP3CACertreversecrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subsubsubCACertforwardcrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123CACertforwardcrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalcRLSignFalseCACertforwardcrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subsubsubCARE2RE4CertforwardcrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA1CertforwardcrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/UTF8StringCaseInsensitiveMatchCACertreversecrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/pre2000CRLnextUpdateCACertreversecrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/SeparateCertificateandCRLKeysCertificateSigningCACertforwardcrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subsubCA2CertforwardcrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsCACertsCACertreversecrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/DSAParametersInheritedCACertforwardcrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subCACertforwardcrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA4CertreversecrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/GoodsubCACertreversecrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5CACertforwardcrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1CACertreversecrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subsubsubCACertforwardcrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234subsubCAP123P12CertforwardcrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsUserCertsCACertforwardcrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/RFC3280OptionalAttributeTypesCACertreversecrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA4CertforwardcrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subCACertreversecrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/OldCRLnextUpdateCACertforwardcrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA11CertforwardcrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subCACertforwardcrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12subCAP1CertreversecrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/InvalidonlyContainsUserCertsTest11EEreversecrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/NameOrderingCACertreversecrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/RevokedsubCACertforwardcrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/RFC3280OptionalAttributeTypesCACertforwardcrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/LongSerialNumberCACertforwardcrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/UnknownCRLExtensionCACertforwardcrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subsubCACertreversecrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/distributionPoint1CACertreversecrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalCACertforwardcrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest10EEreversecrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/NoCRLCACertforwardcrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/P1anyPolicyMapping1to2CACertreversecrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA2CertforwardcrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1CACertforwardcrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA1CertreversecrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1subCACertreversecrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/GoodsubCACertforwardcrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4CACertforwardcrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubCAP12P1CertforwardcrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA2CertreversecrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0subCA2CertreversecrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/P1Mapping1to234subCACertreversecrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/RevokedsubCACertreversecrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7CACertreversecrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3subCACertforwardcrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy2CACertforwardcrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/PanyPolicyMapping1to2CACertreversecrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subsubCACertforwardcrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3CACertreversecrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/MappingFromanyPolicyCACertreversecrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6CACertforwardcrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subsubCACertforwardcrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy2subCACertreversecrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/RolloverfromPrintableStringtoUTF8StringCACertforwardcrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA1CertreversecrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP3CACertforwardcrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5subsubCACertreversecrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN2CACertforwardcrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123CACertreversecrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/UTF8StringCaseInsensitiveMatchCACertforwardcrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/BadnotAfterDateCACertreversecrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA3CertreversecrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsURI1CACertforwardcrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/UTF8StringEncodedNamesCACertforwardcrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDNS1CACertforwardcrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping0CACertreversecrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subsubCACertreversecrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA1CertforwardcrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234CACertforwardcrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1subsubCACertreversecrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/NoissuingDistributionPointCACertforwardcrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubsubCAP12P2P1CertforwardcrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subsubCACertforwardcrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/BadnotBeforeDateCACertreversecrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5CACertforwardcrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/UnknownCRLExtensionCACertreversecrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA3CertforwardcrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/WrongCRLCACertforwardcrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/BadCRLSignatureCACertforwardcrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA00CertreversecrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subsubsubCACertreversecrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3subCA1CertforwardcrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subCARE2CertreversecrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint1subCACertreversecrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDNS1CACertreversecrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234subCAP123CertforwardcrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/BadCRLSignatureCACertreversecrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA1CertreversecrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3subCA2CertforwardcrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12CACertreversecrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA6CertforwardcrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0subCACertreversecrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subsubsubCACertforwardcrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA3CertforwardcrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/ValidpathLenConstraintTest8EEforwardcrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint1CACertforwardcrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12CACertforwardcrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subsubCACertreversecrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12subCAP1CertforwardcrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234subsubCAP123P12CertreversecrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN5CACertreversecrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3subsubCACertforwardcrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/anyPolicyCACertreversecrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subsubCACertreversecrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA3CertforwardcrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA2CertforwardcrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA1CertforwardcrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subsubCA2CertreversecrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCA2CertreversecrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subCACertforwardcrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubsubCA41XCertreversecrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA2CertforwardcrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/RFC3280MandatoryAttributeTypesCACertreversecrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subCACertreversecrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsURI2CACertreversecrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedOldKeyCACertforwardcrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/GoodsubCAPanyPolicyMapping1to2CACertforwardcrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsURI2CACertforwardcrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/P1anyPolicyMapping1to2CACertforwardcrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/NoissuingDistributionPointCACertreversecrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subCACertreversecrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/ValidonlyContainsCACertsTest13EEreversecrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/MissingbasicConstraintsCACertreversecrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsNotCriticalCACertreversecrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA11CertreversecrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/OverlappingPoliciesTest6EEforwardcrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA4CertreversecrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsAttributeCertsCACertreversecrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/NoPoliciesCACertreversecrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/NegativeSerialNumberCACertforwardcrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA2CertreversecrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsNotCriticalcAFalseCACertreversecrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCA1CertforwardcrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/NoCRLCACertreversecrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubsubCA11XCertreversecrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5subsubCACertforwardcrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/GeneralizedTimeCRLnextUpdateCACertreversecrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA41CertforwardcrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA2CertreversecrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP2subCA2CertforwardcrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/WrongCRLCACertreversecrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA1CertreversecrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/BadSignedCACertforwardcrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/P1Mapping1to234CACertreversecrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubCAP12P1CertreversecrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/UTF8StringEncodedNamesCACertreversecrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subCACertforwardcrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA5CertreversecrossCertificatePair.cp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/ReadMe.txt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data creating /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidDNSnameConstraintsTest38EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy7subsubCARE2RE4Cert.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidURInameConstraintsTest36EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidSeparateCertificateandCRLKeysTest21EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping5subsubCACert.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidBasicSelfIssuedNewWithOldTest4EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidURInameConstraintsTest37EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest19EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidpathLenConstraintTest7EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValiddeltaCRLTest5EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA4cRLIssuerCert.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/Mapping1to2CACert.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy5CACert.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidNoissuingDistributionPointTest10EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/RFC3280MandatoryAttributeTypesCACert.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidUnknownCRLEntryExtensionTest8EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidUnknownNotCriticalCertificateExtensionTest1EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/BadCRLIssuerNameCACert.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidIDPwithindirectCRLTest23EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedinhibitAnyPolicyTest9EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1subCAIAP5Cert.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest16EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest3EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest17EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidGeneralizedTimenotAfterDateTest8EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy7subCARE2Cert.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/RFC3280OptionalAttributeTypesCACert.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedNewKeyOldWithNewCACert.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest12EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/BadCRLSignatureCACert.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest19EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidEEnotAfterDateTest6EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidIDPwithindirectCRLTest26EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidMissingCRLTest1EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedOldKeyCACert.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN3CACert.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidonlyContainsCACertsTest12EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidinhibitPolicyMappingTest2EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1subsubCACert.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidRolloverfromPrintableStringtoUTF8StringTest10EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidPolicyMappingTest10EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/onlyContainsAttributeCertsCACert.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidEEnotBeforeDateTest2EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidGeneralizedTimenotBeforeDateTest4EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidNegativeSerialNumberTest15EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/deltaCRLCA2Cert.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/PoliciesP123CACert.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest3EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubCA00Cert.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidUnknownCRLExtensionTest9EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidrequireExplicitPolicyTest3EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidpathLenConstraintTest13EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1subCA2Cert.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest16EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest3EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidPolicyMappingTest4EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1CACert.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1subCA1Cert.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN5CACert.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/NoPoliciesCACert.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/SeparateCertificateandCRLKeysCA2CertificateSigningCACert.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedrequireExplicitPolicyTest6EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidBasicSelfIssuedOldWithNewTest2EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA3Cert.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint1SelfIssuedsubCACert.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA1Cert.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1subsubCA2Cert.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/PoliciesP3CACert.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest16EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidrequireExplicitPolicyTest4EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidIDPwithindirectCRLTest25EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/SeparateCertificateandCRLKeysCRLSigningCert.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12subCAIPM5Cert.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidPolicyMappingTest2EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest3EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedpathLenConstraintTest16EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/SeparateCertificateandCRLKeysCertificateSigningCACert.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/BadnotAfterDateCACert.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy2SelfIssuedsubCACert.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA6Cert.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidNameChainingWhitespaceTest4EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/P12Mapping1to3subsubCACert.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/onlySomeReasonsCA4Cert.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest9EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/MissingbasicConstraintsCACert.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest14EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/TrustAnchorRootCertificate.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/PoliciesP2subCA2Cert.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/AllCertificatesanyPolicyTest11EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA3cRLIssuerCert.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/P12Mapping1to3subCACert.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValiddeltaCRLTest2EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubCA11Cert.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidcRLIssuerTest33EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidTwoCRLsTest7EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest4EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy5subCACert.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedrequireExplicitPolicyTest7EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidBadCRLIssuerNameTest5EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/BadnotBeforeDateCACert.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy0subsubCACert.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidRFC3280MandatoryAttributeTypesTest7EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest15EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidMappingFromanyPolicyTest7EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLIndicatorNoBaseTest1EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6CACert.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/WrongCRLCACert.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest3EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest14EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValiddeltaCRLTest8EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest13EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest17EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/UnknownCRLExtensionCACert.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12CACert.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/onlyContainsUserCertsCACert.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitPolicyMappingTest10EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12subCACert.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy7CACert.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1SelfIssuedsubCA2Cert.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest9EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidNameChainingCapitalizationTest5EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest6EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidRFC822nameConstraintsTest25EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/GoodCACert.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/NegativeSerialNumberCACert.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/deltaCRLCA1Cert.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidrequireExplicitPolicyTest5EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidUnknownCriticalCertificateExtensionTest2EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/PoliciesP1234subCAP123Cert.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidNameChainingOrderTest2EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest15EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest5EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidcAFalseTest2EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy0CACert.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint1SelfIssuedCACert.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidonlyContainsAttributeCertsTest14EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest9EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidRFC822nameConstraintsTest24EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/DSAParametersInheritedCACert.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/MappingToanyPolicyCACert.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN4CACert.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/CPSPointerQualifierTest20EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitPolicyMappingTest9EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidDSASignatureTest6EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint0subCACert.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidrequireExplicitPolicyTest1EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping5subCACert.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/distributionPoint2CACert.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/P1anyPolicyMapping1to2CACert.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/NoissuingDistributionPointCACert.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/UnknownCRLEntryExtensionCACert.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/AllCertificatesSamePoliciesTest10EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/NoCRLCACert.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping5subsubsubCACert.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1SelfIssuedCACert.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12subsubCAIPM5Cert.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest7EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidURInameConstraintsTest34EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/Validpre2000UTCnotBeforeDateTest3EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidDNSnameConstraintsTest30EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidCAnotAfterDateTest5EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidBasicSelfIssuedNewWithOldTest5EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest6EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidBasicSelfIssuedCRLSigningKeyTest7EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValiddistributionPointTest5EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitAnyPolicyTest5EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitAnyPolicyTest6EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest11EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidRFC822nameConstraintsTest21EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidDNSnameConstraintsTest31EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/keyUsageCriticalkeyCertSignFalseCACert.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest12EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidIDPwithindirectCRLTest22EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest10EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/AnyPolicyTest14EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidRFC822nameConstraintsTest26EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidkeyUsageNotCriticalTest3EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint0SelfIssuedCACert.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1subCA2Cert.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/GoodsubCACert.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidinhibitPolicyMappingTest4EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidpathLenConstraintTest14EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitAnyPolicyTest1EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy5subsubsubCACert.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidNameUIDsTest6EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/UTF8StringCaseInsensitiveMatchCACert.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidonlySomeReasonsTest18EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/onlySomeReasonsCA3Cert.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidDNSnameConstraintsTest33EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA5Cert.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidDNandRFC822nameConstraintsTest29EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidRFC822nameConstraintsTest22EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest10EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy10subsubsubCACert.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/GoodsubCAPanyPolicyMapping1to2CACert.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsRFC822CA1Cert.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest9EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest1EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidcRLIssuerTest29EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/anyPolicyCACert.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest6EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidMappingToanyPolicyTest8EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/deltaCRLIndicatorNoBaseCACert.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/SeparateCertificateandCRLKeysCA2CRLSigningCert.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidRevokedCATest2EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubsubCA11XCert.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/OldCRLnextUpdateCACert.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidkeyUsageNotCriticalkeyCertSignFalseTest2EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidEESignatureTest3EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN2CACert.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest15EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subCA1Cert.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/P1Mapping1to234subCACert.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN3subCA2Cert.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/PoliciesP123subsubsubCAP12P2P1Cert.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidkeyUsageCriticalkeyCertSignFalseTest1EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/BadSignedCACert.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest5EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1subCA3Cert.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedpathLenConstraintTest15EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidLongSerialNumberTest17EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/keyUsageNotCriticalcRLSignFalseCACert.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidNameChainingTest1EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubCA41Cert.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping0subCACert.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidUTF8StringCaseInsensitiveMatchTest11EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedOldKeyNewWithOldCACert.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy5subCACert.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsRFC822CA2Cert.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitPolicyMappingTest6EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/PoliciesP2subCACert.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidLongSerialNumberTest16EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedrequireExplicitPolicyTest8EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest6EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/keyUsageCriticalcRLSignFalseCACert.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitPolicyMappingTest3EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy10subsubCACert.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy5CACert.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidUTF8StringEncodedNamesTest9EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitPolicyMappingTest8EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest12EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDNS2CACert.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedNewKeyCACert.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest34EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA4Cert.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest10EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1SelfIssuedsubCACert.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest12EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1CACert.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValiddistributionPointTest7EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/Invalidpre2000CRLnextUpdateTest12EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1SelfIssuedCACert.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidcRLIssuerTest28EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedCRLSigningKeyCRLCert.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest8EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidonlySomeReasonsTest19EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/TwoCRLsCACert.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidLongSerialNumberTest18EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidRevokedEETest3EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitPolicyMappingTest1EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidDNandRFC822nameConstraintsTest27EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidBadCRLSignatureTest4EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest18EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/onlySomeReasonsCA2Cert.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubsubCA41XCert.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidCAnotBeforeDateTest1EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/MappingFromanyPolicyCACert.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy10CACert.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest4EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidBasicSelfIssuedNewWithOldTest3EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidSeparateCertificateandCRLKeysTest19EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy0CACert.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest6EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1CACert.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitPolicyMappingTest5EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest20EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidonlyContainsCACertsTest13EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedCRLSigningKeyCACert.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/keyUsageNotCriticalkeyCertSignFalseCACert.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicyTest3EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/onlyContainsCACertsCACert.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidonlyContainsUserCertsTest11EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12subsubCACert.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/OverlappingPoliciesTest6EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidkeyUsageNotCriticalcRLSignFalseTest5EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy5subsubCACert.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy7subsubsubCARE2RE4Cert.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest2EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subCA0Cert.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/DSACACert.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidSeparateCertificateandCRLKeysTest20EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValiddeltaCRLTest7EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest35EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest11EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidbasicConstraintsNotCriticalTest4EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/onlySomeReasonsCA1Cert.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/PoliciesP12subsubCAP1P2Cert.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValiddistributionPointTest4EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest5EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN3subCA1Cert.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/LongSerialNumberCACert.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest31EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy2subCACert.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1SelfIssuedCACert.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsRFC822CA3Cert.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy2SelfIssuedCACert.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/basicConstraintsNotCriticalcAFalseCACert.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest21EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidcAFalseTest3EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest4EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidDSASignaturesTest4EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/AllCertificatesSamePoliciesTest13EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/keyUsageNotCriticalCACert.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidIDPwithindirectCRLTest24EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/pre2000CRLnextUpdateCACert.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/P1Mapping1to234CACert.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest9EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy4subsubCACert.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/PoliciesP12CACert.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitAnyPolicyTest8EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/PoliciesP12subCAP1Cert.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitAnyPolicyTest10EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidOldCRLnextUpdateTest11EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidURInameConstraintsTest35EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy10subCACert.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/PoliciesP1234CACert.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/UTF8StringEncodedNamesCACert.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint1CACert.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subCA4Cert.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidCertificatePathTest1EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/AllCertificatesNoPoliciesTest2EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsURI1CACert.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1subCACert.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping5CACert.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping0CACert.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidDSAParameterInheritanceTest5EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidpathLenConstraintTest8EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy0subCACert.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint0CACert.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest2EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedpathLenConstraintTest17EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/UIDCACert.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/PanyPolicyMapping1to2CACert.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidRFC3280OptionalAttributeTypesTest8EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1subCA1Cert.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidrequireExplicitPolicyTest2EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidNameChainingWhitespaceTest3EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidBasicSelfIssuedCRLSigningKeyTest8EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy4CACert.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest18EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/PoliciesP123subsubCAP12P1Cert.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidDNandRFC822nameConstraintsTest28EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest20EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidBasicSelfIssuedOldWithNewTest1EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy0subsubsubCACert.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidBasicSelfIssuedCRLSigningKeyTest6EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest17EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest1EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitAnyPolicyTest4EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/GeneralizedTimeCRLnextUpdateCACert.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest8EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/RevokedsubCACert.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidNegativeSerialNumberTest14EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest9EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidCASignatureTest2EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy5subsubCACert.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint0subCA2Cert.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidkeyUsageCriticalcRLSignFalseTest4EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/P12Mapping1to3CACert.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy4subCACert.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/PoliciesP123subsubCAP12P2Cert.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/distributionPoint1CACert.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/RolloverfromPrintableStringtoUTF8StringCACert.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidGeneralizedTimeCRLnextUpdateTest13EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/Invalidpre2000UTCEEnotAfterDateTest7EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest32EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidRFC822nameConstraintsTest23EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest11EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/PoliciesP123subCAP12Cert.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidWrongCRLTest6EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy2CACert.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValiddistributionPointTest1EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidDNSnameConstraintsTest32EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/basicConstraintsCriticalcAFalseCACert.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/PoliciesP1234subsubCAP123P12Cert.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitPolicyMappingTest11EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidcRLIssuerTest30EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA2Cert.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest5EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/NameOrderingCACert.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedinhibitAnyPolicyTest7EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/deltaCRLCA3Cert.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint1subCACert.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest27EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy4subsubsubCACert.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest13EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedinhibitPolicyMappingTest7EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsURI2CACert.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidMissingbasicConstraintsTest1EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidUnknownCRLExtensionTest10EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest8EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidinhibitAnyPolicyTest2EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDNS1CACert.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest7EE.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/basicConstraintsNotCriticalCACert.crt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/badssl-sct.pem -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/wildcard_san.pem -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/e-trust.ru.der -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/__init__.py -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors creating /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/CMAC copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/CMAC/nist-800-38b-aes192.txt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/CMAC copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/CMAC/nist-800-38b-aes256.txt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/CMAC copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/CMAC/nist-800-38b-aes128.txt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/CMAC copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/CMAC/nist-800-38b-3des.txt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/CMAC creating /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/fernet copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/fernet/generate.json -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/fernet copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/fernet/verify.json -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/fernet copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/fernet/invalid.json -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/fernet creating /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/hashes creating /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/hashes/SHA1 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/hashes/SHA1/SHA1Monte.txt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/hashes/SHA1 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/hashes/SHA1/SHA1LongMsg.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/hashes/SHA1 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/hashes/SHA1/Readme.txt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/hashes/SHA1 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/hashes/SHA1/SHA1Monte.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/hashes/SHA1 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/hashes/SHA1/SHA1ShortMsg.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/hashes/SHA1 creating /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/hashes/blake2 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/hashes/blake2/blake2s.txt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/hashes/blake2 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/hashes/blake2/blake2b.txt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/hashes/blake2 creating /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/hashes/ripemd160 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/hashes/ripemd160/ripevectors.txt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/hashes/ripemd160 creating /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/hashes/SHA2 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/hashes/SHA2/SHA256Monte.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/hashes/SHA2 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/hashes/SHA2/SHA256Monte.txt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/hashes/SHA2 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/hashes/SHA2/SHA224ShortMsg.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/hashes/SHA2 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/hashes/SHA2/SHA256ShortMsg.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/hashes/SHA2 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/hashes/SHA2/SHA384ShortMsg.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/hashes/SHA2 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/hashes/SHA2/SHA224Monte.txt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/hashes/SHA2 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/hashes/SHA2/Readme.txt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/hashes/SHA2 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/hashes/SHA2/SHA384Monte.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/hashes/SHA2 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/hashes/SHA2/SHA512Monte.txt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/hashes/SHA2 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/hashes/SHA2/SHA384LongMsg.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/hashes/SHA2 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/hashes/SHA2/SHA384Monte.txt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/hashes/SHA2 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/hashes/SHA2/SHA512Monte.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/hashes/SHA2 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/hashes/SHA2/SHA256LongMsg.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/hashes/SHA2 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/hashes/SHA2/SHA512LongMsg.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/hashes/SHA2 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/hashes/SHA2/SHA512ShortMsg.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/hashes/SHA2 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/hashes/SHA2/SHA224Monte.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/hashes/SHA2 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/hashes/SHA2/SHA224LongMsg.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/hashes/SHA2 creating /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/hashes/whirlpool copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/hashes/whirlpool/iso-test-vectors.txt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/hashes/whirlpool creating /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/hashes/MD5 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/hashes/MD5/rfc-1321.txt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/hashes/MD5 creating /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric creating /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/dsa.3072.pem -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/testrsa.pem -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/dsa.2048.pem -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/key2.pem -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/dsa.1024.pem -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/key1.pem -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/testrsa-encrypted.pem -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization creating /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/public creating /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/public/PKCS1 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/public/PKCS1/rsa.pub.der -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/public/PKCS1 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/public/PKCS1/rsa.pub.pem -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/public/PKCS1 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/public/PKCS1/dsa.pub.pem -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/public/PKCS1 creating /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/Ed25519 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/Ed25519/sign.input -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/Ed25519 creating /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/ECDSA creating /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/KeyPair.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/SigGen.txt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/SigVer.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/SigGen.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/PKV.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/Readme.txt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2 creating /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/ECDSA/SECP256K1 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/ECDSA/SECP256K1/SigGen.txt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/ECDSA/SECP256K1 creating /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/KeyPair.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/SigGen.txt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/SigVer.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/SigGen.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/PKV.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/Readme.txt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3 creating /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DH copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DH/dhpub.der -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DH copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DH/bad_exchange.txt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DH copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DH/dhkey_rfc5114_2.pem -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DH copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DH/dhkey.der -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DH copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DH/vec.txt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DH copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DH/dhp.der -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DH copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DH/dhkey_rfc5114_2.der -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DH copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DH/RFC5114.txt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DH copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DH/dhpub_rfc5114_2.pem -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DH copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DH/dhp_rfc5114_2.pem -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DH copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DH/dhp_rfc5114_2.der -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DH copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DH/dhp.pem -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DH copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DH/KASValidityTest_FFCStatic_NOKC_ZZOnly_resp.fax -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DH copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DH/dhkey.txt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DH copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DH/dhkey.pem -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DH copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DH/dhkey_rfc5114_2.txt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DH copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DH/dhpub_rfc5114_2.der -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DH copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DH/dhpub.pem -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DH copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DH/KASValidityTest_FFCStatic_NOKC_ZZOnly_init.fax -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DH creating /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PKCS8 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PKCS8/unenc-dsa-pkcs8.pub.pem -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PKCS8 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PKCS8/bad-oid-dsa-key.pem -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PKCS8 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9931.pem -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PKCS8 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9925.pem -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PKCS8 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PKCS8/ec_private_key.pem -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PKCS8 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9671.pem -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PKCS8 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PKCS8/ecc_private_with_rfc5915_ext.pem -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PKCS8 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9926.pem -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PKCS8 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PKCS8/enc-rsa-pkcs8.pem -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PKCS8 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9928.pem -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PKCS8 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PKCS8/enc2-rsa-pkcs8.pem -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PKCS8 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PKCS8/private.pem -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PKCS8 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PKCS8/ec_oid_not_in_reg_private_2.pkcs8.pem -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PKCS8 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PKCS8/nodompar_private.pkcs8.pem -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PKCS8 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PKCS8/unenc-rsa-pkcs8.pub.pem -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PKCS8 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PKCS8/unenc-dsa-pkcs8.pem -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PKCS8 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PKCS8/ec_private_key_encrypted.pem -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PKCS8 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9607.pem -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PKCS8 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PKCS8/bad-encryption-oid.pem -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PKCS8 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9932.pem -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PKCS8 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PKCS8/unenc-rsa-pkcs8.pem -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PKCS8 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PKCS8/withdompar_private.pkcs8.pem -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PKCS8 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9929.pem -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PKCS8 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9930.pem -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PKCS8 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9927.pem -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PKCS8 creating /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PEM_Serialization copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PEM_Serialization/ec_private_key.pem -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PEM_Serialization copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PEM_Serialization/ec_public_key.pem -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PEM_Serialization copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PEM_Serialization/dsaparam.pem -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PEM_Serialization copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PEM_Serialization/rsa_public_key.pem -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PEM_Serialization copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PEM_Serialization/dsa_public_key.pem -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PEM_Serialization copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PEM_Serialization/README.txt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PEM_Serialization copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PEM_Serialization/dsa_private_key.pem -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PEM_Serialization copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PEM_Serialization/rsa_private_key.pem -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PEM_Serialization copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PEM_Serialization/ec_private_key_encrypted.pem -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PEM_Serialization creating /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DSA creating /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-2 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DSA/FIPS_186-2/KeyPair.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-2 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DSA/FIPS_186-2/PQGGen.txt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-2 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DSA/FIPS_186-2/PQGGen.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-2 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DSA/FIPS_186-2/SigGen.txt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-2 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DSA/FIPS_186-2/PQGVer.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-2 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DSA/FIPS_186-2/SigVer.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-2 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DSA/FIPS_186-2/SigGen.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-2 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DSA/FIPS_186-2/Readme.txt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-2 creating /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-3 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DSA/FIPS_186-3/KeyPair.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-3 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DSA/FIPS_186-3/PQGGen.txt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-3 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DSA/FIPS_186-3/PQGGen.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-3 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DSA/FIPS_186-3/SigGen.txt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-3 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DSA/FIPS_186-3/PQGVer.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-3 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DSA/FIPS_186-3/SigVer.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-3 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DSA/FIPS_186-3/SigGen.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-3 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DSA/FIPS_186-3/Readme.txt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-3 creating /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/RSA creating /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenPSS_186-2.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenRSA_186-2.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigVer15_186-3.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenRSA.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGen15_186-2.txt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigVerRSA.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGen15_186-3.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenPSS_186-2.txt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenRSA_186-2.txt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2/Readme.txt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenPSS_186-3.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGen15_186-2.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2/KeyGenRSA.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigVerPSS_186-3.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/RSA/pkcs1v15sign-vectors.txt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/RSA copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/RSA/pkcs1v15crypt-vectors.txt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/RSA creating /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/RSA/oaep-custom copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha384-sha224.txt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/RSA/oaep-custom copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha224-sha256.txt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/RSA/oaep-custom copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha1-sha512.txt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/RSA/oaep-custom copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha1-sha384.txt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/RSA/oaep-custom copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha256-sha384.txt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/RSA/oaep-custom copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha512-sha1.txt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/RSA/oaep-custom copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha1-sha256.txt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/RSA/oaep-custom copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha384-sha512.txt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/RSA/oaep-custom copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha224-sha384.txt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/RSA/oaep-custom copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha384-sha1.txt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/RSA/oaep-custom copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha224-sha224.txt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/RSA/oaep-custom copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha384-sha384.txt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/RSA/oaep-custom copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha224-sha1.txt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/RSA/oaep-custom copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha384-sha256.txt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/RSA/oaep-custom copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha256-sha256.txt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/RSA/oaep-custom copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha512-sha512.txt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/RSA/oaep-custom copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha256-sha1.txt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/RSA/oaep-custom copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha512-sha256.txt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/RSA/oaep-custom copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha224-sha512.txt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/RSA/oaep-custom copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha512-sha384.txt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/RSA/oaep-custom copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha1-sha224.txt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/RSA/oaep-custom copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha256-sha224.txt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/RSA/oaep-custom copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha512-sha224.txt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/RSA/oaep-custom copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha256-sha512.txt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/RSA/oaep-custom copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/RSA/SigVer15EMTest.txt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/RSA creating /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/oaep-int.txt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/pss-int.txt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/readme.txt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/oaep-vect.txt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/pss-vect.txt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec creating /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DER_Serialization copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DER_Serialization/ec_private_key.der -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DER_Serialization copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DER_Serialization/unenc-rsa-pkcs8.der -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DER_Serialization copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DER_Serialization/unenc-dsa-pkcs8.der -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DER_Serialization copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DER_Serialization/ec_public_key.der -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DER_Serialization copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DER_Serialization/enc2-rsa-pkcs8.der -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DER_Serialization copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DER_Serialization/dsa_public_key.der -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DER_Serialization copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DER_Serialization/rsa_public_key.der -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DER_Serialization copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DER_Serialization/enc-rsa-pkcs8.der -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DER_Serialization copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DER_Serialization/unenc-rsa-pkcs8.pub.der -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DER_Serialization copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DER_Serialization/dsa.3072.der -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DER_Serialization copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DER_Serialization/dsa.1024.der -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DER_Serialization copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DER_Serialization/testrsa.der -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DER_Serialization copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DER_Serialization/ec_private_key_encrypted.der -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DER_Serialization copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DER_Serialization/dsa.2048.der -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DER_Serialization copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DER_Serialization/unenc-dsa-pkcs8.pub.der -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DER_Serialization creating /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/ECDH copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/ECDH/KASValidityTest_ECCStaticUnified_NOKC_ZZOnly_resp.fax -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/ECDH copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/ECDH/KASValidityTest_ECCStaticUnified_KDFConcat_NOKC_resp.fax -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/ECDH copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/ECDH/KASValidityTest_ECCStaticUnified_KDFConcat_NOKC_init.fax -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/ECDH copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/ECDH/KASValidityTest_ECCStaticUnified_NOKC_ZZOnly_init.fax -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/ECDH creating /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers creating /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES creating /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB/CFB128VarTxt256.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB/CFB128MMT192.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB/CFB1VarKey128.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB/CFB8VarTxt128.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB/CFB8GFSbox192.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB/CFB8KeySbox192.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB/CFB128KeySbox128.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB/CFB128MMT256.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB/CFB8VarKey192.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB/CFB128VarKey192.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB/CFB8MMT256.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB/CFB8VarKey128.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB/CFB8MMT192.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB/CFB1VarKey256.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB/CFB128VarKey256.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB/CFB128VarTxt128.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB/CFB8GFSbox128.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB/CFB1MMT192.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB/CFB1KeySbox256.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB/CFB1MMT256.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB/CFB128VarKey128.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB/CFB128GFSbox256.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB/CFB128KeySbox256.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB/CFB8VarTxt192.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB/CFB1GFSbox192.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB/CFB1VarTxt256.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB/CFB128VarTxt192.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB/CFB1MMT128.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB/CFB128KeySbox192.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB/CFB8GFSbox256.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB/CFB1KeySbox128.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB/CFB1VarTxt192.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB/CFB128GFSbox192.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB/CFB1VarKey192.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB/CFB8KeySbox128.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB/CFB1GFSbox256.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB/CFB128GFSbox128.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB/CFB1KeySbox192.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB/CFB128MMT128.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB/CFB8VarTxt256.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB/CFB8MMT128.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB/CFB8VarKey256.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB/CFB1VarTxt128.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB/CFB8KeySbox256.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB/CFB1GFSbox128.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB creating /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/GCM copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/GCM/gcmEncryptExtIV256.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/GCM copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/GCM/gcmEncryptExtIV128.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/GCM copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/GCM/gcmDecrypt192.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/GCM copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/GCM/gcmDecrypt256.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/GCM copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/GCM/gcmDecrypt128.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/GCM copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/GCM/gcmEncryptExtIV192.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/GCM creating /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/ECB copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/ECB/ECBMMT192.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/ECB copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/ECB/ECBKeySbox128.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/ECB copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/ECB/ECBMMT256.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/ECB copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/ECB/ECBVarTxt192.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/ECB copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/ECB/ECBKeySbox256.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/ECB copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/ECB/ECBVarTxt128.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/ECB copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/ECB/ECBVarKey256.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/ECB copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/ECB/ECBGFSbox256.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/ECB copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/ECB/ECBGFSbox128.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/ECB copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/ECB/ECBVarKey192.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/ECB copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/ECB/ECBVarKey128.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/ECB copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/ECB/ECBKeySbox192.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/ECB copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/ECB/ECBMMT128.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/ECB copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/ECB/ECBGFSbox192.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/ECB copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/ECB/ECBVarTxt256.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/ECB creating /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/XTS creating /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/XTS/tweak-dataunitseqno copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/XTS/tweak-dataunitseqno/XTSGenAES128.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/XTS/tweak-dataunitseqno copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/XTS/tweak-dataunitseqno/XTSGenAES256.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/XTS/tweak-dataunitseqno creating /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/XTS/tweak-128hexstr copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/XTS/tweak-128hexstr/XTSGenAES128.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/XTS/tweak-128hexstr copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/XTS/tweak-128hexstr/XTSGenAES256.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/XTS/tweak-128hexstr creating /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CTR copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CTR/aes-192-ctr.txt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CTR copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CTR/aes-256-ctr.txt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CTR copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CTR/aes-128-ctr.txt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CTR creating /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/OFB copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/OFB/OFBGFSbox192.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/OFB copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/OFB/OFBMMT256.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/OFB copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/OFB/OFBKeySbox128.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/OFB copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/OFB/OFBVarTxt256.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/OFB copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/OFB/OFBVarTxt192.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/OFB copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/OFB/OFBGFSbox256.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/OFB copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/OFB/OFBVarKey192.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/OFB copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/OFB/OFBKeySbox256.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/OFB copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/OFB/OFBMMT192.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/OFB copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/OFB/OFBVarKey256.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/OFB copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/OFB/OFBKeySbox192.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/OFB copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/OFB/OFBVarKey128.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/OFB copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/OFB/OFBVarTxt128.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/OFB copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/OFB/OFBGFSbox128.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/OFB copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/OFB/OFBMMT128.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/OFB creating /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CBC copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CBC/CBCVarTxt128.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CBC copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CBC/CBCGFSbox128.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CBC copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CBC/CBCVarTxt192.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CBC copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CBC/CBCMMT128.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CBC copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CBC/CBCVarTxt256.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CBC copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CBC/CBCKeySbox128.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CBC copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CBC/CBCKeySbox256.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CBC copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CBC/CBCGFSbox256.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CBC copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CBC/CBCGFSbox192.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CBC copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CBC/CBCKeySbox192.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CBC copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CBC/CBCMMT256.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CBC copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CBC/CBCVarKey192.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CBC copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CBC/CBCMMT192.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CBC copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CBC/CBCVarKey128.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CBC copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CBC/CBCVarKey256.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CBC creating /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/SEED copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/SEED/seed-ofb.txt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/SEED copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/SEED/rfc-4196.txt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/SEED copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/SEED/rfc-4269.txt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/SEED copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/SEED/seed-cfb.txt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/SEED creating /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/ARC4 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/ARC4/rfc-6229-128.txt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/ARC4 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/ARC4/rfc-6229-56.txt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/ARC4 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/ARC4/arc4.txt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/ARC4 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/ARC4/rfc-6229-40.txt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/ARC4 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/ARC4/rfc-6229-256.txt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/ARC4 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/ARC4/rfc-6229-80.txt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/ARC4 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/ARC4/rfc-6229-64.txt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/ARC4 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/ARC4/rfc-6229-192.txt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/ARC4 creating /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/CAST5 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/CAST5/cast5-ofb.txt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/CAST5 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/CAST5/cast5-ecb.txt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/CAST5 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/CAST5/cast5-cbc.txt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/CAST5 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/CAST5/cast5-ctr.txt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/CAST5 copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/CAST5/cast5-cfb.txt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/CAST5 creating /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/IDEA copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/IDEA/idea-ofb.txt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/IDEA copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/IDEA/idea-ecb.txt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/IDEA copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/IDEA/idea-cbc.txt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/IDEA copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/IDEA/idea-cfb.txt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/IDEA creating /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/Blowfish copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/Blowfish/bf-ofb.txt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/Blowfish copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/Blowfish/bf-ecb.txt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/Blowfish copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/Blowfish/bf-cfb.txt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/Blowfish copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/Blowfish/bf-cbc.txt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/Blowfish creating /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/Camellia copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/Camellia/camellia-ofb.txt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/Camellia copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/Camellia/camellia-cbc.txt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/Camellia copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/Camellia/camellia-192-ecb.txt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/Camellia copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/Camellia/camellia-128-ecb.txt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/Camellia copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/Camellia/camellia-cfb.txt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/Camellia copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/Camellia/camellia-256-ecb.txt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/Camellia creating /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES creating /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB/TCFB64invperm.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB/TCFBP1MMT3.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB/TCFBP64MMT2.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB/TCFB64MMT3.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB/TCFB64subtab.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB/TCFBP1MMT1.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB/TCFB1MMT1.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB/TCFBP1subtab.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB/TCFB64vartext.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB/TCFB1vartext.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB/TCFBP64varkey.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB/TCFB8permop.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB/TCFB64MMT2.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB/TCFB1varkey.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB/TCFB8subtab.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB/TCFBP64permop.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB/TCFB1MMT3.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB/TCFBP8varkey.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB/TCFB64permop.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB/TCFBP1vartext.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB/TCFB8MMT1.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB/TCFBP8invperm.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB/TCFB8MMT3.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB/TCFBP8MMT2.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB/TCFB1MMT2.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB/TCFBP8MMT3.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB/TCFB8MMT2.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB/TCFBP64vartext.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB/TCFBP1permop.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB/TCFBP1varkey.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB/TCFB1permop.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB/TCFBP64invperm.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB/TCFBP1MMT2.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB/TCFB8varkey.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB/TCFB64varkey.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB/TCFB8vartext.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB/TCFBP8permop.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB/TCFBP1invperm.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB/TCFB1invperm.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB/TCFBP64MMT1.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB/TCFBP8vartext.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB/TCFBP8subtab.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB/TCFBP64subtab.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB/TCFB1subtab.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB/TCFBP8MMT1.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB/TCFB64MMT1.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB/TCFBP64MMT3.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB/TCFB8invperm.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB creating /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/ECB copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/ECB/TECBinvperm.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/ECB copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/ECB/TECBsubtab.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/ECB copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/ECB/TECBMMT1.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/ECB copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/ECB/TECBMMT3.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/ECB copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/ECB/TECBvarkey.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/ECB copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/ECB/TECBMMT2.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/ECB copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/ECB/TECBvartext.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/ECB copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/ECB/TECBpermop.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/ECB creating /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/OFB copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/OFB/TOFBpermop.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/OFB copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/OFB/TOFBMMT2.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/OFB copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/OFB/TOFBIvarkey.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/OFB copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/OFB/TOFBIMMT1.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/OFB copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/OFB/TOFBIMMT2.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/OFB copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/OFB/TOFBsubtab.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/OFB copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/OFB/TOFBvartext.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/OFB copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/OFB/TOFBinvperm.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/OFB copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/OFB/TOFBIMMT3.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/OFB copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/OFB/TOFBIsubtab.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/OFB copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/OFB/TOFBIinvperm.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/OFB copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/OFB/TOFBvarkey.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/OFB copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/OFB/TOFBMMT1.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/OFB copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/OFB/TOFBIpermop.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/OFB copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/OFB/TOFBIvartext.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/OFB copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/OFB/TOFBMMT3.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/OFB creating /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CBC copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CBC/TCBCIvarkey.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CBC copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CBC/TCBCIpermop.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CBC copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CBC/TCBCMMT3.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CBC copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CBC/TCBCvarkey.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CBC copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CBC/TCBCMMT2.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CBC copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CBC/TCBCvartext.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CBC copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CBC/TCBCinvperm.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CBC copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CBC/TCBCsubtab.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CBC copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CBC/TCBCIMMT2.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CBC copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CBC/TCBCIsubtab.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CBC copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CBC/TCBCpermop.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CBC copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CBC/TCBCIinvperm.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CBC copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CBC/TCBCMMT1.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CBC copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CBC/TCBCIMMT1.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CBC copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CBC/TCBCIvartext.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CBC copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CBC/TCBCIMMT3.rsp -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CBC creating /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/KDF copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/KDF/scrypt.txt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/KDF copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/KDF/rfc-5869-HKDF-SHA256.txt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/KDF copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/KDF/ansx963_2001.txt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/KDF copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/KDF/rfc-5869-HKDF-SHA1.txt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/KDF copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/KDF/nist-800-108-KBKDF-CTR.txt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/KDF copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/KDF/rfc-6070-PBKDF2-SHA1.txt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/KDF creating /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/twofactor copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/twofactor/rfc-4226.txt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/twofactor copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/twofactor/rfc-6238.txt -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/twofactor copying /<>/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/__about__.py -> /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors byte-compiling /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/__init__.py to __init__.pyc byte-compiling /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/__about__.py to __about__.pyc running install_egg_info Copying cryptography_vectors.egg-info to /<>/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors-1.9.egg-info Skipping SOURCES.txt running install_scripts I: pybuild base:184: /usr/bin/python3.6 setup.py install --root /<>/debian/python3-cryptography-vectors running install running build running build_py running egg_info writing cryptography_vectors.egg-info/PKG-INFO writing dependency_links to cryptography_vectors.egg-info/dependency_links.txt writing top-level names to cryptography_vectors.egg-info/top_level.txt reading manifest file 'cryptography_vectors.egg-info/SOURCES.txt' reading manifest template 'MANIFEST.in' writing manifest file 'cryptography_vectors.egg-info/SOURCES.txt' running install_lib creating /<>/debian/python3-cryptography-vectors/usr creating /<>/debian/python3-cryptography-vectors/usr/lib creating /<>/debian/python3-cryptography-vectors/usr/lib/python3.6 creating /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages creating /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors creating /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/keywrap creating /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/keywrap/kwtestvectors copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/keywrap/kwtestvectors/TKW_AE_inv.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/keywrap/kwtestvectors copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/keywrap/kwtestvectors/KW_AD_128.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/keywrap/kwtestvectors copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/keywrap/kwtestvectors/KW_AD_128_inv.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/keywrap/kwtestvectors copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/keywrap/kwtestvectors/KW_AE_128_inv.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/keywrap/kwtestvectors copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/keywrap/kwtestvectors/TKW_AD.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/keywrap/kwtestvectors copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/keywrap/kwtestvectors/KW_AD_256.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/keywrap/kwtestvectors copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/keywrap/kwtestvectors/KWP_AE_256_inv.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/keywrap/kwtestvectors copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/keywrap/kwtestvectors/KWP_AD_192_inv.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/keywrap/kwtestvectors copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/keywrap/kwtestvectors/KWP_AE_256.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/keywrap/kwtestvectors copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/keywrap/kwtestvectors/KW_AE_192.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/keywrap/kwtestvectors copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/keywrap/kwtestvectors/KWP_AE_192_inv.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/keywrap/kwtestvectors copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/keywrap/kwtestvectors/KWP_AE_192.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/keywrap/kwtestvectors copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/keywrap/kwtestvectors/TKW_AE.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/keywrap/kwtestvectors copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/keywrap/kwtestvectors/KW_AE_192_inv.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/keywrap/kwtestvectors copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/keywrap/kwtestvectors/KW_AD_192.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/keywrap/kwtestvectors copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/keywrap/kwtestvectors/KWP_AD_256_inv.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/keywrap/kwtestvectors copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/keywrap/kwtestvectors/KW_AE_128.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/keywrap/kwtestvectors copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/keywrap/kwtestvectors/KW_AD_256_inv.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/keywrap/kwtestvectors copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/keywrap/kwtestvectors/Readme.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/keywrap/kwtestvectors copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/keywrap/kwtestvectors/KWP_AE_128.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/keywrap/kwtestvectors copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/keywrap/kwtestvectors/KW_AE_256.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/keywrap/kwtestvectors copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/keywrap/kwtestvectors/KWP_AD_256.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/keywrap/kwtestvectors copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/keywrap/kwtestvectors/KW_AD_192_inv.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/keywrap/kwtestvectors copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/keywrap/kwtestvectors/KWP_AD_192.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/keywrap/kwtestvectors copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/keywrap/kwtestvectors/KW_AE_256_inv.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/keywrap/kwtestvectors copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/keywrap/kwtestvectors/TKW_AD_inv.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/keywrap/kwtestvectors copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/keywrap/kwtestvectors/KWP_AE_128_inv.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/keywrap/kwtestvectors copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/keywrap/kwtestvectors/KWP_AD_128_inv.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/keywrap/kwtestvectors copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/keywrap/kwtestvectors/KWP_AD_128.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/keywrap/kwtestvectors creating /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/__pycache__ copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/__pycache__/__about__.cpython-36.pyc -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/__pycache__ copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/__pycache__/__init__.cpython-36.pyc -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/__pycache__ creating /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/HMAC copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/HMAC/rfc-2202-md5.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/HMAC copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/HMAC/rfc-4231-sha256.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/HMAC copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/HMAC/rfc-4231-sha512.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/HMAC copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/HMAC/rfc-4231-sha224.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/HMAC copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/HMAC/rfc-2286-ripemd160.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/HMAC copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/HMAC/rfc-4231-sha384.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/HMAC copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/HMAC/rfc-2202-sha1.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/HMAC creating /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509 creating /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/requests copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/requests/rsa_sha1.der -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/requests copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/requests/san_rsa_sha1.der -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/requests copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/requests/rsa_md4.der -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/requests copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/requests/rsa_sha256.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/requests copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/requests/two_basic_constraints.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/requests copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/requests/dsa_sha1.der -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/requests copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/requests/rsa_sha256.der -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/requests copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/requests/san_rsa_sha1.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/requests copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/requests/invalid_signature.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/requests copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/requests/ec_sha256.der -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/requests copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/requests/basic_constraints.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/requests copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/requests/dsa_sha1.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/requests copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/requests/rsa_md4.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/requests copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/requests/ec_sha256.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/requests copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/requests/unsupported_extension_critical.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/requests copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/requests/unsupported_extension.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/requests copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/requests/rsa_sha1.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/requests copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/alternate-rsa-sha1-oid.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/san_x400address.der -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/cryptography.io.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/rapidssl_sha256_ca_g3.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/v1_cert.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/verisign_md2_root.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509 creating /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/custom copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/custom/cdp_empty_hostname.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/custom copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/custom/san_rfc822_names.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/custom copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/custom/crl_dup_entry_ext.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/custom copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/custom/nc_permitted.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/custom copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/custom/cp_cps_uri.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/custom copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/custom/all_supported_names.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/custom copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/custom/cp_user_notice_with_notice_reference.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/custom copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/custom/inhibit_any_policy_5.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/custom copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/custom/san_idna_names.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/custom copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/custom/dsa_selfsigned_ca.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/custom copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/custom/aia_ocsp.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/custom copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/custom/nc_excluded.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/custom copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/custom/nc_single_ip_netmask.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/custom copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/custom/cdp_all_reasons.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/custom copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/custom/two_basic_constraints.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/custom copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/custom/unsupported_extension_2.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/custom copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/custom/post2000utctime.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/custom copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/custom/cp_invalid.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/custom copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/custom/crl_ian_aia_aki.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/custom copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/custom/authority_key_identifier_no_keyid.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/custom copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/custom/unsupported_subject_public_key_info.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/custom copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/custom/utf8_common_name.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/custom copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/custom/cp_user_notice_with_explicit_text.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/custom copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/custom/aia_ocsp_ca_issuers.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/custom copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/custom/crl_unsupported_reason.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/custom copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/custom/cdp_reason_aa_compromise.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/custom copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/custom/nc_invalid_ip_netmask.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/custom copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/custom/extended_key_usage.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/custom copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/custom/invalid_version.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/custom copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/custom/san_idna2003_dnsname.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/custom copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/custom/san_registered_id.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/custom copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/custom/inhibit_any_policy_negative.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/custom copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/custom/ian_uri.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/custom copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/custom/san_other_name.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/custom copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/custom/crl_all_reasons.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/custom copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/custom/cp_user_notice_no_explicit_text.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/custom copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/custom/all_key_usages.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/custom copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/custom/pc_require.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/custom copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/custom/policy_constraints_explicit.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/custom copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/custom/crl_empty.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/custom copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/custom/authority_key_identifier.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/custom copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/custom/pc_inhibit_require.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/custom copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/custom/cdp_crl_issuer.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/custom copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/custom/pc_inhibit.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/custom copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/custom/nc_permitted_excluded_2.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/custom copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/custom/san_wildcard_idna.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/custom copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/custom/cdp_fullname_reasons_crl_issuer.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/custom copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/custom/ocsp_nocheck.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/custom copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/custom/crl_md2_unknown_crit_entry_ext.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/custom copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/custom/aia_ca_issuers.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/custom copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/custom/unsupported_extension_critical.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/custom copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/custom/unsupported_subject_name.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/custom copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/custom/unsupported_extension.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/custom copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/custom/san_dirname.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/custom copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/custom/ec_no_named_curve.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/custom copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/custom/san_empty_hostname.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/custom copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/custom/basic_constraints_not_critical.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/custom copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/custom/san_ipaddr.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/custom copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/custom/san_rfc822_idna.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/custom copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/custom/nc_permitted_2.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/custom copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/custom/nc_permitted_excluded.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/custom copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/custom/san_email_dns_ip_dirname_uri.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/custom copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/custom/bc_path_length_zero.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/custom copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/custom/san_uri_with_port.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/custom copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/custom/crl_inval_cert_issuer_entry_ext.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/custom copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/department-of-state-root.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/san_edipartyname.der -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/ecdsa_root.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/bigoid.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509 creating /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data creating /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicyTest3EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidUnknownCRLExtensionTest10EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlyContainsUserCertsTest11EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1subCA2Cert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNandRFC822nameConstraintsTest27EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest8EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcAFalseTest3EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSeparateCertificateandCRLKeysTest21EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1CACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBasicSelfIssuedOldWithNewTest2EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/distributionPoint1CACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC3280OptionalAttributeTypesTest8EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN3subCA2Cert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest15EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitPolicyMappingTest5EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest3EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidbasicConstraintsNotCriticalTest4EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest4EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint1CACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitPolicyMappingTest1EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest5EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA2Cert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest35EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRFC822nameConstraintsTest26EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/Invalidpre2000UTCEEnotAfterDateTest7EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/basicConstraintsNotCriticalCACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/RevokedsubCACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/NoCRLCACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedpathLenConstraintTest17EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping0CACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/P1anyPolicyMapping1to2CACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP1234subCAP123Cert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitAnyPolicyTest5EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP2subCA2Cert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/P12Mapping1to3subCACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDSASignaturesTest4EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedpathLenConstraintTest16EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy5subCACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedpathLenConstraintTest15EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP12subsubCAP1P2Cert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLIndicatorNoBaseTest1EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC3280MandatoryAttributeTypesTest7EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidMappingToanyPolicyTest8EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/Validpre2000UTCnotBeforeDateTest3EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy10subsubsubCACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/AllCertificatesSamePoliciesTest13EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidURInameConstraintsTest37EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsRFC822CA2Cert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageNotCriticalcRLSignFalseCACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping5subsubsubCACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidNameChainingWhitespaceTest3EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest6EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/UIDCACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1SelfIssuedsubCA2Cert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/onlyContainsCACertsCACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest20EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/MappingFromanyPolicyCACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidNegativeSerialNumberTest15EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/BadnotAfterDateCACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP1234CACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidBasicSelfIssuedNewWithOldTest3EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitPolicyMappingTest9EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/UTF8StringEncodedNamesCACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest20EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC822nameConstraintsTest21EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedOldKeyCACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/P1Mapping1to234subCACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNandRFC822nameConstraintsTest28EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidkeyUsageNotCriticalcRLSignFalseTest5EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/BadnotBeforeDateCACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest17EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidinhibitAnyPolicyTest2EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1subsubCACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidkeyUsageCriticalkeyCertSignFalseTest1EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/NameOrderingCACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy5subsubCACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/TwoCRLsCACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidrequireExplicitPolicyTest4EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/SeparateCertificateandCRLKeysCRLSigningCert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy4subsubsubCACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidIDPwithindirectCRLTest23EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/Invalidpre2000CRLnextUpdateTest12EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP12CACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/pre2000CRLnextUpdateCACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy5CACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubsubCA41XCert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy7subsubsubCARE2RE4Cert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidIDPwithindirectCRLTest26EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest8EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/UTF8StringCaseInsensitiveMatchCACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping5subsubCACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidIDPwithindirectCRLTest25EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSeparateCertificateandCRLKeysTest20EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedinhibitAnyPolicyTest9EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidpathLenConstraintTest13EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidcRLIssuerTest28EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsRFC822CA3Cert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidinhibitPolicyMappingTest2EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN4CACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidPolicyMappingTest2EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValiddeltaCRLTest2EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest13EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidCASignatureTest2EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest6EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidIDPwithindirectCRLTest24EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedOldKeyNewWithOldCACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidNoissuingDistributionPointTest10EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest32EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123subsubCAP12P2Cert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedrequireExplicitPolicyTest6EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/deltaCRLCA1Cert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidCAnotAfterDateTest5EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/onlySomeReasonsCA3Cert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest7EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidpathLenConstraintTest14EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest19EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/BadCRLIssuerNameCACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubsubCA11XCert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValiddistributionPointTest1EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/P1Mapping1to234CACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy2SelfIssuedCACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest2EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/RolloverfromPrintableStringtoUTF8StringCACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidBasicSelfIssuedNewWithOldTest4EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidUTF8StringCaseInsensitiveMatchTest11EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/AllCertificatesSamePoliciesTest10EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy0CACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest3EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidcRLIssuerTest33EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDSASignatureTest6EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlyContainsAttributeCertsTest14EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest10EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy4subsubCACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/PanyPolicyMapping1to2CACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint0subCA2Cert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/SeparateCertificateandCRLKeysCertificateSigningCACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidNameUIDsTest6EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping5subCACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/GoodsubCAPanyPolicyMapping1to2CACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsURI1CACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy0subsubsubCACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBadCRLIssuerNameTest5EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest12EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidMappingFromanyPolicyTest7EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedinhibitPolicyMappingTest7EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA5Cert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitPolicyMappingTest6EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidinhibitPolicyMappingTest4EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/DSAParametersInheritedCACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1subCA3Cert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/AllCertificatesanyPolicyTest11EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidOldCRLnextUpdateTest11EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidPolicyMappingTest10EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest14EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12CACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/P12Mapping1to3subsubCACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA1Cert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidGeneralizedTimenotBeforeDateTest4EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidcRLIssuerTest29EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP2subCACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidLongSerialNumberTest16EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRevokedEETest3EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidTwoCRLsTest7EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest5EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidkeyUsageNotCriticalkeyCertSignFalseTest2EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNSnameConstraintsTest33EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBasicSelfIssuedCRLSigningKeyTest7EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12subsubCAIPM5Cert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidLongSerialNumberTest18EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/NoPoliciesCACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest34EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidCertificatePathTest1EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidSeparateCertificateandCRLKeysTest19EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidPolicyMappingTest4EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy4CACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/SeparateCertificateandCRLKeysCA2CertificateSigningCACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValiddeltaCRLTest5EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidNameChainingTest1EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint1subCACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest8EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/onlySomeReasonsCA2Cert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidUnknownNotCriticalCertificateExtensionTest1EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123CACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidrequireExplicitPolicyTest3EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidMissingCRLTest1EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlyContainsCACertsTest12EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1SelfIssuedsubCACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/GoodsubCACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123subCAP12Cert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/BadCRLSignatureCACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageCriticalcRLSignFalseCACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitPolicyMappingTest3EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidNameChainingOrderTest2EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy5CACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy10subsubCACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/GoodCACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest4EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest15EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/onlyContainsAttributeCertsCACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN2CACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest27EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest4EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/OldCRLnextUpdateCACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest19EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy0subCACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy7CACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidNegativeSerialNumberTest14EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest16EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA3Cert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidWrongCRLTest6EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/RFC3280OptionalAttributeTypesCACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBasicSelfIssuedNewWithOldTest5EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/AnyPolicyTest14EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/NoissuingDistributionPointCACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidBasicSelfIssuedCRLSigningKeyTest6EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageNotCriticalCACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidIDPwithindirectCRLTest22EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageNotCriticalkeyCertSignFalseCACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy0subsubCACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1subCA2Cert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDNS1CACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDSAParameterInheritanceTest5EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/AllCertificatesNoPoliciesTest2EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy2CACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy2SelfIssuedsubCACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest16EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/onlySomeReasonsCA4Cert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest15EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest31EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1CACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedrequireExplicitPolicyTest8EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest1EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP12subCAP1Cert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/CPSPointerQualifierTest20EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidcRLIssuerTest30EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123subsubCAP12P1Cert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12subCACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest9EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidrequireExplicitPolicyTest2EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedNewKeyCACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidEESignatureTest3EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidUnknownCRLEntryExtensionTest8EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/basicConstraintsNotCriticalcAFalseCACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedCRLSigningKeyCACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest6EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitPolicyMappingTest10EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidonlyContainsCACertsTest13EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidGeneralizedTimenotAfterDateTest8EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValiddistributionPointTest7EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/LongSerialNumberCACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidURInameConstraintsTest35EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidGeneralizedTimeCRLnextUpdateTest13EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidURInameConstraintsTest34EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidonlySomeReasonsTest18EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRFC822nameConstraintsTest22EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/TrustAnchorRootCertificate.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest21EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidNameChainingWhitespaceTest4EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNSnameConstraintsTest32EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN5CACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy10CACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/anyPolicyCACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidrequireExplicitPolicyTest5EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedNewKeyOldWithNewCACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy0CACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest7EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1SelfIssuedCACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6CACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitAnyPolicyTest4EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest10EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest9EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest11EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1CACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/WrongCRLCACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidNameChainingCapitalizationTest5EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubCA41Cert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest17EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/distributionPoint2CACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest12EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBasicSelfIssuedCRLSigningKeyTest8EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/OverlappingPoliciesTest6EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageCriticalkeyCertSignFalseCACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN3CACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP3CACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/GeneralizedTimeCRLnextUpdateCACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest9EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest1EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedCRLSigningKeyCRLCert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/RFC3280MandatoryAttributeTypesCACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest2EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/deltaCRLCA2Cert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidonlySomeReasonsTest19EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC822nameConstraintsTest25EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNandRFC822nameConstraintsTest29EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/UnknownCRLExtensionCACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy5subCACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA4Cert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/P12Mapping1to3CACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValiddeltaCRLTest7EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidRolloverfromPrintableStringtoUTF8StringTest10EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidLongSerialNumberTest17EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest18EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsURI2CACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping0subCACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/BadSignedCACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy7subsubCARE2RE4Cert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidCAnotBeforeDateTest1EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitAnyPolicyTest10EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint0subCACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValiddistributionPointTest4EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest3EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest9EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidkeyUsageCriticalcRLSignFalseTest4EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest16EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest3EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNSnameConstraintsTest30EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidUnknownCriticalCertificateExtensionTest2EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest6EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy7subCARE2Cert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1subCA1Cert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/NegativeSerialNumberCACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitPolicyMappingTest8EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidMissingbasicConstraintsTest1EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA3cRLIssuerCert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubCA11Cert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidrequireExplicitPolicyTest1EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedrequireExplicitPolicyTest7EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValiddistributionPointTest5EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitPolicyMappingTest11EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subCA4Cert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedinhibitAnyPolicyTest7EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest9EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy10subCACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint0SelfIssuedCACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest13EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint1SelfIssuedCACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1subCA1Cert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/UnknownCRLEntryExtensionCACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcAFalseTest2EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/DSACACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidEEnotBeforeDateTest2EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/deltaCRLCA3Cert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1SelfIssuedCACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidBasicSelfIssuedOldWithNewTest1EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest18EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123subsubsubCAP12P2P1Cert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest5EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12subsubCACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC822nameConstraintsTest23EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy5subsubsubCACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidUTF8StringEncodedNamesTest9EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint0CACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN3subCA1Cert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidEEnotAfterDateTest6EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/basicConstraintsCriticalcAFalseCACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA4cRLIssuerCert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest6EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA6Cert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNSnameConstraintsTest38EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1SelfIssuedCACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidpathLenConstraintTest8EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubCA00Cert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest14EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest10EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subCA1Cert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest17EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/Mapping1to2CACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest5EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBadCRLSignatureTest4EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsRFC822CA1Cert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidkeyUsageNotCriticalTest3EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest12EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1subCAIAP5Cert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy5subsubCACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDNS2CACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1subCACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitAnyPolicyTest6EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNSnameConstraintsTest31EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest9EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/onlySomeReasonsCA1Cert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/onlyContainsUserCertsCACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRFC822nameConstraintsTest24EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1subsubCA2Cert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidUnknownCRLExtensionTest9EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/MissingbasicConstraintsCACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12subCAIPM5Cert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/MappingToanyPolicyCACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest11EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRevokedCATest2EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP1234subsubCAP123P12Cert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping5CACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint1SelfIssuedsubCACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidURInameConstraintsTest36EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest3EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValiddeltaCRLTest8EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidpathLenConstraintTest7EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy4subCACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy2subCACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest11EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitAnyPolicyTest8EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subCA0Cert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/deltaCRLIndicatorNoBaseCACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest12EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitAnyPolicyTest1EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkcs12/SeparateCertificateandCRLKeysCA2CRLSigningCert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 creating /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsRFC822CA3CRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls/distributionPoint2CACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy5subCACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy0subCACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls/GeneralizedTimeCRLnextUpdateCACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls/PoliciesP123subCAP12CRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy5CACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls/NoPoliciesCACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA3CRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsURI1CACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA2CRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN1subCA3CRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls/PoliciesP12subsubCAP1P2CRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls/P12Mapping1to3CACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls/basicConstraintsCriticalcAFalseCACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping0CACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy5subsubsubCACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint1CACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy5subsubCACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA2deltaCRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy4CACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls/onlyContainsUserCertsCACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN2CACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls/keyUsageNotCriticalcRLSignFalseCACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy7CACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls/BadnotAfterDateCACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls/PoliciesP3CACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls/P12Mapping1to3subCACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12CACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls/P12Mapping1to3subsubCACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy4subCACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubCA11CRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDNS1CACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsRFC822CA2CRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls/PoliciesP2subCA2CRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls/BadCRLIssuerNameCACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls/PoliciesP123subsubCAP12P1CRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN4CACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls/DSAParametersInheritedCACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls/onlyContainsCACertsCACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA2CRL1.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls/NameOrderCACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN1subCA1CRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls/deltaCRLIndicatorNoBaseCACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy0CACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls/GoodsubCACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint0CACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls/PoliciesP1234CACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls/PoliciesP1234subsubCAP123P12CRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls/RolloverfromPrintableStringtoUTF8StringCACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls/PoliciesP123CACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls/TwoCRLsCAGoodCRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12subsubCAIPM5CRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy10subsubCACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls/TwoCRLsCABadCRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA5CRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls/UIDCACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls/keyUsageNotCriticalCACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA3CRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping5subCACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy10CACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN5CACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls/GoodCACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy0subsubsubCACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint0subCACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1subsubCA2CRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA1compromiseCRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy4subsubCACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls/basicConstraintsNotCriticalcAFalseCACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA1otherreasonsCRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsURI2CACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA4compromiseCRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subCA4CRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA3otherreasonsCRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls/LongSerialNumberCACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls/PoliciesP1234subCAP123CRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls/UnknownCRLExtensionCACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubCA41CRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy0CACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls/DSACACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12subCAIPM5CRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls/PoliciesP12CACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls/UnknownCRLEntryExtensionCACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint0subCA2CRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedCRLSigningKeyCACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls/PoliciesP12subCAP1CRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubCA00CRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubsubCA41XCRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy2CACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint1subCACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls/BadnotBeforeDateCACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls/anyPolicyCACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy7subsubsubCARE2RE4CRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsRFC822CA1CRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy4subsubsubCACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN3subCA2CRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls/NoissuingDistributionPointCACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12subsubCACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls/Mapping1to2CACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subCA0CRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA2CRL2.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls/RFC3280OptionalAttributeTypesCACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping5subsubCACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1subCA1CRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubsubCA11XCRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls/keyUsageCriticalkeyCertSignFalseCACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls/UTF8StringEncodedNamesCACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedOldKeyCACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy5CACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls/onlyContainsAttributeCertsCACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA3deltaCRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12subCACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA4otherreasonsCRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy5subsubCACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1CACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P1subsubCACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls/PanyPolicyMapping1to2CACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA3compromiseCRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls/basicConstraintsNotCriticalCACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA1deltaCRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls/MappingToanyPolicyCACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls/MissingbasicConstraintsCACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping5CACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls/PoliciesP123subsubsubCAP12P2P1CRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy7subCARE2CRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedCRLSigningKeyCRLCertCRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls/RFC3280MandatoryAttributeTypesCACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls/MappingFromanyPolicyCACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1subCAIAP5CRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN3subCA1CRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy10subsubsubCACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls/SeparateCertificateandCRLKeysCRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedOldKeySelfIssuedCertCRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping0subCACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls/BadSignedCACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy0subsubCACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls/OldCRLnextUpdateCACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedNewKeyCACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy5subCACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls/PoliciesP2subCACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy7subsubCARE2RE4CRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN1subCA2CRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls/SeparateCertificateandCRLKeysCA2CRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN1CACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls/keyUsageCriticalcRLSignFalseCACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDNS2CACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls/TrustAnchorRootCRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN3CACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6CACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls/P1Mapping1to234subCACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1subCA2CRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls/keyUsageNotCriticalkeyCertSignFalseCACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA3cRLIssuerCRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subCA1CRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls/distributionPoint1CACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P1CACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls/P1anyPolicyMapping1to2CACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping5subsubsubCACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls/NegativeSerialNumberCACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls/RevokedsubCACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy2subCACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA1CRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls/BadCRLSignatureCACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA4cRLIssuerCRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy10subCACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls/WrongCRLCACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P1subCACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA1CRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls/pre2000CRLnextUpdateCACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls/GoodsubCAPanyPolicyMapping1to2CACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls/UTF8StringCaseInsensitiveMatchCACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls/P1Mapping1to234CACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/crls/PoliciesP123subsubCAP2P2CRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/crls creating /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidURInameConstraintsTest35.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest12.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedValiddistributionPointTest4.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedpathLenConstraintTest17.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest8.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest2.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidBasicSelfIssuedNewWithOldTest3.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest5.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitAnyPolicyTest5.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidpathLenConstraintTest14.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidNameChainingCapitalizationTest5.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidkeyUsageNotCriticalcRLSignFalseTest5.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidCASignatureTest2.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidSignaturesTest1.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidCAnotAfterDateTest5.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest17.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest21.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidIDPwithindirectCRLTest25.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidRequireExplicitPolicyTest2.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidUnknownCriticalCertificateExtensionTest2.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidinhibitPolicyMappingTest4.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest6.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidkeyUsageCriticalkeyCertSignFalseTest1.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest3.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRFC822nameConstraintsTest26.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitPolicyMappingTest11.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesSamePoliciesTest10.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidLongSerialNumberTest17.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidUTF8StringEncodedNamesTest9.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidNegativeSerialNumberTest15.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest11.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedValiddistributionPointTest1.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidURInameConstraintsTest36.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidonlySomeReasonsTest18.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNSnameConstraintsTest38.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNSnameConstraintsTest33.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNSnameConstraintsTest32.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC3280MandatoryAttributeTypesTest7.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidNameChainingWhitespaceTest3.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidkeyUsageCriticalcRLSignFalseTest4.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidinhibitAnyPolicyTest2.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest8.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidBasicSelfIssuedCRLSigningKeyTest6.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC3280OptionalAttributeTypesTest8.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedinhibitAnyPolicyTest3.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesNoPoliciesTest2.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcAFalseTest2.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRFC822nameConstraintsTest24.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidGeneralizedTimenotAfterDateTest8.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest13.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNandRFC822nameConstraintsTest28.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNSnameConstraintsTest31.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest16.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDSASignatureTest6.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRevokedEETest3.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedOverlappingPoliciesTest6.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRevokedCATest2.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpre2000CRLnextUpdateTest12.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlyContainsUserCertsCRLTest11.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpre2000UTCEEnotAfterDateTest7.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedCPSPointerQualifierTest20.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC822nameConstraintsTest21.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitAnyPolicyTest10.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitAnyPolicyTest6.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidTwoCRLsTest7.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest11.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest11.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidPolicyMappingTest2.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest5.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidEESignatureTest3.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest16.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest17.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedpathLenConstraintTest15.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBasicSelfIssuedOldWithNewTest2.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSeparateCertificateandCRLKeysTest20.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest35.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidRequireExplicitPolicyTest4.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest18.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedinhibitPolicyMappingTest7.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidUnknownCRLExtensionTest10.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest12.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNandRFC822nameConstraintsTest29.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest10.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRFC822nameConstraintsTest22.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest6.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitAnyPolicyTest8.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRequireExplicitPolicyTest3.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedrequireExplicitPolicyTest7.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedrequireExplicitPolicyTest8.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedValiddistributionPointTest5.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidBasicSelfIssuedOldWithNewTest1.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidkeyUsageNotCriticalkeyCertSignFalseTest2.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest1.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest14.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitPolicyMappingTest6.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidIDPwithindirectCRLTest23.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest7.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest3.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitPolicyMappingTest9.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidLongSerialNumberTest18.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest20.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBasicSelfIssuedCRLSigningKeyTest8.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidIDPwithindirectCRLTest26.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest31.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest15.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest6.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlyContainsCACertsCRLTest12.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest4.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidDSAParameterInheritanceTest5.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidpre2000UTCnotBeforeDateTest3.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedDNnameConstraintsTest19.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesSamePolicyTest1.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidkeyUsageNotCriticalTest3.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidURInameConstraintsTest34.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidPolicyMappingTest4.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidLongSerialNumberTest16.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedValiddeltaCRLTest2.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitPolicyMappingTest3.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidNameChainingUIDsTest6.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest12.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidNameChainingOrderTest2.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest19.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidRolloverfromPrintableStringtoUTF8StringTest10.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest9.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedAnyPolicyTest14.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidbasicConstraintsNotCriticalTest4.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitAnyPolicyTest1.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedMissingCRLTest1.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedinhibitAnyPolicyTest9.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidonlySomeReasonsTest19.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidpathLenConstraintTest8.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidEEnotAfterDateTest6.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest10.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidpathLenConstraintTest13.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidSeparateCertificateandCRLKeysTest19.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest8.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidIDPwithindirectCRLTest22.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidNegativeSerialNumberTest14.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest18.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidonlyContainsCACertsCRLTest13.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidcRLIssuerTest30.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesSamePoliciesTest13.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest1.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest12.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitPolicyMappingTest8.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest16.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidBasicSelfIssuedNewWithOldTest4.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest10.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidUnknownCRLExtensionTest9.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest3.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedValiddeltaCRLTest8.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidcRLIssuerTest28.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidCAnotBeforeDateTest1.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidNoissuingDistributionPointTest10.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest5.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidRequireExplicitPolicyTest1.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest2.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest3.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidMappingFromanyPolicyTest7.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitAnyPolicyTest4.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidGeneralizedTimenotBeforeDateTest4.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidUnknownCRLEntryExtensionTest8.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidMappingToanyPolicyTest8.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRequireExplicitPolicyTest5.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBadCRLIssuerNameTest5.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest32.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidDSASignaturesTest4.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest6.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest34.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest4.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest9.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBadCRLSignatureTest4.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest5.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLIndicatorNoBaseTest1.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidNameChainingWhitespaceTest4.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC822nameConstraintsTest23.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitPolicyMappingTest1.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest15.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedpathLenConstraintTest16.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest9.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest4.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest9.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBasicSelfIssuedNewWithOldTest5.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidPolicyMappingTest10.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest27.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedValiddeltaCRLTest5.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedValiddistributionPointTest7.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest14.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlyContainsAttributeCertsTest14.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidUnknownNotCriticalCertificateExtensionTest1.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedValiddeltaCRLTest7.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest17.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidWrongCRLTest6.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidNameChainingEETest1.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest3.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidpathLenConstraintTest7.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidOldCRLnextUpdateTest11.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidcRLIssuerTest33.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidUTF8StringCaseInsensitiveMatchTest11.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidURInameConstraintsTest37.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidinhibitPolicyMappingTest2.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidEEnotBeforeDateTest2.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesAnyPolicyTest11.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest7.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest13.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedDNnameConstraintsTest20.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNSnameConstraintsTest30.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBasicSelfIssuedCRLSigningKeyTest7.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest9.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSeparateCertificateandCRLKeysTest21.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidcRLIssuerTest29.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNandRFC822nameConstraintsTest27.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidMissingbasicConstraintsTest1.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest6.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedinhibitAnyPolicyTest7.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcAFalseTest3.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidGeneralizedTimeCRLnextUpdateTest13.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitPolicyMappingTest5.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidIDPwithindirectCRLTest24.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest15.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC822nameConstraintsTest25.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest9.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedrequireExplicitPolicyTest6.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitPolicyMappingTest10.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkits.ldif -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/pkits.schema -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data creating /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA3CertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/SeparateCertificateandCRLKeysCA2CertificateSigningCACertreversecrossCerificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subCACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping0subCACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/Mapping1to2CACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/SeparateCertificateandCRLKeysCA2CertificateSigningCACertforwardcrossCerificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsCriticalcAFalseCACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA2CertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/PanyPolicyMapping1to2CACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5subCACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subsubCAIPM5CertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subsubCACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/OldCRLnextUpdateCACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsUserCertsCACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/ValidonlyContainsCACertsTest13EEforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/ValidpathLenConstraintTest8EEreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/DifferentPoliciesTest8EEforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA1CertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubsubCA41XCertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3subCACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubsubCAP12P2P1CertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/OverlappingPoliciesTest6EEreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLIndicatorNoBaseCACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subsubCACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLIndicatorNoBaseCACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/UIDCACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/GeneralizedTimeCRLnextUpdateCACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalcRLSignFalseCACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/distributionPoint2CACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subCACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA1CertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA6CertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP2subCACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA3CertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN5CACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1CACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/UnknownCRLEntryExtensionCACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/distributionPoint1CACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3CACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234subCAP123CertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/DSAParametersInheritedCACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalCACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/BadCRLIssuerNameCACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/NameOrderingCACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5CACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/P1Mapping1to234subCACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0CACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedCRLSigningKeyCACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA3CertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA4CertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/BadCRLIssuerNameCACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN4CACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping0subCACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/TwoCRLsCACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3CACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDNS2CACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy0CACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5CACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5subCACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsAttributeCertsCACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/GoodCACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5CACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subsubsubCACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/anyPolicyCACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subsubCARE2RE4CertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/BadnotAfterDateCACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedCRLSigningKeyCACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subsubCARE2RE4CertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsNotCriticalCACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/DifferentPoliciesTest7EEreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA3CertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/MappingToanyPolicyCACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/RolloverfromPrintableStringtoUTF8StringCACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/InvalidonlyContainsUserCertsTest11EEforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/LongSerialNumberCACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest6EEforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest12EEforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0CACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/RFC3280MandatoryAttributeTypesCACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/ValidpathLenConstraintTest14EEreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subsubCACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/DSACACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3CACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6CACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping0CACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageCriticalcRLSignFalseCACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA1CertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5CACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalkeyCertSignFalseCACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1CACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest6EEreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubsubCA11XCertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/ValidpathLenConstraintTest14EEforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subCAP12CertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP2subCA2CertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA2CertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA4CertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/DifferentPoliciesTest7EEforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subsubCACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsCACertsCACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subCACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1CACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubCAP12P2CertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA2CertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA3CertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/DifferentPoliciesTest8EEreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subsubCAIPM5CertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/BadnotBeforeDateCACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA41CertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12CACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCA1CertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/MappingToanyPolicyCACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subCAIPM5CertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3subCA1CertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA0CertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA1CertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageCriticalkeyCertSignFalseCACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10CACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subCAP12CertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCA2CertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest10EEforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/Mapping1to2CACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/GoodCACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subCARE2CertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/NoPoliciesCACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint1subCACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA2CertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsNotCriticalcAFalseCACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/NegativeSerialNumberCACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/TwoCRLsCACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3subsubCACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsURI1CACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1subCACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCAIAP5CertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subsubsubCARE2RE4CertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA5CertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedOldKeyCACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCAIAP5CertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3subCA2CertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA1CertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA4CertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/BadSignedCACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/DSACACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN4CACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subsubCACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageCriticalkeyCertSignFalseCACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0subCA2CertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/UIDCACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/P1Mapping1to234CACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalkeyCertSignFalseCACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1subsubCACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12subsubCAP1P2CertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/UnknownCRLEntryExtensionCACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10CACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subsubsubCACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subsubsubCACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubCAP12P2CertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN2CACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDNS2CACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0subCACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy0CACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy2subCACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subsubsubCACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/MappingFromanyPolicyCACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/distributionPoint2CACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsCriticalcAFalseCACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0CACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12subsubCAP1P2CertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedNewKeyCACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA0CertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subCAIPM5CertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/pre2000CRLnextUpdateCACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageCriticalcRLSignFalseCACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest12EEreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4CACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy2CACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/SeparateCertificateandCRLKeysCertificateSigningCACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subsubsubCACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7CACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/GoodsubCAPanyPolicyMapping1to2CACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP2subCACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subsubsubCACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/MissingbasicConstraintsCACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA3CertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA00CertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subCACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint1CACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234CACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subCACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0CACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedNewKeyCACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1CACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12CACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP3CACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subsubsubCACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123CACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalcRLSignFalseCACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subsubsubCARE2RE4CertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA1CertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/UTF8StringCaseInsensitiveMatchCACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/pre2000CRLnextUpdateCACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/SeparateCertificateandCRLKeysCertificateSigningCACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subsubCA2CertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsCACertsCACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/DSAParametersInheritedCACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subCACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA4CertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/GoodsubCACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5CACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1CACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subsubsubCACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234subsubCAP123P12CertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsUserCertsCACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/RFC3280OptionalAttributeTypesCACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA4CertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subCACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/OldCRLnextUpdateCACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA11CertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subCACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12subCAP1CertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/InvalidonlyContainsUserCertsTest11EEreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/NameOrderingCACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/RevokedsubCACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/RFC3280OptionalAttributeTypesCACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/LongSerialNumberCACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/UnknownCRLExtensionCACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subsubCACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/distributionPoint1CACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalCACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest10EEreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/NoCRLCACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/P1anyPolicyMapping1to2CACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA2CertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1CACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA1CertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1subCACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/GoodsubCACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4CACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubCAP12P1CertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA2CertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0subCA2CertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/P1Mapping1to234subCACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/RevokedsubCACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7CACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3subCACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy2CACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/PanyPolicyMapping1to2CACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subsubCACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3CACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/MappingFromanyPolicyCACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6CACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subsubCACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy2subCACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/RolloverfromPrintableStringtoUTF8StringCACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA1CertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP3CACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5subsubCACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN2CACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123CACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/UTF8StringCaseInsensitiveMatchCACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/BadnotAfterDateCACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA3CertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsURI1CACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/UTF8StringEncodedNamesCACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDNS1CACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping0CACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subsubCACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA1CertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234CACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1subsubCACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/NoissuingDistributionPointCACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubsubCAP12P2P1CertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subsubCACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/BadnotBeforeDateCACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5CACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/UnknownCRLExtensionCACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA3CertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/WrongCRLCACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/BadCRLSignatureCACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA00CertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subsubsubCACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3subCA1CertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subCARE2CertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint1subCACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDNS1CACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234subCAP123CertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/BadCRLSignatureCACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA1CertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3subCA2CertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12CACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA6CertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0subCACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subsubsubCACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA3CertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/ValidpathLenConstraintTest8EEforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint1CACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12CACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subsubCACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12subCAP1CertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234subsubCAP123P12CertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN5CACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3subsubCACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/anyPolicyCACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subsubCACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA3CertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA2CertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA1CertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subsubCA2CertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCA2CertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subCACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubsubCA41XCertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA2CertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/RFC3280MandatoryAttributeTypesCACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subCACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsURI2CACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedOldKeyCACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/GoodsubCAPanyPolicyMapping1to2CACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsURI2CACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/P1anyPolicyMapping1to2CACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/NoissuingDistributionPointCACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subCACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/ValidonlyContainsCACertsTest13EEreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/MissingbasicConstraintsCACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsNotCriticalCACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA11CertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/OverlappingPoliciesTest6EEforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA4CertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsAttributeCertsCACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/NoPoliciesCACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/NegativeSerialNumberCACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA2CertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsNotCriticalcAFalseCACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCA1CertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/NoCRLCACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubsubCA11XCertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5subsubCACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/GeneralizedTimeCRLnextUpdateCACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA41CertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA2CertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP2subCA2CertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/WrongCRLCACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA1CertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/BadSignedCACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/P1Mapping1to234CACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubCAP12P1CertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/UTF8StringEncodedNamesCACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subCACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA5CertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/ReadMe.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data creating /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/InvalidDNSnameConstraintsTest38EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy7subsubCARE2RE4Cert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/ValidURInameConstraintsTest36EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/InvalidSeparateCertificateandCRLKeysTest21EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping5subsubCACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/ValidBasicSelfIssuedNewWithOldTest4EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/InvalidURInameConstraintsTest37EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest19EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/ValidpathLenConstraintTest7EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/ValiddeltaCRLTest5EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA4cRLIssuerCert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/Mapping1to2CACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy5CACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/ValidNoissuingDistributionPointTest10EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/RFC3280MandatoryAttributeTypesCACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/InvalidUnknownCRLEntryExtensionTest8EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/ValidUnknownNotCriticalCertificateExtensionTest1EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/BadCRLIssuerNameCACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/InvalidIDPwithindirectCRLTest23EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedinhibitAnyPolicyTest9EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1subCAIAP5Cert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest16EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest3EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest17EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/ValidGeneralizedTimenotAfterDateTest8EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy7subCARE2Cert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/RFC3280OptionalAttributeTypesCACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedNewKeyOldWithNewCACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest12EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/BadCRLSignatureCACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest19EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/InvalidEEnotAfterDateTest6EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/InvalidIDPwithindirectCRLTest26EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/InvalidMissingCRLTest1EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedOldKeyCACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN3CACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/InvalidonlyContainsCACertsTest12EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/ValidinhibitPolicyMappingTest2EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1subsubCACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/ValidRolloverfromPrintableStringtoUTF8StringTest10EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/InvalidPolicyMappingTest10EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/onlyContainsAttributeCertsCACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/InvalidEEnotBeforeDateTest2EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/ValidGeneralizedTimenotBeforeDateTest4EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/InvalidNegativeSerialNumberTest15EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/deltaCRLCA2Cert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/PoliciesP123CACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest3EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubCA00Cert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/InvalidUnknownCRLExtensionTest9EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/InvalidrequireExplicitPolicyTest3EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/ValidpathLenConstraintTest13EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1subCA2Cert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest16EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest3EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/InvalidPolicyMappingTest4EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1CACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1subCA1Cert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN5CACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/NoPoliciesCACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/SeparateCertificateandCRLKeysCA2CertificateSigningCACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedrequireExplicitPolicyTest6EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/InvalidBasicSelfIssuedOldWithNewTest2EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA3Cert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint1SelfIssuedsubCACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA1Cert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1subsubCA2Cert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/PoliciesP3CACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest16EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/ValidrequireExplicitPolicyTest4EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/ValidIDPwithindirectCRLTest25EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/SeparateCertificateandCRLKeysCRLSigningCert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12subCAIPM5Cert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/InvalidPolicyMappingTest2EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest3EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedpathLenConstraintTest16EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/SeparateCertificateandCRLKeysCertificateSigningCACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/BadnotAfterDateCACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy2SelfIssuedsubCACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA6Cert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/ValidNameChainingWhitespaceTest4EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/P12Mapping1to3subsubCACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/onlySomeReasonsCA4Cert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest9EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/MissingbasicConstraintsCACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest14EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/TrustAnchorRootCertificate.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/PoliciesP2subCA2Cert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/AllCertificatesanyPolicyTest11EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA3cRLIssuerCert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/P12Mapping1to3subCACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/ValiddeltaCRLTest2EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubCA11Cert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/ValidcRLIssuerTest33EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/ValidTwoCRLsTest7EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest4EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy5subCACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedrequireExplicitPolicyTest7EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/InvalidBadCRLIssuerNameTest5EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/BadnotBeforeDateCACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy0subsubCACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/ValidRFC3280MandatoryAttributeTypesTest7EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest15EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/InvalidMappingFromanyPolicyTest7EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLIndicatorNoBaseTest1EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6CACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/WrongCRLCACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest3EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest14EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/ValiddeltaCRLTest8EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest13EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest17EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/UnknownCRLExtensionCACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12CACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/onlyContainsUserCertsCACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitPolicyMappingTest10EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12subCACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy7CACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1SelfIssuedsubCA2Cert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest9EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/ValidNameChainingCapitalizationTest5EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest6EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/ValidRFC822nameConstraintsTest25EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/GoodCACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/NegativeSerialNumberCACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/deltaCRLCA1Cert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/InvalidrequireExplicitPolicyTest5EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/InvalidUnknownCriticalCertificateExtensionTest2EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/PoliciesP1234subCAP123Cert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/InvalidNameChainingOrderTest2EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest15EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest5EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/InvalidcAFalseTest2EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy0CACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint1SelfIssuedCACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/InvalidonlyContainsAttributeCertsTest14EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest9EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/InvalidRFC822nameConstraintsTest24EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/DSAParametersInheritedCACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/MappingToanyPolicyCACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN4CACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/CPSPointerQualifierTest20EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitPolicyMappingTest9EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/InvalidDSASignatureTest6EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint0subCACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/ValidrequireExplicitPolicyTest1EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping5subCACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/distributionPoint2CACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/P1anyPolicyMapping1to2CACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/NoissuingDistributionPointCACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/UnknownCRLEntryExtensionCACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/AllCertificatesSamePoliciesTest10EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/NoCRLCACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping5subsubsubCACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1SelfIssuedCACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12subsubCAIPM5Cert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest7EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/ValidURInameConstraintsTest34EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/Validpre2000UTCnotBeforeDateTest3EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/ValidDNSnameConstraintsTest30EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/InvalidCAnotAfterDateTest5EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/InvalidBasicSelfIssuedNewWithOldTest5EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest6EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/InvalidBasicSelfIssuedCRLSigningKeyTest7EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/ValiddistributionPointTest5EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitAnyPolicyTest5EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitAnyPolicyTest6EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest11EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/ValidRFC822nameConstraintsTest21EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/InvalidDNSnameConstraintsTest31EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/keyUsageCriticalkeyCertSignFalseCACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest12EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/ValidIDPwithindirectCRLTest22EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest10EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/AnyPolicyTest14EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/InvalidRFC822nameConstraintsTest26EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/ValidkeyUsageNotCriticalTest3EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint0SelfIssuedCACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1subCA2Cert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/GoodsubCACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/ValidinhibitPolicyMappingTest4EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/ValidpathLenConstraintTest14EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitAnyPolicyTest1EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy5subsubsubCACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/ValidNameUIDsTest6EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/UTF8StringCaseInsensitiveMatchCACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/ValidonlySomeReasonsTest18EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/onlySomeReasonsCA3Cert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/InvalidDNSnameConstraintsTest33EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA5Cert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/InvalidDNandRFC822nameConstraintsTest29EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/InvalidRFC822nameConstraintsTest22EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest10EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy10subsubsubCACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/GoodsubCAPanyPolicyMapping1to2CACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsRFC822CA1Cert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest9EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest1EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/ValidcRLIssuerTest29EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/anyPolicyCACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest6EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/InvalidMappingToanyPolicyTest8EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/deltaCRLIndicatorNoBaseCACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/SeparateCertificateandCRLKeysCA2CRLSigningCert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/InvalidRevokedCATest2EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubsubCA11XCert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/OldCRLnextUpdateCACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/InvalidkeyUsageNotCriticalkeyCertSignFalseTest2EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/InvalidEESignatureTest3EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN2CACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest15EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subCA1Cert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/P1Mapping1to234subCACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN3subCA2Cert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/PoliciesP123subsubsubCAP12P2P1Cert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/InvalidkeyUsageCriticalkeyCertSignFalseTest1EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/BadSignedCACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest5EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1subCA3Cert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedpathLenConstraintTest15EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/ValidLongSerialNumberTest17EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/keyUsageNotCriticalcRLSignFalseCACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/InvalidNameChainingTest1EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubCA41Cert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping0subCACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/ValidUTF8StringCaseInsensitiveMatchTest11EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedOldKeyNewWithOldCACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy5subCACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsRFC822CA2Cert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitPolicyMappingTest6EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/PoliciesP2subCACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/ValidLongSerialNumberTest16EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedrequireExplicitPolicyTest8EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest6EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/keyUsageCriticalcRLSignFalseCACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitPolicyMappingTest3EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy10subsubCACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy5CACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/ValidUTF8StringEncodedNamesTest9EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitPolicyMappingTest8EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest12EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDNS2CACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedNewKeyCACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest34EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA4Cert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest10EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1SelfIssuedsubCACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest12EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1CACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/ValiddistributionPointTest7EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/Invalidpre2000CRLnextUpdateTest12EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1SelfIssuedCACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/ValidcRLIssuerTest28EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedCRLSigningKeyCRLCert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest8EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/ValidonlySomeReasonsTest19EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/TwoCRLsCACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/InvalidLongSerialNumberTest18EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/InvalidRevokedEETest3EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitPolicyMappingTest1EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/ValidDNandRFC822nameConstraintsTest27EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/InvalidBadCRLSignatureTest4EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest18EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/onlySomeReasonsCA2Cert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubsubCA41XCert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/InvalidCAnotBeforeDateTest1EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/MappingFromanyPolicyCACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy10CACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest4EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/ValidBasicSelfIssuedNewWithOldTest3EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/ValidSeparateCertificateandCRLKeysTest19EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy0CACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest6EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1CACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitPolicyMappingTest5EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest20EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/ValidonlyContainsCACertsTest13EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedCRLSigningKeyCACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/keyUsageNotCriticalkeyCertSignFalseCACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicyTest3EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/onlyContainsCACertsCACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/InvalidonlyContainsUserCertsTest11EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12subsubCACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/OverlappingPoliciesTest6EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/InvalidkeyUsageNotCriticalcRLSignFalseTest5EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy5subsubCACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy7subsubsubCARE2RE4Cert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest2EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subCA0Cert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/DSACACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/InvalidSeparateCertificateandCRLKeysTest20EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/ValiddeltaCRLTest7EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest35EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest11EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/ValidbasicConstraintsNotCriticalTest4EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/onlySomeReasonsCA1Cert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/PoliciesP12subsubCAP1P2Cert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/ValiddistributionPointTest4EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest5EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN3subCA1Cert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/LongSerialNumberCACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest31EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy2subCACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1SelfIssuedCACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsRFC822CA3Cert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy2SelfIssuedCACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/basicConstraintsNotCriticalcAFalseCACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest21EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/InvalidcAFalseTest3EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest4EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/ValidDSASignaturesTest4EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/AllCertificatesSamePoliciesTest13EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/keyUsageNotCriticalCACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/ValidIDPwithindirectCRLTest24EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/pre2000CRLnextUpdateCACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/P1Mapping1to234CACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest9EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy4subsubCACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/PoliciesP12CACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitAnyPolicyTest8EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/PoliciesP12subCAP1Cert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitAnyPolicyTest10EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/InvalidOldCRLnextUpdateTest11EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/InvalidURInameConstraintsTest35EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy10subCACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/PoliciesP1234CACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/UTF8StringEncodedNamesCACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint1CACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subCA4Cert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/ValidCertificatePathTest1EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/AllCertificatesNoPoliciesTest2EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsURI1CACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1subCACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping5CACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping0CACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/ValidDSAParameterInheritanceTest5EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/ValidpathLenConstraintTest8EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy0subCACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint0CACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest2EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedpathLenConstraintTest17EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/UIDCACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/PanyPolicyMapping1to2CACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/ValidRFC3280OptionalAttributeTypesTest8EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1subCA1Cert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/ValidrequireExplicitPolicyTest2EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/ValidNameChainingWhitespaceTest3EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/InvalidBasicSelfIssuedCRLSigningKeyTest8EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy4CACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest18EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/PoliciesP123subsubCAP12P1Cert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/InvalidDNandRFC822nameConstraintsTest28EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest20EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/ValidBasicSelfIssuedOldWithNewTest1EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy0subsubsubCACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/ValidBasicSelfIssuedCRLSigningKeyTest6EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest17EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest1EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitAnyPolicyTest4EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/GeneralizedTimeCRLnextUpdateCACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest8EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/RevokedsubCACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/ValidNegativeSerialNumberTest14EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest9EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/InvalidCASignatureTest2EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy5subsubCACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint0subCA2Cert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/InvalidkeyUsageCriticalcRLSignFalseTest4EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/P12Mapping1to3CACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy4subCACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/PoliciesP123subsubCAP12P2Cert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/distributionPoint1CACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/RolloverfromPrintableStringtoUTF8StringCACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/ValidGeneralizedTimeCRLnextUpdateTest13EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/Invalidpre2000UTCEEnotAfterDateTest7EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest32EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/ValidRFC822nameConstraintsTest23EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest11EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/PoliciesP123subCAP12Cert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/InvalidWrongCRLTest6EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy2CACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/ValiddistributionPointTest1EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/ValidDNSnameConstraintsTest32EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/basicConstraintsCriticalcAFalseCACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/PoliciesP1234subsubCAP123P12Cert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitPolicyMappingTest11EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/ValidcRLIssuerTest30EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA2Cert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest5EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/NameOrderingCACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedinhibitAnyPolicyTest7EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/deltaCRLCA3Cert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint1subCACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest27EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy4subsubsubCACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest13EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedinhibitPolicyMappingTest7EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsURI2CACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/InvalidMissingbasicConstraintsTest1EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/InvalidUnknownCRLExtensionTest10EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest8EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/ValidinhibitAnyPolicyTest2EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDNS1CACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest7EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/PKITS_data/certs/basicConstraintsNotCriticalCACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/badssl-sct.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/wildcard_san.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/x509/e-trust.ru.der -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/x509 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/__init__.py -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors creating /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/CMAC copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/CMAC/nist-800-38b-aes192.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/CMAC copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/CMAC/nist-800-38b-aes256.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/CMAC copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/CMAC/nist-800-38b-aes128.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/CMAC copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/CMAC/nist-800-38b-3des.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/CMAC creating /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/fernet copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/fernet/generate.json -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/fernet copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/fernet/verify.json -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/fernet copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/fernet/invalid.json -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/fernet creating /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/hashes creating /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/hashes/SHA1 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/hashes/SHA1/SHA1Monte.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/hashes/SHA1 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/hashes/SHA1/SHA1LongMsg.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/hashes/SHA1 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/hashes/SHA1/Readme.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/hashes/SHA1 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/hashes/SHA1/SHA1Monte.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/hashes/SHA1 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/hashes/SHA1/SHA1ShortMsg.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/hashes/SHA1 creating /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/hashes/blake2 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/hashes/blake2/blake2s.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/hashes/blake2 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/hashes/blake2/blake2b.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/hashes/blake2 creating /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/hashes/ripemd160 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/hashes/ripemd160/ripevectors.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/hashes/ripemd160 creating /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/hashes/SHA2 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/hashes/SHA2/SHA256Monte.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/hashes/SHA2 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/hashes/SHA2/SHA256Monte.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/hashes/SHA2 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/hashes/SHA2/SHA224ShortMsg.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/hashes/SHA2 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/hashes/SHA2/SHA256ShortMsg.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/hashes/SHA2 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/hashes/SHA2/SHA384ShortMsg.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/hashes/SHA2 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/hashes/SHA2/SHA224Monte.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/hashes/SHA2 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/hashes/SHA2/Readme.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/hashes/SHA2 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/hashes/SHA2/SHA384Monte.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/hashes/SHA2 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/hashes/SHA2/SHA512Monte.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/hashes/SHA2 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/hashes/SHA2/SHA384LongMsg.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/hashes/SHA2 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/hashes/SHA2/SHA384Monte.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/hashes/SHA2 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/hashes/SHA2/SHA512Monte.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/hashes/SHA2 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/hashes/SHA2/SHA256LongMsg.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/hashes/SHA2 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/hashes/SHA2/SHA512LongMsg.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/hashes/SHA2 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/hashes/SHA2/SHA512ShortMsg.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/hashes/SHA2 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/hashes/SHA2/SHA224Monte.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/hashes/SHA2 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/hashes/SHA2/SHA224LongMsg.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/hashes/SHA2 creating /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/hashes/whirlpool copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/hashes/whirlpool/iso-test-vectors.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/hashes/whirlpool creating /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/hashes/MD5 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/hashes/MD5/rfc-1321.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/hashes/MD5 creating /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/asymmetric creating /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/dsa.3072.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/testrsa.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/dsa.2048.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/key2.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/dsa.1024.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/key1.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/testrsa-encrypted.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization creating /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/asymmetric/public creating /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/asymmetric/public/PKCS1 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/public/PKCS1/rsa.pub.der -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/asymmetric/public/PKCS1 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/public/PKCS1/rsa.pub.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/asymmetric/public/PKCS1 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/public/PKCS1/dsa.pub.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/asymmetric/public/PKCS1 creating /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/asymmetric/Ed25519 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/Ed25519/sign.input -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/asymmetric/Ed25519 creating /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/asymmetric/ECDSA creating /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/KeyPair.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/SigGen.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/SigVer.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/SigGen.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/PKV.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/Readme.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2 creating /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/asymmetric/ECDSA/SECP256K1 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/ECDSA/SECP256K1/SigGen.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/asymmetric/ECDSA/SECP256K1 creating /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/KeyPair.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/SigGen.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/SigVer.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/SigGen.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/PKV.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/Readme.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3 creating /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/asymmetric/DH copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/DH/dhpub.der -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/asymmetric/DH copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/DH/bad_exchange.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/asymmetric/DH copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/DH/dhkey_rfc5114_2.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/asymmetric/DH copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/DH/dhkey.der -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/asymmetric/DH copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/DH/vec.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/asymmetric/DH copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/DH/dhp.der -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/asymmetric/DH copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/DH/dhkey_rfc5114_2.der -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/asymmetric/DH copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/DH/RFC5114.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/asymmetric/DH copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/DH/dhpub_rfc5114_2.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/asymmetric/DH copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/DH/dhp_rfc5114_2.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/asymmetric/DH copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/DH/dhp_rfc5114_2.der -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/asymmetric/DH copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/DH/dhp.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/asymmetric/DH copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/DH/KASValidityTest_FFCStatic_NOKC_ZZOnly_resp.fax -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/asymmetric/DH copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/DH/dhkey.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/asymmetric/DH copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/DH/dhkey.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/asymmetric/DH copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/DH/dhkey_rfc5114_2.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/asymmetric/DH copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/DH/dhpub_rfc5114_2.der -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/asymmetric/DH copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/DH/dhpub.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/asymmetric/DH copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/DH/KASValidityTest_FFCStatic_NOKC_ZZOnly_init.fax -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/asymmetric/DH creating /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/asymmetric/PKCS8 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/PKCS8/unenc-dsa-pkcs8.pub.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/asymmetric/PKCS8 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/PKCS8/bad-oid-dsa-key.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/asymmetric/PKCS8 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9931.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/asymmetric/PKCS8 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9925.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/asymmetric/PKCS8 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/PKCS8/ec_private_key.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/asymmetric/PKCS8 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9671.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/asymmetric/PKCS8 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/PKCS8/ecc_private_with_rfc5915_ext.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/asymmetric/PKCS8 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9926.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/asymmetric/PKCS8 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/PKCS8/enc-rsa-pkcs8.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/asymmetric/PKCS8 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9928.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/asymmetric/PKCS8 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/PKCS8/enc2-rsa-pkcs8.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/asymmetric/PKCS8 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/PKCS8/private.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/asymmetric/PKCS8 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/PKCS8/ec_oid_not_in_reg_private_2.pkcs8.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/asymmetric/PKCS8 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/PKCS8/nodompar_private.pkcs8.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/asymmetric/PKCS8 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/PKCS8/unenc-rsa-pkcs8.pub.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/asymmetric/PKCS8 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/PKCS8/unenc-dsa-pkcs8.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/asymmetric/PKCS8 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/PKCS8/ec_private_key_encrypted.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/asymmetric/PKCS8 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9607.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/asymmetric/PKCS8 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/PKCS8/bad-encryption-oid.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/asymmetric/PKCS8 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9932.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/asymmetric/PKCS8 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/PKCS8/unenc-rsa-pkcs8.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/asymmetric/PKCS8 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/PKCS8/withdompar_private.pkcs8.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/asymmetric/PKCS8 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9929.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/asymmetric/PKCS8 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9930.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/asymmetric/PKCS8 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9927.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/asymmetric/PKCS8 creating /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/asymmetric/PEM_Serialization copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/PEM_Serialization/ec_private_key.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/asymmetric/PEM_Serialization copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/PEM_Serialization/ec_public_key.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/asymmetric/PEM_Serialization copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/PEM_Serialization/dsaparam.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/asymmetric/PEM_Serialization copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/PEM_Serialization/rsa_public_key.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/asymmetric/PEM_Serialization copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/PEM_Serialization/dsa_public_key.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/asymmetric/PEM_Serialization copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/PEM_Serialization/README.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/asymmetric/PEM_Serialization copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/PEM_Serialization/dsa_private_key.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/asymmetric/PEM_Serialization copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/PEM_Serialization/rsa_private_key.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/asymmetric/PEM_Serialization copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/PEM_Serialization/ec_private_key_encrypted.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/asymmetric/PEM_Serialization creating /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/asymmetric/DSA creating /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-2 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/DSA/FIPS_186-2/KeyPair.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-2 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/DSA/FIPS_186-2/PQGGen.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-2 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/DSA/FIPS_186-2/PQGGen.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-2 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/DSA/FIPS_186-2/SigGen.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-2 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/DSA/FIPS_186-2/PQGVer.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-2 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/DSA/FIPS_186-2/SigVer.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-2 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/DSA/FIPS_186-2/SigGen.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-2 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/DSA/FIPS_186-2/Readme.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-2 creating /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-3 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/DSA/FIPS_186-3/KeyPair.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-3 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/DSA/FIPS_186-3/PQGGen.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-3 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/DSA/FIPS_186-3/PQGGen.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-3 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/DSA/FIPS_186-3/SigGen.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-3 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/DSA/FIPS_186-3/PQGVer.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-3 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/DSA/FIPS_186-3/SigVer.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-3 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/DSA/FIPS_186-3/SigGen.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-3 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/DSA/FIPS_186-3/Readme.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-3 creating /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/asymmetric/RSA creating /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenPSS_186-2.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenRSA_186-2.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigVer15_186-3.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenRSA.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGen15_186-2.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigVerRSA.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGen15_186-3.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenPSS_186-2.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenRSA_186-2.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2/Readme.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenPSS_186-3.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGen15_186-2.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2/KeyGenRSA.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigVerPSS_186-3.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/RSA/pkcs1v15sign-vectors.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/asymmetric/RSA copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/RSA/pkcs1v15crypt-vectors.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/asymmetric/RSA creating /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/asymmetric/RSA/oaep-custom copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha384-sha224.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/asymmetric/RSA/oaep-custom copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha224-sha256.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/asymmetric/RSA/oaep-custom copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha1-sha512.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/asymmetric/RSA/oaep-custom copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha1-sha384.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/asymmetric/RSA/oaep-custom copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha256-sha384.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/asymmetric/RSA/oaep-custom copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha512-sha1.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/asymmetric/RSA/oaep-custom copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha1-sha256.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/asymmetric/RSA/oaep-custom copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha384-sha512.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/asymmetric/RSA/oaep-custom copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha224-sha384.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/asymmetric/RSA/oaep-custom copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha384-sha1.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/asymmetric/RSA/oaep-custom copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha224-sha224.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/asymmetric/RSA/oaep-custom copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha384-sha384.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/asymmetric/RSA/oaep-custom copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha224-sha1.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/asymmetric/RSA/oaep-custom copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha384-sha256.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/asymmetric/RSA/oaep-custom copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha256-sha256.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/asymmetric/RSA/oaep-custom copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha512-sha512.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/asymmetric/RSA/oaep-custom copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha256-sha1.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/asymmetric/RSA/oaep-custom copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha512-sha256.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/asymmetric/RSA/oaep-custom copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha224-sha512.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/asymmetric/RSA/oaep-custom copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha512-sha384.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/asymmetric/RSA/oaep-custom copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha1-sha224.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/asymmetric/RSA/oaep-custom copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha256-sha224.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/asymmetric/RSA/oaep-custom copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha512-sha224.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/asymmetric/RSA/oaep-custom copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha256-sha512.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/asymmetric/RSA/oaep-custom copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/RSA/SigVer15EMTest.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/asymmetric/RSA creating /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/oaep-int.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/pss-int.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/readme.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/oaep-vect.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/pss-vect.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec creating /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/asymmetric/DER_Serialization copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/DER_Serialization/ec_private_key.der -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/asymmetric/DER_Serialization copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/DER_Serialization/unenc-rsa-pkcs8.der -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/asymmetric/DER_Serialization copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/DER_Serialization/unenc-dsa-pkcs8.der -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/asymmetric/DER_Serialization copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/DER_Serialization/ec_public_key.der -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/asymmetric/DER_Serialization copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/DER_Serialization/enc2-rsa-pkcs8.der -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/asymmetric/DER_Serialization copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/DER_Serialization/dsa_public_key.der -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/asymmetric/DER_Serialization copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/DER_Serialization/rsa_public_key.der -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/asymmetric/DER_Serialization copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/DER_Serialization/enc-rsa-pkcs8.der -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/asymmetric/DER_Serialization copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/DER_Serialization/unenc-rsa-pkcs8.pub.der -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/asymmetric/DER_Serialization copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/DER_Serialization/dsa.3072.der -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/asymmetric/DER_Serialization copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/DER_Serialization/dsa.1024.der -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/asymmetric/DER_Serialization copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/DER_Serialization/testrsa.der -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/asymmetric/DER_Serialization copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/DER_Serialization/ec_private_key_encrypted.der -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/asymmetric/DER_Serialization copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/DER_Serialization/dsa.2048.der -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/asymmetric/DER_Serialization copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/DER_Serialization/unenc-dsa-pkcs8.pub.der -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/asymmetric/DER_Serialization creating /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/asymmetric/ECDH copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/ECDH/KASValidityTest_ECCStaticUnified_NOKC_ZZOnly_resp.fax -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/asymmetric/ECDH copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/ECDH/KASValidityTest_ECCStaticUnified_KDFConcat_NOKC_resp.fax -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/asymmetric/ECDH copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/ECDH/KASValidityTest_ECCStaticUnified_KDFConcat_NOKC_init.fax -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/asymmetric/ECDH copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/asymmetric/ECDH/KASValidityTest_ECCStaticUnified_NOKC_ZZOnly_init.fax -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/asymmetric/ECDH creating /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers creating /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/AES creating /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/CFB/CFB128VarTxt256.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/CFB/CFB128MMT192.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/CFB/CFB1VarKey128.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/CFB/CFB8VarTxt128.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/CFB/CFB8GFSbox192.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/CFB/CFB8KeySbox192.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/CFB/CFB128KeySbox128.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/CFB/CFB128MMT256.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/CFB/CFB8VarKey192.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/CFB/CFB128VarKey192.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/CFB/CFB8MMT256.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/CFB/CFB8VarKey128.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/CFB/CFB8MMT192.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/CFB/CFB1VarKey256.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/CFB/CFB128VarKey256.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/CFB/CFB128VarTxt128.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/CFB/CFB8GFSbox128.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/CFB/CFB1MMT192.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/CFB/CFB1KeySbox256.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/CFB/CFB1MMT256.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/CFB/CFB128VarKey128.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/CFB/CFB128GFSbox256.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/CFB/CFB128KeySbox256.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/CFB/CFB8VarTxt192.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/CFB/CFB1GFSbox192.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/CFB/CFB1VarTxt256.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/CFB/CFB128VarTxt192.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/CFB/CFB1MMT128.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/CFB/CFB128KeySbox192.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/CFB/CFB8GFSbox256.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/CFB/CFB1KeySbox128.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/CFB/CFB1VarTxt192.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/CFB/CFB128GFSbox192.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/CFB/CFB1VarKey192.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/CFB/CFB8KeySbox128.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/CFB/CFB1GFSbox256.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/CFB/CFB128GFSbox128.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/CFB/CFB1KeySbox192.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/CFB/CFB128MMT128.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/CFB/CFB8VarTxt256.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/CFB/CFB8MMT128.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/CFB/CFB8VarKey256.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/CFB/CFB1VarTxt128.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/CFB/CFB8KeySbox256.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/CFB/CFB1GFSbox128.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/AES/CFB creating /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/AES/GCM copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/GCM/gcmEncryptExtIV256.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/AES/GCM copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/GCM/gcmEncryptExtIV128.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/AES/GCM copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/GCM/gcmDecrypt192.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/AES/GCM copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/GCM/gcmDecrypt256.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/AES/GCM copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/GCM/gcmDecrypt128.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/AES/GCM copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/GCM/gcmEncryptExtIV192.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/AES/GCM creating /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/AES/ECB copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/ECB/ECBMMT192.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/AES/ECB copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/ECB/ECBKeySbox128.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/AES/ECB copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/ECB/ECBMMT256.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/AES/ECB copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/ECB/ECBVarTxt192.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/AES/ECB copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/ECB/ECBKeySbox256.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/AES/ECB copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/ECB/ECBVarTxt128.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/AES/ECB copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/ECB/ECBVarKey256.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/AES/ECB copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/ECB/ECBGFSbox256.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/AES/ECB copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/ECB/ECBGFSbox128.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/AES/ECB copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/ECB/ECBVarKey192.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/AES/ECB copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/ECB/ECBVarKey128.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/AES/ECB copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/ECB/ECBKeySbox192.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/AES/ECB copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/ECB/ECBMMT128.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/AES/ECB copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/ECB/ECBGFSbox192.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/AES/ECB copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/ECB/ECBVarTxt256.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/AES/ECB creating /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/AES/XTS creating /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/AES/XTS/tweak-dataunitseqno copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/XTS/tweak-dataunitseqno/XTSGenAES128.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/AES/XTS/tweak-dataunitseqno copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/XTS/tweak-dataunitseqno/XTSGenAES256.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/AES/XTS/tweak-dataunitseqno creating /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/AES/XTS/tweak-128hexstr copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/XTS/tweak-128hexstr/XTSGenAES128.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/AES/XTS/tweak-128hexstr copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/XTS/tweak-128hexstr/XTSGenAES256.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/AES/XTS/tweak-128hexstr creating /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/AES/CTR copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/CTR/aes-192-ctr.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/AES/CTR copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/CTR/aes-256-ctr.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/AES/CTR copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/CTR/aes-128-ctr.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/AES/CTR creating /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/AES/OFB copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/OFB/OFBGFSbox192.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/AES/OFB copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/OFB/OFBMMT256.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/AES/OFB copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/OFB/OFBKeySbox128.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/AES/OFB copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/OFB/OFBVarTxt256.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/AES/OFB copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/OFB/OFBVarTxt192.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/AES/OFB copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/OFB/OFBGFSbox256.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/AES/OFB copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/OFB/OFBVarKey192.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/AES/OFB copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/OFB/OFBKeySbox256.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/AES/OFB copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/OFB/OFBMMT192.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/AES/OFB copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/OFB/OFBVarKey256.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/AES/OFB copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/OFB/OFBKeySbox192.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/AES/OFB copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/OFB/OFBVarKey128.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/AES/OFB copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/OFB/OFBVarTxt128.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/AES/OFB copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/OFB/OFBGFSbox128.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/AES/OFB copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/OFB/OFBMMT128.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/AES/OFB creating /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/AES/CBC copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/CBC/CBCVarTxt128.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/AES/CBC copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/CBC/CBCGFSbox128.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/AES/CBC copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/CBC/CBCVarTxt192.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/AES/CBC copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/CBC/CBCMMT128.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/AES/CBC copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/CBC/CBCVarTxt256.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/AES/CBC copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/CBC/CBCKeySbox128.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/AES/CBC copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/CBC/CBCKeySbox256.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/AES/CBC copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/CBC/CBCGFSbox256.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/AES/CBC copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/CBC/CBCGFSbox192.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/AES/CBC copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/CBC/CBCKeySbox192.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/AES/CBC copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/CBC/CBCMMT256.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/AES/CBC copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/CBC/CBCVarKey192.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/AES/CBC copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/CBC/CBCMMT192.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/AES/CBC copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/CBC/CBCVarKey128.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/AES/CBC copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/AES/CBC/CBCVarKey256.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/AES/CBC creating /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/SEED copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/SEED/seed-ofb.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/SEED copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/SEED/rfc-4196.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/SEED copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/SEED/rfc-4269.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/SEED copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/SEED/seed-cfb.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/SEED creating /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/ARC4 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/ARC4/rfc-6229-128.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/ARC4 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/ARC4/rfc-6229-56.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/ARC4 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/ARC4/arc4.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/ARC4 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/ARC4/rfc-6229-40.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/ARC4 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/ARC4/rfc-6229-256.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/ARC4 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/ARC4/rfc-6229-80.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/ARC4 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/ARC4/rfc-6229-64.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/ARC4 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/ARC4/rfc-6229-192.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/ARC4 creating /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/CAST5 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/CAST5/cast5-ofb.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/CAST5 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/CAST5/cast5-ecb.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/CAST5 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/CAST5/cast5-cbc.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/CAST5 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/CAST5/cast5-ctr.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/CAST5 copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/CAST5/cast5-cfb.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/CAST5 creating /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/IDEA copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/IDEA/idea-ofb.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/IDEA copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/IDEA/idea-ecb.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/IDEA copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/IDEA/idea-cbc.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/IDEA copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/IDEA/idea-cfb.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/IDEA creating /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/Blowfish copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/Blowfish/bf-ofb.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/Blowfish copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/Blowfish/bf-ecb.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/Blowfish copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/Blowfish/bf-cfb.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/Blowfish copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/Blowfish/bf-cbc.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/Blowfish creating /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/Camellia copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/Camellia/camellia-ofb.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/Camellia copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/Camellia/camellia-cbc.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/Camellia copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/Camellia/camellia-192-ecb.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/Camellia copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/Camellia/camellia-128-ecb.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/Camellia copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/Camellia/camellia-cfb.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/Camellia copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/Camellia/camellia-256-ecb.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/Camellia creating /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/3DES creating /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/3DES/CFB/TCFB64invperm.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/3DES/CFB/TCFBP1MMT3.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/3DES/CFB/TCFBP64MMT2.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/3DES/CFB/TCFB64MMT3.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/3DES/CFB/TCFB64subtab.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/3DES/CFB/TCFBP1MMT1.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/3DES/CFB/TCFB1MMT1.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/3DES/CFB/TCFBP1subtab.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/3DES/CFB/TCFB64vartext.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/3DES/CFB/TCFB1vartext.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/3DES/CFB/TCFBP64varkey.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/3DES/CFB/TCFB8permop.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/3DES/CFB/TCFB64MMT2.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/3DES/CFB/TCFB1varkey.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/3DES/CFB/TCFB8subtab.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/3DES/CFB/TCFBP64permop.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/3DES/CFB/TCFB1MMT3.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/3DES/CFB/TCFBP8varkey.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/3DES/CFB/TCFB64permop.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/3DES/CFB/TCFBP1vartext.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/3DES/CFB/TCFB8MMT1.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/3DES/CFB/TCFBP8invperm.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/3DES/CFB/TCFB8MMT3.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/3DES/CFB/TCFBP8MMT2.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/3DES/CFB/TCFB1MMT2.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/3DES/CFB/TCFBP8MMT3.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/3DES/CFB/TCFB8MMT2.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/3DES/CFB/TCFBP64vartext.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/3DES/CFB/TCFBP1permop.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/3DES/CFB/TCFBP1varkey.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/3DES/CFB/TCFB1permop.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/3DES/CFB/TCFBP64invperm.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/3DES/CFB/TCFBP1MMT2.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/3DES/CFB/TCFB8varkey.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/3DES/CFB/TCFB64varkey.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/3DES/CFB/TCFB8vartext.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/3DES/CFB/TCFBP8permop.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/3DES/CFB/TCFBP1invperm.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/3DES/CFB/TCFB1invperm.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/3DES/CFB/TCFBP64MMT1.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/3DES/CFB/TCFBP8vartext.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/3DES/CFB/TCFBP8subtab.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/3DES/CFB/TCFBP64subtab.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/3DES/CFB/TCFB1subtab.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/3DES/CFB/TCFBP8MMT1.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/3DES/CFB/TCFB64MMT1.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/3DES/CFB/TCFBP64MMT3.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/3DES/CFB/TCFB8invperm.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/3DES/CFB creating /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/3DES/ECB copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/3DES/ECB/TECBinvperm.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/3DES/ECB copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/3DES/ECB/TECBsubtab.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/3DES/ECB copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/3DES/ECB/TECBMMT1.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/3DES/ECB copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/3DES/ECB/TECBMMT3.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/3DES/ECB copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/3DES/ECB/TECBvarkey.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/3DES/ECB copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/3DES/ECB/TECBMMT2.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/3DES/ECB copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/3DES/ECB/TECBvartext.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/3DES/ECB copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/3DES/ECB/TECBpermop.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/3DES/ECB creating /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/3DES/OFB copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/3DES/OFB/TOFBpermop.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/3DES/OFB copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/3DES/OFB/TOFBMMT2.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/3DES/OFB copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/3DES/OFB/TOFBIvarkey.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/3DES/OFB copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/3DES/OFB/TOFBIMMT1.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/3DES/OFB copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/3DES/OFB/TOFBIMMT2.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/3DES/OFB copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/3DES/OFB/TOFBsubtab.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/3DES/OFB copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/3DES/OFB/TOFBvartext.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/3DES/OFB copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/3DES/OFB/TOFBinvperm.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/3DES/OFB copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/3DES/OFB/TOFBIMMT3.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/3DES/OFB copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/3DES/OFB/TOFBIsubtab.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/3DES/OFB copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/3DES/OFB/TOFBIinvperm.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/3DES/OFB copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/3DES/OFB/TOFBvarkey.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/3DES/OFB copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/3DES/OFB/TOFBMMT1.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/3DES/OFB copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/3DES/OFB/TOFBIpermop.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/3DES/OFB copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/3DES/OFB/TOFBIvartext.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/3DES/OFB copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/3DES/OFB/TOFBMMT3.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/3DES/OFB creating /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/3DES/CBC copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/3DES/CBC/TCBCIvarkey.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/3DES/CBC copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/3DES/CBC/TCBCIpermop.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/3DES/CBC copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/3DES/CBC/TCBCMMT3.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/3DES/CBC copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/3DES/CBC/TCBCvarkey.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/3DES/CBC copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/3DES/CBC/TCBCMMT2.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/3DES/CBC copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/3DES/CBC/TCBCvartext.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/3DES/CBC copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/3DES/CBC/TCBCinvperm.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/3DES/CBC copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/3DES/CBC/TCBCsubtab.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/3DES/CBC copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/3DES/CBC/TCBCIMMT2.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/3DES/CBC copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/3DES/CBC/TCBCIsubtab.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/3DES/CBC copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/3DES/CBC/TCBCpermop.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/3DES/CBC copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/3DES/CBC/TCBCIinvperm.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/3DES/CBC copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/3DES/CBC/TCBCMMT1.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/3DES/CBC copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/3DES/CBC/TCBCIMMT1.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/3DES/CBC copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/3DES/CBC/TCBCIvartext.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/3DES/CBC copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/ciphers/3DES/CBC/TCBCIMMT3.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/ciphers/3DES/CBC creating /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/KDF copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/KDF/scrypt.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/KDF copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/KDF/rfc-5869-HKDF-SHA256.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/KDF copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/KDF/ansx963_2001.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/KDF copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/KDF/rfc-5869-HKDF-SHA1.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/KDF copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/KDF/nist-800-108-KBKDF-CTR.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/KDF copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/KDF/rfc-6070-PBKDF2-SHA1.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/KDF creating /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/twofactor copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/twofactor/rfc-4226.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/twofactor copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/twofactor/rfc-6238.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/twofactor copying /<>/.pybuild/pythonX.Y_3.6/build/cryptography_vectors/__about__.py -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors byte-compiling /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/__init__.py to __init__.cpython-36.pyc byte-compiling /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors/__about__.py to __about__.cpython-36.pyc running install_egg_info Copying cryptography_vectors.egg-info to /<>/debian/python3-cryptography-vectors/usr/lib/python3.6/dist-packages/cryptography_vectors-1.9.egg-info Skipping SOURCES.txt running install_scripts I: pybuild base:184: /usr/bin/python3 setup.py install --root /<>/debian/python3-cryptography-vectors running install running build running build_py running egg_info writing top-level names to cryptography_vectors.egg-info/top_level.txt writing dependency_links to cryptography_vectors.egg-info/dependency_links.txt writing cryptography_vectors.egg-info/PKG-INFO reading manifest file 'cryptography_vectors.egg-info/SOURCES.txt' reading manifest template 'MANIFEST.in' writing manifest file 'cryptography_vectors.egg-info/SOURCES.txt' running install_lib creating /<>/debian/python3-cryptography-vectors/usr/lib/python3.5 creating /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages creating /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors creating /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/keywrap creating /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/keywrap/kwtestvectors copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/keywrap/kwtestvectors/TKW_AE_inv.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/keywrap/kwtestvectors copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/keywrap/kwtestvectors/KW_AD_128.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/keywrap/kwtestvectors copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/keywrap/kwtestvectors/KW_AD_128_inv.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/keywrap/kwtestvectors copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/keywrap/kwtestvectors/KW_AE_128_inv.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/keywrap/kwtestvectors copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/keywrap/kwtestvectors/TKW_AD.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/keywrap/kwtestvectors copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/keywrap/kwtestvectors/KW_AD_256.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/keywrap/kwtestvectors copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/keywrap/kwtestvectors/KWP_AE_256_inv.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/keywrap/kwtestvectors copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/keywrap/kwtestvectors/KWP_AD_192_inv.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/keywrap/kwtestvectors copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/keywrap/kwtestvectors/KWP_AE_256.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/keywrap/kwtestvectors copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/keywrap/kwtestvectors/KW_AE_192.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/keywrap/kwtestvectors copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/keywrap/kwtestvectors/KWP_AE_192_inv.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/keywrap/kwtestvectors copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/keywrap/kwtestvectors/KWP_AE_192.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/keywrap/kwtestvectors copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/keywrap/kwtestvectors/TKW_AE.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/keywrap/kwtestvectors copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/keywrap/kwtestvectors/KW_AE_192_inv.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/keywrap/kwtestvectors copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/keywrap/kwtestvectors/KW_AD_192.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/keywrap/kwtestvectors copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/keywrap/kwtestvectors/KWP_AD_256_inv.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/keywrap/kwtestvectors copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/keywrap/kwtestvectors/KW_AE_128.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/keywrap/kwtestvectors copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/keywrap/kwtestvectors/KW_AD_256_inv.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/keywrap/kwtestvectors copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/keywrap/kwtestvectors/Readme.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/keywrap/kwtestvectors copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/keywrap/kwtestvectors/KWP_AE_128.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/keywrap/kwtestvectors copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/keywrap/kwtestvectors/KW_AE_256.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/keywrap/kwtestvectors copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/keywrap/kwtestvectors/KWP_AD_256.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/keywrap/kwtestvectors copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/keywrap/kwtestvectors/KW_AD_192_inv.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/keywrap/kwtestvectors copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/keywrap/kwtestvectors/KWP_AD_192.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/keywrap/kwtestvectors copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/keywrap/kwtestvectors/KW_AE_256_inv.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/keywrap/kwtestvectors copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/keywrap/kwtestvectors/TKW_AD_inv.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/keywrap/kwtestvectors copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/keywrap/kwtestvectors/KWP_AE_128_inv.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/keywrap/kwtestvectors copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/keywrap/kwtestvectors/KWP_AD_128_inv.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/keywrap/kwtestvectors copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/keywrap/kwtestvectors/KWP_AD_128.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/keywrap/kwtestvectors creating /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/__pycache__ copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/__pycache__/__about__.cpython-35.pyc -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/__pycache__ copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/__pycache__/__init__.cpython-35.pyc -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/__pycache__ creating /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/HMAC copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/HMAC/rfc-2202-md5.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/HMAC copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/HMAC/rfc-4231-sha256.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/HMAC copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/HMAC/rfc-4231-sha512.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/HMAC copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/HMAC/rfc-4231-sha224.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/HMAC copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/HMAC/rfc-2286-ripemd160.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/HMAC copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/HMAC/rfc-4231-sha384.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/HMAC copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/HMAC/rfc-2202-sha1.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/HMAC creating /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509 creating /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/requests copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/requests/rsa_sha1.der -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/requests copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/requests/san_rsa_sha1.der -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/requests copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/requests/rsa_md4.der -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/requests copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/requests/rsa_sha256.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/requests copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/requests/two_basic_constraints.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/requests copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/requests/dsa_sha1.der -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/requests copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/requests/rsa_sha256.der -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/requests copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/requests/san_rsa_sha1.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/requests copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/requests/invalid_signature.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/requests copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/requests/ec_sha256.der -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/requests copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/requests/basic_constraints.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/requests copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/requests/dsa_sha1.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/requests copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/requests/rsa_md4.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/requests copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/requests/ec_sha256.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/requests copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/requests/unsupported_extension_critical.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/requests copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/requests/unsupported_extension.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/requests copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/requests/rsa_sha1.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/requests copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/alternate-rsa-sha1-oid.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/san_x400address.der -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/cryptography.io.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/rapidssl_sha256_ca_g3.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/v1_cert.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/verisign_md2_root.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509 creating /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/custom copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom/cdp_empty_hostname.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/custom copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom/san_rfc822_names.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/custom copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom/crl_dup_entry_ext.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/custom copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom/nc_permitted.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/custom copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom/cp_cps_uri.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/custom copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom/all_supported_names.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/custom copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom/cp_user_notice_with_notice_reference.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/custom copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom/inhibit_any_policy_5.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/custom copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom/san_idna_names.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/custom copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom/dsa_selfsigned_ca.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/custom copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom/aia_ocsp.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/custom copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom/nc_excluded.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/custom copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom/nc_single_ip_netmask.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/custom copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom/cdp_all_reasons.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/custom copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom/two_basic_constraints.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/custom copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom/unsupported_extension_2.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/custom copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom/post2000utctime.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/custom copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom/cp_invalid.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/custom copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom/crl_ian_aia_aki.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/custom copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom/authority_key_identifier_no_keyid.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/custom copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom/unsupported_subject_public_key_info.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/custom copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom/utf8_common_name.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/custom copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom/cp_user_notice_with_explicit_text.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/custom copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom/aia_ocsp_ca_issuers.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/custom copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom/crl_unsupported_reason.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/custom copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom/cdp_reason_aa_compromise.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/custom copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom/nc_invalid_ip_netmask.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/custom copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom/extended_key_usage.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/custom copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom/invalid_version.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/custom copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom/san_idna2003_dnsname.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/custom copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom/san_registered_id.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/custom copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom/inhibit_any_policy_negative.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/custom copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom/ian_uri.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/custom copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom/san_other_name.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/custom copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom/crl_all_reasons.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/custom copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom/cp_user_notice_no_explicit_text.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/custom copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom/all_key_usages.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/custom copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom/pc_require.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/custom copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom/policy_constraints_explicit.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/custom copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom/crl_empty.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/custom copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom/authority_key_identifier.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/custom copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom/pc_inhibit_require.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/custom copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom/cdp_crl_issuer.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/custom copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom/pc_inhibit.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/custom copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom/nc_permitted_excluded_2.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/custom copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom/san_wildcard_idna.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/custom copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom/cdp_fullname_reasons_crl_issuer.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/custom copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom/ocsp_nocheck.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/custom copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom/crl_md2_unknown_crit_entry_ext.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/custom copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom/aia_ca_issuers.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/custom copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom/unsupported_extension_critical.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/custom copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom/unsupported_subject_name.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/custom copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom/unsupported_extension.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/custom copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom/san_dirname.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/custom copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom/ec_no_named_curve.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/custom copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom/san_empty_hostname.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/custom copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom/basic_constraints_not_critical.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/custom copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom/san_ipaddr.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/custom copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom/san_rfc822_idna.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/custom copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom/nc_permitted_2.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/custom copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom/nc_permitted_excluded.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/custom copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom/san_email_dns_ip_dirname_uri.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/custom copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom/bc_path_length_zero.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/custom copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom/san_uri_with_port.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/custom copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom/crl_inval_cert_issuer_entry_ext.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/custom copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/department-of-state-root.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/san_edipartyname.der -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/ecdsa_root.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/bigoid.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509 creating /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data creating /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicyTest3EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidUnknownCRLExtensionTest10EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlyContainsUserCertsTest11EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1subCA2Cert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNandRFC822nameConstraintsTest27EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest8EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcAFalseTest3EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSeparateCertificateandCRLKeysTest21EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1CACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBasicSelfIssuedOldWithNewTest2EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/distributionPoint1CACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC3280OptionalAttributeTypesTest8EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN3subCA2Cert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest15EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitPolicyMappingTest5EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest3EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidbasicConstraintsNotCriticalTest4EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest4EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint1CACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitPolicyMappingTest1EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest5EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA2Cert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest35EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRFC822nameConstraintsTest26EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/Invalidpre2000UTCEEnotAfterDateTest7EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/basicConstraintsNotCriticalCACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/RevokedsubCACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/NoCRLCACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedpathLenConstraintTest17EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping0CACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/P1anyPolicyMapping1to2CACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP1234subCAP123Cert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitAnyPolicyTest5EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP2subCA2Cert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/P12Mapping1to3subCACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDSASignaturesTest4EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedpathLenConstraintTest16EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy5subCACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedpathLenConstraintTest15EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP12subsubCAP1P2Cert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLIndicatorNoBaseTest1EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC3280MandatoryAttributeTypesTest7EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidMappingToanyPolicyTest8EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/Validpre2000UTCnotBeforeDateTest3EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy10subsubsubCACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/AllCertificatesSamePoliciesTest13EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidURInameConstraintsTest37EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsRFC822CA2Cert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageNotCriticalcRLSignFalseCACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping5subsubsubCACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidNameChainingWhitespaceTest3EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest6EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/UIDCACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1SelfIssuedsubCA2Cert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/onlyContainsCACertsCACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest20EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/MappingFromanyPolicyCACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidNegativeSerialNumberTest15EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/BadnotAfterDateCACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP1234CACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidBasicSelfIssuedNewWithOldTest3EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitPolicyMappingTest9EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/UTF8StringEncodedNamesCACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest20EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC822nameConstraintsTest21EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedOldKeyCACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/P1Mapping1to234subCACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNandRFC822nameConstraintsTest28EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidkeyUsageNotCriticalcRLSignFalseTest5EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/BadnotBeforeDateCACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest17EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidinhibitAnyPolicyTest2EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1subsubCACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidkeyUsageCriticalkeyCertSignFalseTest1EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/NameOrderingCACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy5subsubCACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/TwoCRLsCACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidrequireExplicitPolicyTest4EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/SeparateCertificateandCRLKeysCRLSigningCert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy4subsubsubCACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidIDPwithindirectCRLTest23EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/Invalidpre2000CRLnextUpdateTest12EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP12CACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/pre2000CRLnextUpdateCACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy5CACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubsubCA41XCert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy7subsubsubCARE2RE4Cert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidIDPwithindirectCRLTest26EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest8EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/UTF8StringCaseInsensitiveMatchCACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping5subsubCACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidIDPwithindirectCRLTest25EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSeparateCertificateandCRLKeysTest20EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedinhibitAnyPolicyTest9EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidpathLenConstraintTest13EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidcRLIssuerTest28EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsRFC822CA3Cert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidinhibitPolicyMappingTest2EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN4CACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidPolicyMappingTest2EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValiddeltaCRLTest2EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest13EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidCASignatureTest2EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest6EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidIDPwithindirectCRLTest24EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedOldKeyNewWithOldCACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidNoissuingDistributionPointTest10EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest32EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123subsubCAP12P2Cert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedrequireExplicitPolicyTest6EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/deltaCRLCA1Cert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidCAnotAfterDateTest5EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/onlySomeReasonsCA3Cert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest7EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidpathLenConstraintTest14EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest19EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/BadCRLIssuerNameCACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubsubCA11XCert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValiddistributionPointTest1EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/P1Mapping1to234CACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy2SelfIssuedCACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest2EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/RolloverfromPrintableStringtoUTF8StringCACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidBasicSelfIssuedNewWithOldTest4EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidUTF8StringCaseInsensitiveMatchTest11EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/AllCertificatesSamePoliciesTest10EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy0CACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest3EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidcRLIssuerTest33EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDSASignatureTest6EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlyContainsAttributeCertsTest14EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest10EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy4subsubCACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/PanyPolicyMapping1to2CACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint0subCA2Cert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/SeparateCertificateandCRLKeysCertificateSigningCACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidNameUIDsTest6EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping5subCACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/GoodsubCAPanyPolicyMapping1to2CACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsURI1CACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy0subsubsubCACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBadCRLIssuerNameTest5EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest12EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidMappingFromanyPolicyTest7EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedinhibitPolicyMappingTest7EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA5Cert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitPolicyMappingTest6EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidinhibitPolicyMappingTest4EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/DSAParametersInheritedCACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1subCA3Cert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/AllCertificatesanyPolicyTest11EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidOldCRLnextUpdateTest11EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidPolicyMappingTest10EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest14EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12CACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/P12Mapping1to3subsubCACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA1Cert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidGeneralizedTimenotBeforeDateTest4EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidcRLIssuerTest29EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP2subCACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidLongSerialNumberTest16EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRevokedEETest3EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidTwoCRLsTest7EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest5EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidkeyUsageNotCriticalkeyCertSignFalseTest2EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNSnameConstraintsTest33EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBasicSelfIssuedCRLSigningKeyTest7EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12subsubCAIPM5Cert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidLongSerialNumberTest18EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/NoPoliciesCACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest34EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidCertificatePathTest1EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidSeparateCertificateandCRLKeysTest19EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidPolicyMappingTest4EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy4CACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/SeparateCertificateandCRLKeysCA2CertificateSigningCACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValiddeltaCRLTest5EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidNameChainingTest1EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint1subCACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest8EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/onlySomeReasonsCA2Cert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidUnknownNotCriticalCertificateExtensionTest1EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123CACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidrequireExplicitPolicyTest3EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidMissingCRLTest1EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlyContainsCACertsTest12EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1SelfIssuedsubCACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/GoodsubCACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123subCAP12Cert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/BadCRLSignatureCACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageCriticalcRLSignFalseCACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitPolicyMappingTest3EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidNameChainingOrderTest2EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy5CACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy10subsubCACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/GoodCACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest4EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest15EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/onlyContainsAttributeCertsCACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN2CACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest27EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest4EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/OldCRLnextUpdateCACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest19EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy0subCACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy7CACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidNegativeSerialNumberTest14EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest16EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA3Cert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidWrongCRLTest6EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/RFC3280OptionalAttributeTypesCACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBasicSelfIssuedNewWithOldTest5EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/AnyPolicyTest14EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/NoissuingDistributionPointCACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidBasicSelfIssuedCRLSigningKeyTest6EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageNotCriticalCACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidIDPwithindirectCRLTest22EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageNotCriticalkeyCertSignFalseCACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy0subsubCACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1subCA2Cert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDNS1CACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDSAParameterInheritanceTest5EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/AllCertificatesNoPoliciesTest2EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy2CACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy2SelfIssuedsubCACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest16EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/onlySomeReasonsCA4Cert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest15EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest31EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1CACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedrequireExplicitPolicyTest8EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest1EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP12subCAP1Cert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/CPSPointerQualifierTest20EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidcRLIssuerTest30EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123subsubCAP12P1Cert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12subCACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest9EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidrequireExplicitPolicyTest2EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedNewKeyCACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidEESignatureTest3EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidUnknownCRLEntryExtensionTest8EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/basicConstraintsNotCriticalcAFalseCACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedCRLSigningKeyCACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest6EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitPolicyMappingTest10EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidonlyContainsCACertsTest13EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidGeneralizedTimenotAfterDateTest8EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValiddistributionPointTest7EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/LongSerialNumberCACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidURInameConstraintsTest35EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidGeneralizedTimeCRLnextUpdateTest13EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidURInameConstraintsTest34EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidonlySomeReasonsTest18EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRFC822nameConstraintsTest22EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/TrustAnchorRootCertificate.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest21EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidNameChainingWhitespaceTest4EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNSnameConstraintsTest32EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN5CACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy10CACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/anyPolicyCACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidrequireExplicitPolicyTest5EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedNewKeyOldWithNewCACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy0CACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest7EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1SelfIssuedCACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6CACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitAnyPolicyTest4EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest10EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest9EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest11EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1CACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/WrongCRLCACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidNameChainingCapitalizationTest5EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubCA41Cert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest17EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/distributionPoint2CACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest12EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBasicSelfIssuedCRLSigningKeyTest8EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/OverlappingPoliciesTest6EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageCriticalkeyCertSignFalseCACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN3CACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP3CACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/GeneralizedTimeCRLnextUpdateCACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest9EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest1EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedCRLSigningKeyCRLCert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/RFC3280MandatoryAttributeTypesCACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest2EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/deltaCRLCA2Cert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidonlySomeReasonsTest19EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC822nameConstraintsTest25EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNandRFC822nameConstraintsTest29EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/UnknownCRLExtensionCACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy5subCACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA4Cert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/P12Mapping1to3CACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValiddeltaCRLTest7EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidRolloverfromPrintableStringtoUTF8StringTest10EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidLongSerialNumberTest17EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest18EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsURI2CACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping0subCACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/BadSignedCACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy7subsubCARE2RE4Cert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidCAnotBeforeDateTest1EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitAnyPolicyTest10EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint0subCACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValiddistributionPointTest4EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest3EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest9EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidkeyUsageCriticalcRLSignFalseTest4EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest16EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest3EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNSnameConstraintsTest30EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidUnknownCriticalCertificateExtensionTest2EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest6EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy7subCARE2Cert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1subCA1Cert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/NegativeSerialNumberCACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitPolicyMappingTest8EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidMissingbasicConstraintsTest1EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA3cRLIssuerCert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubCA11Cert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidrequireExplicitPolicyTest1EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedrequireExplicitPolicyTest7EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValiddistributionPointTest5EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitPolicyMappingTest11EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subCA4Cert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedinhibitAnyPolicyTest7EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest9EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy10subCACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint0SelfIssuedCACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest13EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint1SelfIssuedCACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1subCA1Cert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/UnknownCRLEntryExtensionCACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcAFalseTest2EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/DSACACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidEEnotBeforeDateTest2EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/deltaCRLCA3Cert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1SelfIssuedCACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidBasicSelfIssuedOldWithNewTest1EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest18EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123subsubsubCAP12P2P1Cert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest5EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12subsubCACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC822nameConstraintsTest23EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy5subsubsubCACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidUTF8StringEncodedNamesTest9EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint0CACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN3subCA1Cert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidEEnotAfterDateTest6EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/basicConstraintsCriticalcAFalseCACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA4cRLIssuerCert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest6EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA6Cert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNSnameConstraintsTest38EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1SelfIssuedCACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidpathLenConstraintTest8EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubCA00Cert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest14EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest10EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subCA1Cert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest17EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/Mapping1to2CACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest5EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBadCRLSignatureTest4EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsRFC822CA1Cert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidkeyUsageNotCriticalTest3EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest12EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1subCAIAP5Cert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy5subsubCACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDNS2CACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1subCACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitAnyPolicyTest6EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNSnameConstraintsTest31EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest9EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/onlySomeReasonsCA1Cert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/onlyContainsUserCertsCACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRFC822nameConstraintsTest24EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1subsubCA2Cert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidUnknownCRLExtensionTest9EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/MissingbasicConstraintsCACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12subCAIPM5Cert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/MappingToanyPolicyCACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest11EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRevokedCATest2EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP1234subsubCAP123P12Cert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping5CACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint1SelfIssuedsubCACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidURInameConstraintsTest36EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest3EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValiddeltaCRLTest8EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidpathLenConstraintTest7EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy4subCACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy2subCACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest11EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitAnyPolicyTest8EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subCA0Cert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/deltaCRLIndicatorNoBaseCACert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest12EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitAnyPolicyTest1EE.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/SeparateCertificateandCRLKeysCA2CRLSigningCert.p12 -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 creating /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsRFC822CA3CRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/distributionPoint2CACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy5subCACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy0subCACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/GeneralizedTimeCRLnextUpdateCACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/PoliciesP123subCAP12CRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy5CACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/NoPoliciesCACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA3CRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsURI1CACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA2CRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN1subCA3CRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/PoliciesP12subsubCAP1P2CRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/P12Mapping1to3CACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/basicConstraintsCriticalcAFalseCACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping0CACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy5subsubsubCACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint1CACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy5subsubCACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA2deltaCRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy4CACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/onlyContainsUserCertsCACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN2CACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/keyUsageNotCriticalcRLSignFalseCACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy7CACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/BadnotAfterDateCACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/PoliciesP3CACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/P12Mapping1to3subCACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12CACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/P12Mapping1to3subsubCACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy4subCACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubCA11CRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDNS1CACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsRFC822CA2CRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/PoliciesP2subCA2CRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/BadCRLIssuerNameCACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/PoliciesP123subsubCAP12P1CRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN4CACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/DSAParametersInheritedCACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/onlyContainsCACertsCACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA2CRL1.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/NameOrderCACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN1subCA1CRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/deltaCRLIndicatorNoBaseCACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy0CACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/GoodsubCACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint0CACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/PoliciesP1234CACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/PoliciesP1234subsubCAP123P12CRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/RolloverfromPrintableStringtoUTF8StringCACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/PoliciesP123CACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/TwoCRLsCAGoodCRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12subsubCAIPM5CRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy10subsubCACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/TwoCRLsCABadCRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA5CRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/UIDCACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/keyUsageNotCriticalCACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA3CRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping5subCACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy10CACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN5CACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/GoodCACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy0subsubsubCACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint0subCACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1subsubCA2CRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA1compromiseCRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy4subsubCACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/basicConstraintsNotCriticalcAFalseCACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA1otherreasonsCRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsURI2CACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA4compromiseCRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subCA4CRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA3otherreasonsCRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/LongSerialNumberCACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/PoliciesP1234subCAP123CRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/UnknownCRLExtensionCACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubCA41CRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy0CACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/DSACACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12subCAIPM5CRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/PoliciesP12CACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/UnknownCRLEntryExtensionCACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint0subCA2CRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedCRLSigningKeyCACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/PoliciesP12subCAP1CRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubCA00CRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubsubCA41XCRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy2CACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint1subCACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/BadnotBeforeDateCACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/anyPolicyCACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy7subsubsubCARE2RE4CRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsRFC822CA1CRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy4subsubsubCACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN3subCA2CRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/NoissuingDistributionPointCACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12subsubCACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/Mapping1to2CACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subCA0CRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA2CRL2.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/RFC3280OptionalAttributeTypesCACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping5subsubCACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1subCA1CRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubsubCA11XCRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/keyUsageCriticalkeyCertSignFalseCACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/UTF8StringEncodedNamesCACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedOldKeyCACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy5CACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/onlyContainsAttributeCertsCACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA3deltaCRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12subCACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA4otherreasonsCRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy5subsubCACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1CACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P1subsubCACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/PanyPolicyMapping1to2CACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA3compromiseCRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/basicConstraintsNotCriticalCACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA1deltaCRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/MappingToanyPolicyCACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/MissingbasicConstraintsCACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping5CACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/PoliciesP123subsubsubCAP12P2P1CRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy7subCARE2CRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedCRLSigningKeyCRLCertCRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/RFC3280MandatoryAttributeTypesCACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/MappingFromanyPolicyCACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1subCAIAP5CRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN3subCA1CRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy10subsubsubCACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/SeparateCertificateandCRLKeysCRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedOldKeySelfIssuedCertCRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping0subCACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/BadSignedCACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy0subsubCACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/OldCRLnextUpdateCACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedNewKeyCACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy5subCACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/PoliciesP2subCACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy7subsubCARE2RE4CRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN1subCA2CRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/SeparateCertificateandCRLKeysCA2CRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN1CACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/keyUsageCriticalcRLSignFalseCACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDNS2CACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/TrustAnchorRootCRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN3CACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6CACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/P1Mapping1to234subCACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1subCA2CRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/keyUsageNotCriticalkeyCertSignFalseCACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA3cRLIssuerCRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subCA1CRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/distributionPoint1CACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P1CACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/P1anyPolicyMapping1to2CACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping5subsubsubCACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/NegativeSerialNumberCACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/RevokedsubCACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy2subCACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA1CRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/BadCRLSignatureCACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA4cRLIssuerCRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy10subCACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/WrongCRLCACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P1subCACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA1CRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/pre2000CRLnextUpdateCACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/GoodsubCAPanyPolicyMapping1to2CACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/UTF8StringCaseInsensitiveMatchCACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/P1Mapping1to234CACRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/PoliciesP123subsubCAP2P2CRL.crl -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls creating /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidURInameConstraintsTest35.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest12.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedValiddistributionPointTest4.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedpathLenConstraintTest17.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest8.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest2.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidBasicSelfIssuedNewWithOldTest3.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest5.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitAnyPolicyTest5.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidpathLenConstraintTest14.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidNameChainingCapitalizationTest5.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidkeyUsageNotCriticalcRLSignFalseTest5.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidCASignatureTest2.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidSignaturesTest1.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidCAnotAfterDateTest5.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest17.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest21.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidIDPwithindirectCRLTest25.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidRequireExplicitPolicyTest2.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidUnknownCriticalCertificateExtensionTest2.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidinhibitPolicyMappingTest4.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest6.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidkeyUsageCriticalkeyCertSignFalseTest1.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest3.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRFC822nameConstraintsTest26.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitPolicyMappingTest11.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesSamePoliciesTest10.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidLongSerialNumberTest17.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidUTF8StringEncodedNamesTest9.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidNegativeSerialNumberTest15.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest11.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedValiddistributionPointTest1.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidURInameConstraintsTest36.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidonlySomeReasonsTest18.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNSnameConstraintsTest38.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNSnameConstraintsTest33.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNSnameConstraintsTest32.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC3280MandatoryAttributeTypesTest7.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidNameChainingWhitespaceTest3.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidkeyUsageCriticalcRLSignFalseTest4.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidinhibitAnyPolicyTest2.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest8.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidBasicSelfIssuedCRLSigningKeyTest6.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC3280OptionalAttributeTypesTest8.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedinhibitAnyPolicyTest3.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesNoPoliciesTest2.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcAFalseTest2.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRFC822nameConstraintsTest24.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidGeneralizedTimenotAfterDateTest8.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest13.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNandRFC822nameConstraintsTest28.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNSnameConstraintsTest31.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest16.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDSASignatureTest6.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRevokedEETest3.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedOverlappingPoliciesTest6.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRevokedCATest2.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpre2000CRLnextUpdateTest12.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlyContainsUserCertsCRLTest11.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpre2000UTCEEnotAfterDateTest7.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedCPSPointerQualifierTest20.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC822nameConstraintsTest21.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitAnyPolicyTest10.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitAnyPolicyTest6.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidTwoCRLsTest7.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest11.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest11.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidPolicyMappingTest2.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest5.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidEESignatureTest3.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest16.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest17.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedpathLenConstraintTest15.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBasicSelfIssuedOldWithNewTest2.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSeparateCertificateandCRLKeysTest20.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest35.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidRequireExplicitPolicyTest4.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest18.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedinhibitPolicyMappingTest7.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidUnknownCRLExtensionTest10.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest12.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNandRFC822nameConstraintsTest29.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest10.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRFC822nameConstraintsTest22.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest6.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitAnyPolicyTest8.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRequireExplicitPolicyTest3.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedrequireExplicitPolicyTest7.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedrequireExplicitPolicyTest8.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedValiddistributionPointTest5.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidBasicSelfIssuedOldWithNewTest1.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidkeyUsageNotCriticalkeyCertSignFalseTest2.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest1.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest14.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitPolicyMappingTest6.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidIDPwithindirectCRLTest23.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest7.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest3.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitPolicyMappingTest9.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidLongSerialNumberTest18.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest20.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBasicSelfIssuedCRLSigningKeyTest8.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidIDPwithindirectCRLTest26.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest31.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest15.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest6.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlyContainsCACertsCRLTest12.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest4.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidDSAParameterInheritanceTest5.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidpre2000UTCnotBeforeDateTest3.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedDNnameConstraintsTest19.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesSamePolicyTest1.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidkeyUsageNotCriticalTest3.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidURInameConstraintsTest34.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidPolicyMappingTest4.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidLongSerialNumberTest16.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedValiddeltaCRLTest2.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitPolicyMappingTest3.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidNameChainingUIDsTest6.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest12.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidNameChainingOrderTest2.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest19.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidRolloverfromPrintableStringtoUTF8StringTest10.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest9.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedAnyPolicyTest14.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidbasicConstraintsNotCriticalTest4.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitAnyPolicyTest1.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedMissingCRLTest1.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedinhibitAnyPolicyTest9.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidonlySomeReasonsTest19.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidpathLenConstraintTest8.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidEEnotAfterDateTest6.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest10.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidpathLenConstraintTest13.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidSeparateCertificateandCRLKeysTest19.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest8.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidIDPwithindirectCRLTest22.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidNegativeSerialNumberTest14.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest18.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidonlyContainsCACertsCRLTest13.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidcRLIssuerTest30.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesSamePoliciesTest13.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest1.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest12.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitPolicyMappingTest8.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest16.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidBasicSelfIssuedNewWithOldTest4.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest10.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidUnknownCRLExtensionTest9.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest3.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedValiddeltaCRLTest8.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidcRLIssuerTest28.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidCAnotBeforeDateTest1.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidNoissuingDistributionPointTest10.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest5.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidRequireExplicitPolicyTest1.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest2.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest3.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidMappingFromanyPolicyTest7.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitAnyPolicyTest4.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidGeneralizedTimenotBeforeDateTest4.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidUnknownCRLEntryExtensionTest8.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidMappingToanyPolicyTest8.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRequireExplicitPolicyTest5.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBadCRLIssuerNameTest5.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest32.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidDSASignaturesTest4.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest6.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest34.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest4.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest9.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBadCRLSignatureTest4.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest5.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLIndicatorNoBaseTest1.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidNameChainingWhitespaceTest4.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC822nameConstraintsTest23.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitPolicyMappingTest1.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest15.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedpathLenConstraintTest16.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest9.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest4.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest9.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBasicSelfIssuedNewWithOldTest5.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidPolicyMappingTest10.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest27.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedValiddeltaCRLTest5.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedValiddistributionPointTest7.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest14.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlyContainsAttributeCertsTest14.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidUnknownNotCriticalCertificateExtensionTest1.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedValiddeltaCRLTest7.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest17.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidWrongCRLTest6.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidNameChainingEETest1.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest3.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidpathLenConstraintTest7.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidOldCRLnextUpdateTest11.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidcRLIssuerTest33.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidUTF8StringCaseInsensitiveMatchTest11.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidURInameConstraintsTest37.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidinhibitPolicyMappingTest2.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidEEnotBeforeDateTest2.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesAnyPolicyTest11.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest7.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest13.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedDNnameConstraintsTest20.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNSnameConstraintsTest30.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBasicSelfIssuedCRLSigningKeyTest7.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest9.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSeparateCertificateandCRLKeysTest21.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidcRLIssuerTest29.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNandRFC822nameConstraintsTest27.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidMissingbasicConstraintsTest1.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest6.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedinhibitAnyPolicyTest7.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcAFalseTest3.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidGeneralizedTimeCRLnextUpdateTest13.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitPolicyMappingTest5.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidIDPwithindirectCRLTest24.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest15.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC822nameConstraintsTest25.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest9.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedrequireExplicitPolicyTest6.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitPolicyMappingTest10.eml -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkits.ldif -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkits.schema -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data creating /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA3CertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/SeparateCertificateandCRLKeysCA2CertificateSigningCACertreversecrossCerificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subCACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping0subCACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/Mapping1to2CACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/SeparateCertificateandCRLKeysCA2CertificateSigningCACertforwardcrossCerificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsCriticalcAFalseCACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA2CertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/PanyPolicyMapping1to2CACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5subCACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subsubCAIPM5CertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subsubCACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/OldCRLnextUpdateCACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsUserCertsCACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/ValidonlyContainsCACertsTest13EEforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/ValidpathLenConstraintTest8EEreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/DifferentPoliciesTest8EEforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA1CertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubsubCA41XCertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3subCACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubsubCAP12P2P1CertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/OverlappingPoliciesTest6EEreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLIndicatorNoBaseCACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subsubCACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLIndicatorNoBaseCACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/UIDCACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/GeneralizedTimeCRLnextUpdateCACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalcRLSignFalseCACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/distributionPoint2CACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subCACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA1CertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA6CertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP2subCACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA3CertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN5CACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1CACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/UnknownCRLEntryExtensionCACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/distributionPoint1CACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3CACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234subCAP123CertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/DSAParametersInheritedCACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalCACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/BadCRLIssuerNameCACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/NameOrderingCACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5CACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/P1Mapping1to234subCACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0CACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedCRLSigningKeyCACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA3CertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA4CertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/BadCRLIssuerNameCACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN4CACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping0subCACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/TwoCRLsCACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3CACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDNS2CACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy0CACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5CACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5subCACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsAttributeCertsCACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/GoodCACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5CACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subsubsubCACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/anyPolicyCACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subsubCARE2RE4CertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/BadnotAfterDateCACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedCRLSigningKeyCACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subsubCARE2RE4CertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsNotCriticalCACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/DifferentPoliciesTest7EEreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA3CertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/MappingToanyPolicyCACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/RolloverfromPrintableStringtoUTF8StringCACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/InvalidonlyContainsUserCertsTest11EEforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/LongSerialNumberCACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest6EEforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest12EEforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0CACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/RFC3280MandatoryAttributeTypesCACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/ValidpathLenConstraintTest14EEreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subsubCACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/DSACACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3CACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6CACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping0CACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageCriticalcRLSignFalseCACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA1CertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5CACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalkeyCertSignFalseCACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1CACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest6EEreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubsubCA11XCertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/ValidpathLenConstraintTest14EEforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subCAP12CertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP2subCA2CertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA2CertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA4CertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/DifferentPoliciesTest7EEforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subsubCACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsCACertsCACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subCACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1CACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubCAP12P2CertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA2CertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA3CertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/DifferentPoliciesTest8EEreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subsubCAIPM5CertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/BadnotBeforeDateCACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA41CertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12CACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCA1CertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/MappingToanyPolicyCACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subCAIPM5CertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3subCA1CertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA0CertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA1CertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageCriticalkeyCertSignFalseCACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10CACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subCAP12CertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCA2CertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest10EEforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/Mapping1to2CACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/GoodCACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subCARE2CertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/NoPoliciesCACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint1subCACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA2CertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsNotCriticalcAFalseCACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/NegativeSerialNumberCACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/TwoCRLsCACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3subsubCACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsURI1CACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1subCACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCAIAP5CertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subsubsubCARE2RE4CertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA5CertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedOldKeyCACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCAIAP5CertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3subCA2CertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA1CertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA4CertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/BadSignedCACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/DSACACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN4CACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subsubCACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageCriticalkeyCertSignFalseCACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0subCA2CertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/UIDCACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/P1Mapping1to234CACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalkeyCertSignFalseCACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1subsubCACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12subsubCAP1P2CertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/UnknownCRLEntryExtensionCACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10CACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subsubsubCACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subsubsubCACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubCAP12P2CertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN2CACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDNS2CACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0subCACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy0CACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy2subCACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subsubsubCACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/MappingFromanyPolicyCACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/distributionPoint2CACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsCriticalcAFalseCACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0CACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12subsubCAP1P2CertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedNewKeyCACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA0CertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subCAIPM5CertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/pre2000CRLnextUpdateCACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageCriticalcRLSignFalseCACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest12EEreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4CACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy2CACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/SeparateCertificateandCRLKeysCertificateSigningCACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subsubsubCACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7CACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/GoodsubCAPanyPolicyMapping1to2CACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP2subCACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subsubsubCACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/MissingbasicConstraintsCACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA3CertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA00CertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subCACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint1CACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234CACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subCACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0CACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedNewKeyCACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1CACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12CACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP3CACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subsubsubCACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123CACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalcRLSignFalseCACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subsubsubCARE2RE4CertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA1CertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/UTF8StringCaseInsensitiveMatchCACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/pre2000CRLnextUpdateCACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/SeparateCertificateandCRLKeysCertificateSigningCACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subsubCA2CertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsCACertsCACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/DSAParametersInheritedCACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subCACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA4CertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/GoodsubCACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5CACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1CACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subsubsubCACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234subsubCAP123P12CertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsUserCertsCACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/RFC3280OptionalAttributeTypesCACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA4CertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subCACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/OldCRLnextUpdateCACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA11CertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subCACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12subCAP1CertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/InvalidonlyContainsUserCertsTest11EEreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/NameOrderingCACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/RevokedsubCACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/RFC3280OptionalAttributeTypesCACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/LongSerialNumberCACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/UnknownCRLExtensionCACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subsubCACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/distributionPoint1CACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalCACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest10EEreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/NoCRLCACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/P1anyPolicyMapping1to2CACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA2CertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1CACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA1CertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1subCACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/GoodsubCACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4CACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubCAP12P1CertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA2CertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0subCA2CertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/P1Mapping1to234subCACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/RevokedsubCACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7CACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3subCACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy2CACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/PanyPolicyMapping1to2CACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subsubCACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3CACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/MappingFromanyPolicyCACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6CACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subsubCACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy2subCACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/RolloverfromPrintableStringtoUTF8StringCACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA1CertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP3CACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5subsubCACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN2CACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123CACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/UTF8StringCaseInsensitiveMatchCACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/BadnotAfterDateCACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA3CertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsURI1CACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/UTF8StringEncodedNamesCACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDNS1CACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping0CACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subsubCACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA1CertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234CACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1subsubCACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/NoissuingDistributionPointCACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubsubCAP12P2P1CertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subsubCACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/BadnotBeforeDateCACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5CACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/UnknownCRLExtensionCACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA3CertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/WrongCRLCACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/BadCRLSignatureCACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA00CertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subsubsubCACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3subCA1CertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subCARE2CertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint1subCACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDNS1CACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234subCAP123CertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/BadCRLSignatureCACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA1CertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3subCA2CertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12CACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA6CertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0subCACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subsubsubCACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA3CertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/ValidpathLenConstraintTest8EEforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint1CACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12CACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subsubCACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12subCAP1CertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234subsubCAP123P12CertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN5CACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3subsubCACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/anyPolicyCACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subsubCACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA3CertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA2CertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA1CertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subsubCA2CertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCA2CertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subCACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubsubCA41XCertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA2CertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/RFC3280MandatoryAttributeTypesCACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subCACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsURI2CACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedOldKeyCACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/GoodsubCAPanyPolicyMapping1to2CACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsURI2CACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/P1anyPolicyMapping1to2CACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/NoissuingDistributionPointCACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subCACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/ValidonlyContainsCACertsTest13EEreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/MissingbasicConstraintsCACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsNotCriticalCACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA11CertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/OverlappingPoliciesTest6EEforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA4CertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsAttributeCertsCACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/NoPoliciesCACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/NegativeSerialNumberCACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA2CertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsNotCriticalcAFalseCACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCA1CertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/NoCRLCACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubsubCA11XCertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5subsubCACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/GeneralizedTimeCRLnextUpdateCACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA41CertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA2CertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP2subCA2CertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/WrongCRLCACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA1CertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/BadSignedCACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/P1Mapping1to234CACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubCAP12P1CertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/UTF8StringEncodedNamesCACertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subCACertforwardcrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA5CertreversecrossCertificatePair.cp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/ReadMe.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data creating /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvalidDNSnameConstraintsTest38EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy7subsubCARE2RE4Cert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/ValidURInameConstraintsTest36EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvalidSeparateCertificateandCRLKeysTest21EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping5subsubCACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/ValidBasicSelfIssuedNewWithOldTest4EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvalidURInameConstraintsTest37EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest19EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/ValidpathLenConstraintTest7EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/ValiddeltaCRLTest5EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA4cRLIssuerCert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/Mapping1to2CACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy5CACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/ValidNoissuingDistributionPointTest10EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/RFC3280MandatoryAttributeTypesCACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvalidUnknownCRLEntryExtensionTest8EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/ValidUnknownNotCriticalCertificateExtensionTest1EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/BadCRLIssuerNameCACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvalidIDPwithindirectCRLTest23EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedinhibitAnyPolicyTest9EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1subCAIAP5Cert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest16EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest3EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest17EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/ValidGeneralizedTimenotAfterDateTest8EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy7subCARE2Cert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/RFC3280OptionalAttributeTypesCACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedNewKeyOldWithNewCACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest12EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/BadCRLSignatureCACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest19EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvalidEEnotAfterDateTest6EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvalidIDPwithindirectCRLTest26EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvalidMissingCRLTest1EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedOldKeyCACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN3CACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvalidonlyContainsCACertsTest12EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/ValidinhibitPolicyMappingTest2EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1subsubCACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/ValidRolloverfromPrintableStringtoUTF8StringTest10EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvalidPolicyMappingTest10EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/onlyContainsAttributeCertsCACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvalidEEnotBeforeDateTest2EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/ValidGeneralizedTimenotBeforeDateTest4EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvalidNegativeSerialNumberTest15EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/deltaCRLCA2Cert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/PoliciesP123CACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest3EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubCA00Cert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvalidUnknownCRLExtensionTest9EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvalidrequireExplicitPolicyTest3EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/ValidpathLenConstraintTest13EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1subCA2Cert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest16EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest3EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvalidPolicyMappingTest4EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1CACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1subCA1Cert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN5CACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/NoPoliciesCACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/SeparateCertificateandCRLKeysCA2CertificateSigningCACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedrequireExplicitPolicyTest6EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvalidBasicSelfIssuedOldWithNewTest2EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA3Cert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint1SelfIssuedsubCACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA1Cert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1subsubCA2Cert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/PoliciesP3CACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest16EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/ValidrequireExplicitPolicyTest4EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/ValidIDPwithindirectCRLTest25EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/SeparateCertificateandCRLKeysCRLSigningCert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12subCAIPM5Cert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvalidPolicyMappingTest2EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest3EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedpathLenConstraintTest16EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/SeparateCertificateandCRLKeysCertificateSigningCACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/BadnotAfterDateCACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy2SelfIssuedsubCACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA6Cert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/ValidNameChainingWhitespaceTest4EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/P12Mapping1to3subsubCACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/onlySomeReasonsCA4Cert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest9EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/MissingbasicConstraintsCACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest14EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/TrustAnchorRootCertificate.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/PoliciesP2subCA2Cert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/AllCertificatesanyPolicyTest11EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA3cRLIssuerCert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/P12Mapping1to3subCACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/ValiddeltaCRLTest2EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubCA11Cert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/ValidcRLIssuerTest33EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/ValidTwoCRLsTest7EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest4EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy5subCACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedrequireExplicitPolicyTest7EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvalidBadCRLIssuerNameTest5EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/BadnotBeforeDateCACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy0subsubCACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/ValidRFC3280MandatoryAttributeTypesTest7EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest15EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvalidMappingFromanyPolicyTest7EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLIndicatorNoBaseTest1EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6CACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/WrongCRLCACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest3EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest14EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/ValiddeltaCRLTest8EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest13EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest17EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/UnknownCRLExtensionCACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12CACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/onlyContainsUserCertsCACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitPolicyMappingTest10EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12subCACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy7CACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1SelfIssuedsubCA2Cert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest9EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/ValidNameChainingCapitalizationTest5EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest6EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/ValidRFC822nameConstraintsTest25EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/GoodCACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/NegativeSerialNumberCACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/deltaCRLCA1Cert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvalidrequireExplicitPolicyTest5EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvalidUnknownCriticalCertificateExtensionTest2EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/PoliciesP1234subCAP123Cert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvalidNameChainingOrderTest2EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest15EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest5EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvalidcAFalseTest2EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy0CACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint1SelfIssuedCACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvalidonlyContainsAttributeCertsTest14EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest9EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvalidRFC822nameConstraintsTest24EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/DSAParametersInheritedCACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/MappingToanyPolicyCACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN4CACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/CPSPointerQualifierTest20EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitPolicyMappingTest9EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvalidDSASignatureTest6EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint0subCACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/ValidrequireExplicitPolicyTest1EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping5subCACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/distributionPoint2CACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/P1anyPolicyMapping1to2CACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/NoissuingDistributionPointCACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/UnknownCRLEntryExtensionCACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/AllCertificatesSamePoliciesTest10EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/NoCRLCACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping5subsubsubCACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1SelfIssuedCACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12subsubCAIPM5Cert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest7EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/ValidURInameConstraintsTest34EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/Validpre2000UTCnotBeforeDateTest3EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/ValidDNSnameConstraintsTest30EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvalidCAnotAfterDateTest5EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvalidBasicSelfIssuedNewWithOldTest5EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest6EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvalidBasicSelfIssuedCRLSigningKeyTest7EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/ValiddistributionPointTest5EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitAnyPolicyTest5EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitAnyPolicyTest6EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest11EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/ValidRFC822nameConstraintsTest21EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvalidDNSnameConstraintsTest31EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/keyUsageCriticalkeyCertSignFalseCACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest12EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/ValidIDPwithindirectCRLTest22EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest10EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/AnyPolicyTest14EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvalidRFC822nameConstraintsTest26EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/ValidkeyUsageNotCriticalTest3EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint0SelfIssuedCACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1subCA2Cert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/GoodsubCACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/ValidinhibitPolicyMappingTest4EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/ValidpathLenConstraintTest14EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitAnyPolicyTest1EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy5subsubsubCACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/ValidNameUIDsTest6EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/UTF8StringCaseInsensitiveMatchCACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/ValidonlySomeReasonsTest18EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/onlySomeReasonsCA3Cert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvalidDNSnameConstraintsTest33EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA5Cert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvalidDNandRFC822nameConstraintsTest29EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvalidRFC822nameConstraintsTest22EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest10EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy10subsubsubCACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/GoodsubCAPanyPolicyMapping1to2CACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsRFC822CA1Cert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest9EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest1EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/ValidcRLIssuerTest29EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/anyPolicyCACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest6EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvalidMappingToanyPolicyTest8EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/deltaCRLIndicatorNoBaseCACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/SeparateCertificateandCRLKeysCA2CRLSigningCert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvalidRevokedCATest2EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubsubCA11XCert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/OldCRLnextUpdateCACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvalidkeyUsageNotCriticalkeyCertSignFalseTest2EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvalidEESignatureTest3EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN2CACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest15EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subCA1Cert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/P1Mapping1to234subCACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN3subCA2Cert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/PoliciesP123subsubsubCAP12P2P1Cert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvalidkeyUsageCriticalkeyCertSignFalseTest1EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/BadSignedCACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest5EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1subCA3Cert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedpathLenConstraintTest15EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/ValidLongSerialNumberTest17EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/keyUsageNotCriticalcRLSignFalseCACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvalidNameChainingTest1EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubCA41Cert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping0subCACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/ValidUTF8StringCaseInsensitiveMatchTest11EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedOldKeyNewWithOldCACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy5subCACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsRFC822CA2Cert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitPolicyMappingTest6EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/PoliciesP2subCACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/ValidLongSerialNumberTest16EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedrequireExplicitPolicyTest8EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest6EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/keyUsageCriticalcRLSignFalseCACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitPolicyMappingTest3EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy10subsubCACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy5CACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/ValidUTF8StringEncodedNamesTest9EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitPolicyMappingTest8EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest12EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDNS2CACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedNewKeyCACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest34EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA4Cert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest10EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1SelfIssuedsubCACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest12EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1CACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/ValiddistributionPointTest7EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/Invalidpre2000CRLnextUpdateTest12EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1SelfIssuedCACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/ValidcRLIssuerTest28EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedCRLSigningKeyCRLCert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest8EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/ValidonlySomeReasonsTest19EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/TwoCRLsCACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvalidLongSerialNumberTest18EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvalidRevokedEETest3EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitPolicyMappingTest1EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/ValidDNandRFC822nameConstraintsTest27EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvalidBadCRLSignatureTest4EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest18EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/onlySomeReasonsCA2Cert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubsubCA41XCert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvalidCAnotBeforeDateTest1EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/MappingFromanyPolicyCACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy10CACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest4EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/ValidBasicSelfIssuedNewWithOldTest3EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/ValidSeparateCertificateandCRLKeysTest19EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy0CACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest6EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1CACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitPolicyMappingTest5EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest20EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/ValidonlyContainsCACertsTest13EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedCRLSigningKeyCACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/keyUsageNotCriticalkeyCertSignFalseCACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicyTest3EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/onlyContainsCACertsCACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvalidonlyContainsUserCertsTest11EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12subsubCACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/OverlappingPoliciesTest6EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvalidkeyUsageNotCriticalcRLSignFalseTest5EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy5subsubCACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy7subsubsubCARE2RE4Cert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest2EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subCA0Cert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/DSACACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvalidSeparateCertificateandCRLKeysTest20EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/ValiddeltaCRLTest7EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest35EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest11EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/ValidbasicConstraintsNotCriticalTest4EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/onlySomeReasonsCA1Cert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/PoliciesP12subsubCAP1P2Cert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/ValiddistributionPointTest4EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest5EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN3subCA1Cert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/LongSerialNumberCACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest31EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy2subCACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1SelfIssuedCACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsRFC822CA3Cert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy2SelfIssuedCACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/basicConstraintsNotCriticalcAFalseCACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest21EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvalidcAFalseTest3EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest4EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/ValidDSASignaturesTest4EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/AllCertificatesSamePoliciesTest13EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/keyUsageNotCriticalCACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/ValidIDPwithindirectCRLTest24EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/pre2000CRLnextUpdateCACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/P1Mapping1to234CACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest9EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy4subsubCACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/PoliciesP12CACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitAnyPolicyTest8EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/PoliciesP12subCAP1Cert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitAnyPolicyTest10EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvalidOldCRLnextUpdateTest11EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvalidURInameConstraintsTest35EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy10subCACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/PoliciesP1234CACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/UTF8StringEncodedNamesCACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint1CACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subCA4Cert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/ValidCertificatePathTest1EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/AllCertificatesNoPoliciesTest2EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsURI1CACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1subCACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping5CACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping0CACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/ValidDSAParameterInheritanceTest5EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/ValidpathLenConstraintTest8EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy0subCACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint0CACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest2EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedpathLenConstraintTest17EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/UIDCACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/PanyPolicyMapping1to2CACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/ValidRFC3280OptionalAttributeTypesTest8EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1subCA1Cert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/ValidrequireExplicitPolicyTest2EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/ValidNameChainingWhitespaceTest3EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvalidBasicSelfIssuedCRLSigningKeyTest8EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy4CACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest18EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/PoliciesP123subsubCAP12P1Cert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvalidDNandRFC822nameConstraintsTest28EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest20EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/ValidBasicSelfIssuedOldWithNewTest1EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy0subsubsubCACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/ValidBasicSelfIssuedCRLSigningKeyTest6EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest17EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest1EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitAnyPolicyTest4EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/GeneralizedTimeCRLnextUpdateCACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest8EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/RevokedsubCACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/ValidNegativeSerialNumberTest14EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest9EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvalidCASignatureTest2EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy5subsubCACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint0subCA2Cert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvalidkeyUsageCriticalcRLSignFalseTest4EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/P12Mapping1to3CACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy4subCACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/PoliciesP123subsubCAP12P2Cert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/distributionPoint1CACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/RolloverfromPrintableStringtoUTF8StringCACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/ValidGeneralizedTimeCRLnextUpdateTest13EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/Invalidpre2000UTCEEnotAfterDateTest7EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest32EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/ValidRFC822nameConstraintsTest23EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest11EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/PoliciesP123subCAP12Cert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvalidWrongCRLTest6EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy2CACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/ValiddistributionPointTest1EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/ValidDNSnameConstraintsTest32EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/basicConstraintsCriticalcAFalseCACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/PoliciesP1234subsubCAP123P12Cert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitPolicyMappingTest11EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/ValidcRLIssuerTest30EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA2Cert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest5EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/NameOrderingCACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedinhibitAnyPolicyTest7EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/deltaCRLCA3Cert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint1subCACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest27EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy4subsubsubCACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest13EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedinhibitPolicyMappingTest7EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsURI2CACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvalidMissingbasicConstraintsTest1EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvalidUnknownCRLExtensionTest10EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest8EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/ValidinhibitAnyPolicyTest2EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDNS1CACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest7EE.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/basicConstraintsNotCriticalCACert.crt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/badssl-sct.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/wildcard_san.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/e-trust.ru.der -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/__init__.py -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors creating /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/CMAC copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/CMAC/nist-800-38b-aes192.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/CMAC copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/CMAC/nist-800-38b-aes256.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/CMAC copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/CMAC/nist-800-38b-aes128.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/CMAC copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/CMAC/nist-800-38b-3des.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/CMAC creating /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/fernet copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/fernet/generate.json -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/fernet copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/fernet/verify.json -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/fernet copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/fernet/invalid.json -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/fernet creating /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/hashes creating /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/hashes/SHA1 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/hashes/SHA1/SHA1Monte.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/hashes/SHA1 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/hashes/SHA1/SHA1LongMsg.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/hashes/SHA1 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/hashes/SHA1/Readme.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/hashes/SHA1 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/hashes/SHA1/SHA1Monte.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/hashes/SHA1 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/hashes/SHA1/SHA1ShortMsg.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/hashes/SHA1 creating /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/hashes/blake2 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/hashes/blake2/blake2s.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/hashes/blake2 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/hashes/blake2/blake2b.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/hashes/blake2 creating /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/hashes/ripemd160 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/hashes/ripemd160/ripevectors.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/hashes/ripemd160 creating /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/hashes/SHA2 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/hashes/SHA2/SHA256Monte.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/hashes/SHA2 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/hashes/SHA2/SHA256Monte.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/hashes/SHA2 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/hashes/SHA2/SHA224ShortMsg.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/hashes/SHA2 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/hashes/SHA2/SHA256ShortMsg.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/hashes/SHA2 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/hashes/SHA2/SHA384ShortMsg.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/hashes/SHA2 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/hashes/SHA2/SHA224Monte.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/hashes/SHA2 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/hashes/SHA2/Readme.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/hashes/SHA2 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/hashes/SHA2/SHA384Monte.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/hashes/SHA2 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/hashes/SHA2/SHA512Monte.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/hashes/SHA2 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/hashes/SHA2/SHA384LongMsg.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/hashes/SHA2 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/hashes/SHA2/SHA384Monte.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/hashes/SHA2 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/hashes/SHA2/SHA512Monte.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/hashes/SHA2 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/hashes/SHA2/SHA256LongMsg.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/hashes/SHA2 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/hashes/SHA2/SHA512LongMsg.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/hashes/SHA2 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/hashes/SHA2/SHA512ShortMsg.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/hashes/SHA2 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/hashes/SHA2/SHA224Monte.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/hashes/SHA2 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/hashes/SHA2/SHA224LongMsg.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/hashes/SHA2 creating /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/hashes/whirlpool copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/hashes/whirlpool/iso-test-vectors.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/hashes/whirlpool creating /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/hashes/MD5 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/hashes/MD5/rfc-1321.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/hashes/MD5 creating /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric creating /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/dsa.3072.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/testrsa.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/dsa.2048.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/key2.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/dsa.1024.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/key1.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/testrsa-encrypted.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization creating /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/public creating /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/public/PKCS1 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/public/PKCS1/rsa.pub.der -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/public/PKCS1 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/public/PKCS1/rsa.pub.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/public/PKCS1 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/public/PKCS1/dsa.pub.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/public/PKCS1 creating /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/Ed25519 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/Ed25519/sign.input -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/Ed25519 creating /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/ECDSA creating /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/KeyPair.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/SigGen.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/SigVer.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/SigGen.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/PKV.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/Readme.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2 creating /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/ECDSA/SECP256K1 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/ECDSA/SECP256K1/SigGen.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/ECDSA/SECP256K1 creating /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/KeyPair.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/SigGen.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/SigVer.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/SigGen.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/PKV.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/Readme.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3 creating /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/DH copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/DH/dhpub.der -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/DH copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/DH/bad_exchange.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/DH copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/DH/dhkey_rfc5114_2.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/DH copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/DH/dhkey.der -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/DH copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/DH/vec.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/DH copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/DH/dhp.der -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/DH copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/DH/dhkey_rfc5114_2.der -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/DH copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/DH/RFC5114.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/DH copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/DH/dhpub_rfc5114_2.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/DH copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/DH/dhp_rfc5114_2.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/DH copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/DH/dhp_rfc5114_2.der -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/DH copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/DH/dhp.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/DH copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/DH/KASValidityTest_FFCStatic_NOKC_ZZOnly_resp.fax -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/DH copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/DH/dhkey.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/DH copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/DH/dhkey.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/DH copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/DH/dhkey_rfc5114_2.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/DH copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/DH/dhpub_rfc5114_2.der -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/DH copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/DH/dhpub.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/DH copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/DH/KASValidityTest_FFCStatic_NOKC_ZZOnly_init.fax -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/DH creating /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/PKCS8 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/PKCS8/unenc-dsa-pkcs8.pub.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/PKCS8 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/PKCS8/bad-oid-dsa-key.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/PKCS8 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9931.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/PKCS8 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9925.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/PKCS8 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/PKCS8/ec_private_key.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/PKCS8 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9671.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/PKCS8 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/PKCS8/ecc_private_with_rfc5915_ext.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/PKCS8 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9926.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/PKCS8 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/PKCS8/enc-rsa-pkcs8.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/PKCS8 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9928.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/PKCS8 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/PKCS8/enc2-rsa-pkcs8.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/PKCS8 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/PKCS8/private.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/PKCS8 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/PKCS8/ec_oid_not_in_reg_private_2.pkcs8.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/PKCS8 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/PKCS8/nodompar_private.pkcs8.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/PKCS8 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/PKCS8/unenc-rsa-pkcs8.pub.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/PKCS8 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/PKCS8/unenc-dsa-pkcs8.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/PKCS8 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/PKCS8/ec_private_key_encrypted.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/PKCS8 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9607.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/PKCS8 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/PKCS8/bad-encryption-oid.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/PKCS8 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9932.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/PKCS8 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/PKCS8/unenc-rsa-pkcs8.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/PKCS8 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/PKCS8/withdompar_private.pkcs8.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/PKCS8 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9929.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/PKCS8 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9930.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/PKCS8 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9927.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/PKCS8 creating /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/PEM_Serialization copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/PEM_Serialization/ec_private_key.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/PEM_Serialization copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/PEM_Serialization/ec_public_key.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/PEM_Serialization copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/PEM_Serialization/dsaparam.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/PEM_Serialization copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/PEM_Serialization/rsa_public_key.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/PEM_Serialization copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/PEM_Serialization/dsa_public_key.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/PEM_Serialization copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/PEM_Serialization/README.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/PEM_Serialization copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/PEM_Serialization/dsa_private_key.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/PEM_Serialization copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/PEM_Serialization/rsa_private_key.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/PEM_Serialization copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/PEM_Serialization/ec_private_key_encrypted.pem -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/PEM_Serialization creating /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/DSA creating /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-2 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/DSA/FIPS_186-2/KeyPair.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-2 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/DSA/FIPS_186-2/PQGGen.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-2 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/DSA/FIPS_186-2/PQGGen.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-2 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/DSA/FIPS_186-2/SigGen.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-2 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/DSA/FIPS_186-2/PQGVer.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-2 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/DSA/FIPS_186-2/SigVer.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-2 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/DSA/FIPS_186-2/SigGen.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-2 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/DSA/FIPS_186-2/Readme.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-2 creating /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-3 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/DSA/FIPS_186-3/KeyPair.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-3 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/DSA/FIPS_186-3/PQGGen.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-3 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/DSA/FIPS_186-3/PQGGen.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-3 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/DSA/FIPS_186-3/SigGen.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-3 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/DSA/FIPS_186-3/PQGVer.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-3 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/DSA/FIPS_186-3/SigVer.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-3 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/DSA/FIPS_186-3/SigGen.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-3 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/DSA/FIPS_186-3/Readme.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-3 creating /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/RSA creating /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenPSS_186-2.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenRSA_186-2.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigVer15_186-3.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenRSA.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGen15_186-2.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigVerRSA.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGen15_186-3.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenPSS_186-2.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenRSA_186-2.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2/Readme.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenPSS_186-3.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGen15_186-2.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2/KeyGenRSA.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigVerPSS_186-3.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/RSA/pkcs1v15sign-vectors.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/RSA copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/RSA/pkcs1v15crypt-vectors.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/RSA creating /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/RSA/oaep-custom copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha384-sha224.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/RSA/oaep-custom copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha224-sha256.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/RSA/oaep-custom copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha1-sha512.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/RSA/oaep-custom copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha1-sha384.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/RSA/oaep-custom copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha256-sha384.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/RSA/oaep-custom copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha512-sha1.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/RSA/oaep-custom copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha1-sha256.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/RSA/oaep-custom copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha384-sha512.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/RSA/oaep-custom copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha224-sha384.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/RSA/oaep-custom copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha384-sha1.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/RSA/oaep-custom copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha224-sha224.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/RSA/oaep-custom copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha384-sha384.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/RSA/oaep-custom copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha224-sha1.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/RSA/oaep-custom copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha384-sha256.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/RSA/oaep-custom copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha256-sha256.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/RSA/oaep-custom copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha512-sha512.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/RSA/oaep-custom copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha256-sha1.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/RSA/oaep-custom copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha512-sha256.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/RSA/oaep-custom copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha224-sha512.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/RSA/oaep-custom copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha512-sha384.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/RSA/oaep-custom copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha1-sha224.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/RSA/oaep-custom copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha256-sha224.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/RSA/oaep-custom copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha512-sha224.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/RSA/oaep-custom copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha256-sha512.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/RSA/oaep-custom copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/RSA/SigVer15EMTest.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/RSA creating /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/oaep-int.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/pss-int.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/readme.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/oaep-vect.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/pss-vect.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec creating /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/DER_Serialization copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/DER_Serialization/ec_private_key.der -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/DER_Serialization copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/DER_Serialization/unenc-rsa-pkcs8.der -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/DER_Serialization copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/DER_Serialization/unenc-dsa-pkcs8.der -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/DER_Serialization copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/DER_Serialization/ec_public_key.der -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/DER_Serialization copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/DER_Serialization/enc2-rsa-pkcs8.der -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/DER_Serialization copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/DER_Serialization/dsa_public_key.der -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/DER_Serialization copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/DER_Serialization/rsa_public_key.der -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/DER_Serialization copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/DER_Serialization/enc-rsa-pkcs8.der -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/DER_Serialization copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/DER_Serialization/unenc-rsa-pkcs8.pub.der -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/DER_Serialization copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/DER_Serialization/dsa.3072.der -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/DER_Serialization copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/DER_Serialization/dsa.1024.der -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/DER_Serialization copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/DER_Serialization/testrsa.der -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/DER_Serialization copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/DER_Serialization/ec_private_key_encrypted.der -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/DER_Serialization copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/DER_Serialization/dsa.2048.der -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/DER_Serialization copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/DER_Serialization/unenc-dsa-pkcs8.pub.der -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/DER_Serialization creating /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/ECDH copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/ECDH/KASValidityTest_ECCStaticUnified_NOKC_ZZOnly_resp.fax -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/ECDH copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/ECDH/KASValidityTest_ECCStaticUnified_KDFConcat_NOKC_resp.fax -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/ECDH copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/ECDH/KASValidityTest_ECCStaticUnified_KDFConcat_NOKC_init.fax -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/ECDH copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/ECDH/KASValidityTest_ECCStaticUnified_NOKC_ZZOnly_init.fax -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/ECDH creating /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers creating /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES creating /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CFB/CFB128VarTxt256.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CFB/CFB128MMT192.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CFB/CFB1VarKey128.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CFB/CFB8VarTxt128.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CFB/CFB8GFSbox192.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CFB/CFB8KeySbox192.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CFB/CFB128KeySbox128.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CFB/CFB128MMT256.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CFB/CFB8VarKey192.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CFB/CFB128VarKey192.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CFB/CFB8MMT256.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CFB/CFB8VarKey128.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CFB/CFB8MMT192.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CFB/CFB1VarKey256.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CFB/CFB128VarKey256.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CFB/CFB128VarTxt128.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CFB/CFB8GFSbox128.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CFB/CFB1MMT192.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CFB/CFB1KeySbox256.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CFB/CFB1MMT256.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CFB/CFB128VarKey128.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CFB/CFB128GFSbox256.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CFB/CFB128KeySbox256.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CFB/CFB8VarTxt192.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CFB/CFB1GFSbox192.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CFB/CFB1VarTxt256.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CFB/CFB128VarTxt192.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CFB/CFB1MMT128.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CFB/CFB128KeySbox192.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CFB/CFB8GFSbox256.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CFB/CFB1KeySbox128.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CFB/CFB1VarTxt192.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CFB/CFB128GFSbox192.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CFB/CFB1VarKey192.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CFB/CFB8KeySbox128.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CFB/CFB1GFSbox256.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CFB/CFB128GFSbox128.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CFB/CFB1KeySbox192.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CFB/CFB128MMT128.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CFB/CFB8VarTxt256.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CFB/CFB8MMT128.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CFB/CFB8VarKey256.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CFB/CFB1VarTxt128.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CFB/CFB8KeySbox256.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CFB/CFB1GFSbox128.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/CFB creating /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/GCM copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/GCM/gcmEncryptExtIV256.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/GCM copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/GCM/gcmEncryptExtIV128.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/GCM copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/GCM/gcmDecrypt192.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/GCM copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/GCM/gcmDecrypt256.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/GCM copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/GCM/gcmDecrypt128.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/GCM copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/GCM/gcmEncryptExtIV192.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/GCM creating /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/ECB copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/ECB/ECBMMT192.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/ECB copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/ECB/ECBKeySbox128.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/ECB copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/ECB/ECBMMT256.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/ECB copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/ECB/ECBVarTxt192.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/ECB copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/ECB/ECBKeySbox256.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/ECB copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/ECB/ECBVarTxt128.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/ECB copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/ECB/ECBVarKey256.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/ECB copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/ECB/ECBGFSbox256.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/ECB copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/ECB/ECBGFSbox128.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/ECB copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/ECB/ECBVarKey192.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/ECB copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/ECB/ECBVarKey128.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/ECB copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/ECB/ECBKeySbox192.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/ECB copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/ECB/ECBMMT128.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/ECB copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/ECB/ECBGFSbox192.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/ECB copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/ECB/ECBVarTxt256.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/ECB creating /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/XTS creating /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/XTS/tweak-dataunitseqno copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/XTS/tweak-dataunitseqno/XTSGenAES128.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/XTS/tweak-dataunitseqno copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/XTS/tweak-dataunitseqno/XTSGenAES256.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/XTS/tweak-dataunitseqno creating /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/XTS/tweak-128hexstr copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/XTS/tweak-128hexstr/XTSGenAES128.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/XTS/tweak-128hexstr copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/XTS/tweak-128hexstr/XTSGenAES256.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/XTS/tweak-128hexstr creating /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/CTR copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CTR/aes-192-ctr.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/CTR copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CTR/aes-256-ctr.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/CTR copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CTR/aes-128-ctr.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/CTR creating /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/OFB copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/OFB/OFBGFSbox192.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/OFB copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/OFB/OFBMMT256.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/OFB copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/OFB/OFBKeySbox128.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/OFB copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/OFB/OFBVarTxt256.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/OFB copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/OFB/OFBVarTxt192.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/OFB copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/OFB/OFBGFSbox256.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/OFB copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/OFB/OFBVarKey192.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/OFB copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/OFB/OFBKeySbox256.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/OFB copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/OFB/OFBMMT192.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/OFB copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/OFB/OFBVarKey256.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/OFB copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/OFB/OFBKeySbox192.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/OFB copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/OFB/OFBVarKey128.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/OFB copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/OFB/OFBVarTxt128.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/OFB copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/OFB/OFBGFSbox128.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/OFB copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/OFB/OFBMMT128.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/OFB creating /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/CBC copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CBC/CBCVarTxt128.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/CBC copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CBC/CBCGFSbox128.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/CBC copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CBC/CBCVarTxt192.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/CBC copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CBC/CBCMMT128.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/CBC copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CBC/CBCVarTxt256.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/CBC copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CBC/CBCKeySbox128.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/CBC copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CBC/CBCKeySbox256.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/CBC copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CBC/CBCGFSbox256.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/CBC copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CBC/CBCGFSbox192.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/CBC copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CBC/CBCKeySbox192.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/CBC copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CBC/CBCMMT256.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/CBC copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CBC/CBCVarKey192.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/CBC copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CBC/CBCMMT192.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/CBC copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CBC/CBCVarKey128.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/CBC copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CBC/CBCVarKey256.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/CBC creating /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/SEED copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/SEED/seed-ofb.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/SEED copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/SEED/rfc-4196.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/SEED copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/SEED/rfc-4269.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/SEED copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/SEED/seed-cfb.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/SEED creating /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/ARC4 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/ARC4/rfc-6229-128.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/ARC4 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/ARC4/rfc-6229-56.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/ARC4 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/ARC4/arc4.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/ARC4 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/ARC4/rfc-6229-40.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/ARC4 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/ARC4/rfc-6229-256.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/ARC4 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/ARC4/rfc-6229-80.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/ARC4 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/ARC4/rfc-6229-64.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/ARC4 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/ARC4/rfc-6229-192.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/ARC4 creating /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/CAST5 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/CAST5/cast5-ofb.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/CAST5 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/CAST5/cast5-ecb.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/CAST5 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/CAST5/cast5-cbc.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/CAST5 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/CAST5/cast5-ctr.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/CAST5 copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/CAST5/cast5-cfb.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/CAST5 creating /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/IDEA copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/IDEA/idea-ofb.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/IDEA copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/IDEA/idea-ecb.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/IDEA copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/IDEA/idea-cbc.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/IDEA copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/IDEA/idea-cfb.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/IDEA creating /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/Blowfish copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/Blowfish/bf-ofb.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/Blowfish copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/Blowfish/bf-ecb.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/Blowfish copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/Blowfish/bf-cfb.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/Blowfish copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/Blowfish/bf-cbc.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/Blowfish creating /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/Camellia copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/Camellia/camellia-ofb.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/Camellia copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/Camellia/camellia-cbc.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/Camellia copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/Camellia/camellia-192-ecb.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/Camellia copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/Camellia/camellia-128-ecb.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/Camellia copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/Camellia/camellia-cfb.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/Camellia copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/Camellia/camellia-256-ecb.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/Camellia creating /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/3DES creating /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CFB/TCFB64invperm.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CFB/TCFBP1MMT3.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CFB/TCFBP64MMT2.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CFB/TCFB64MMT3.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CFB/TCFB64subtab.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CFB/TCFBP1MMT1.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CFB/TCFB1MMT1.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CFB/TCFBP1subtab.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CFB/TCFB64vartext.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CFB/TCFB1vartext.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CFB/TCFBP64varkey.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CFB/TCFB8permop.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CFB/TCFB64MMT2.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CFB/TCFB1varkey.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CFB/TCFB8subtab.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CFB/TCFBP64permop.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CFB/TCFB1MMT3.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CFB/TCFBP8varkey.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CFB/TCFB64permop.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CFB/TCFBP1vartext.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CFB/TCFB8MMT1.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CFB/TCFBP8invperm.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CFB/TCFB8MMT3.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CFB/TCFBP8MMT2.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CFB/TCFB1MMT2.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CFB/TCFBP8MMT3.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CFB/TCFB8MMT2.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CFB/TCFBP64vartext.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CFB/TCFBP1permop.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CFB/TCFBP1varkey.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CFB/TCFB1permop.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CFB/TCFBP64invperm.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CFB/TCFBP1MMT2.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CFB/TCFB8varkey.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CFB/TCFB64varkey.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CFB/TCFB8vartext.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CFB/TCFBP8permop.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CFB/TCFBP1invperm.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CFB/TCFB1invperm.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CFB/TCFBP64MMT1.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CFB/TCFBP8vartext.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CFB/TCFBP8subtab.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CFB/TCFBP64subtab.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CFB/TCFB1subtab.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CFB/TCFBP8MMT1.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CFB/TCFB64MMT1.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CFB/TCFBP64MMT3.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CFB/TCFB8invperm.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/3DES/CFB creating /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/3DES/ECB copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/ECB/TECBinvperm.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/3DES/ECB copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/ECB/TECBsubtab.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/3DES/ECB copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/ECB/TECBMMT1.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/3DES/ECB copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/ECB/TECBMMT3.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/3DES/ECB copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/ECB/TECBvarkey.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/3DES/ECB copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/ECB/TECBMMT2.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/3DES/ECB copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/ECB/TECBvartext.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/3DES/ECB copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/ECB/TECBpermop.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/3DES/ECB creating /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/3DES/OFB copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/OFB/TOFBpermop.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/3DES/OFB copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/OFB/TOFBMMT2.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/3DES/OFB copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/OFB/TOFBIvarkey.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/3DES/OFB copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/OFB/TOFBIMMT1.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/3DES/OFB copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/OFB/TOFBIMMT2.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/3DES/OFB copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/OFB/TOFBsubtab.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/3DES/OFB copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/OFB/TOFBvartext.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/3DES/OFB copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/OFB/TOFBinvperm.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/3DES/OFB copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/OFB/TOFBIMMT3.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/3DES/OFB copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/OFB/TOFBIsubtab.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/3DES/OFB copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/OFB/TOFBIinvperm.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/3DES/OFB copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/OFB/TOFBvarkey.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/3DES/OFB copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/OFB/TOFBMMT1.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/3DES/OFB copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/OFB/TOFBIpermop.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/3DES/OFB copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/OFB/TOFBIvartext.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/3DES/OFB copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/OFB/TOFBMMT3.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/3DES/OFB creating /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/3DES/CBC copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CBC/TCBCIvarkey.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/3DES/CBC copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CBC/TCBCIpermop.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/3DES/CBC copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CBC/TCBCMMT3.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/3DES/CBC copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CBC/TCBCvarkey.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/3DES/CBC copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CBC/TCBCMMT2.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/3DES/CBC copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CBC/TCBCvartext.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/3DES/CBC copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CBC/TCBCinvperm.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/3DES/CBC copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CBC/TCBCsubtab.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/3DES/CBC copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CBC/TCBCIMMT2.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/3DES/CBC copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CBC/TCBCIsubtab.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/3DES/CBC copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CBC/TCBCpermop.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/3DES/CBC copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CBC/TCBCIinvperm.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/3DES/CBC copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CBC/TCBCMMT1.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/3DES/CBC copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CBC/TCBCIMMT1.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/3DES/CBC copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CBC/TCBCIvartext.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/3DES/CBC copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CBC/TCBCIMMT3.rsp -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/3DES/CBC creating /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/KDF copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/KDF/scrypt.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/KDF copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/KDF/rfc-5869-HKDF-SHA256.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/KDF copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/KDF/ansx963_2001.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/KDF copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/KDF/rfc-5869-HKDF-SHA1.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/KDF copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/KDF/nist-800-108-KBKDF-CTR.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/KDF copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/KDF/rfc-6070-PBKDF2-SHA1.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/KDF creating /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/twofactor copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/twofactor/rfc-4226.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/twofactor copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/twofactor/rfc-6238.txt -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/twofactor copying /<>/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/__about__.py -> /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors byte-compiling /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/__init__.py to __init__.cpython-35.pyc byte-compiling /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/__about__.py to __about__.cpython-35.pyc running install_egg_info Copying cryptography_vectors.egg-info to /<>/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors-1.9.egg-info Skipping SOURCES.txt running install_scripts dh_installdocs -O--buildsystem=pybuild dh_installchangelogs -O--buildsystem=pybuild dh_python2 -O--buildsystem=pybuild dh_python3 -O--buildsystem=pybuild dh_lintian -O--buildsystem=pybuild dh_perl -O--buildsystem=pybuild dh_link -O--buildsystem=pybuild dh_strip_nondeterminism -O--buildsystem=pybuild dh_compress -O--buildsystem=pybuild dh_fixperms -O--buildsystem=pybuild dh_missing -O--buildsystem=pybuild dh_installdeb -O--buildsystem=pybuild dh_gencontrol -O--buildsystem=pybuild dpkg-gencontrol: warning: Depends field of package python-cryptography-vectors: unknown substitution variable ${shlibs:Depends} dpkg-gencontrol: warning: package python-cryptography-vectors: unused substitution variable ${python:Versions} dpkg-gencontrol: warning: package python-cryptography-vectors: unused substitution variable ${python:Provides} dpkg-gencontrol: warning: Depends field of package python3-cryptography-vectors: unknown substitution variable ${shlibs:Depends} dh_md5sums -O--buildsystem=pybuild dh_builddeb -O--buildsystem=pybuild INFO: pkgstriptranslations version 131 INFO: pkgstriptranslations version 131 pkgstriptranslations: processing python-cryptography-vectors (in debian/python-cryptography-vectors); do_strip: , oemstrip: pkgstriptranslations: processing python3-cryptography-vectors (in debian/python3-cryptography-vectors); do_strip: , oemstrip: pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/python-cryptography-vectors/DEBIAN/control, package python-cryptography-vectors, directory debian/python-cryptography-vectors pkgstripfiles: Truncating usr/share/doc/python-cryptography-vectors/changelog.Debian.gz to topmost ten records pkgstripfiles: Running PNG optimization (using 4 cpus) for package python-cryptography-vectors ... pkgstripfiles: No PNG files. dpkg-deb: building package 'python-cryptography-vectors' in '../python-cryptography-vectors_1.9-1_all.deb'. pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/python3-cryptography-vectors/DEBIAN/control, package python3-cryptography-vectors, directory debian/python3-cryptography-vectors pkgstripfiles: Truncating usr/share/doc/python3-cryptography-vectors/changelog.Debian.gz to topmost ten records pkgstripfiles: Running PNG optimization (using 4 cpus) for package python3-cryptography-vectors ... pkgstripfiles: No PNG files. dpkg-deb: building package 'python3-cryptography-vectors' in '../python3-cryptography-vectors_1.9-1_all.deb'. dpkg-genbuildinfo --build=binary dpkg-genchanges --build=binary -mLaunchpad Build Daemon >../python-cryptography-vectors_1.9-1_amd64.changes dpkg-genchanges: info: binary-only upload (no source code included) dpkg-source --after-build python-cryptography-vectors-1.9 dpkg-buildpackage: info: binary-only upload (no source included) -------------------------------------------------------------------------------- Build finished at 20170621-0516 Finished -------- I: Built successfully +------------------------------------------------------------------------------+ | Post Build Chroot | +------------------------------------------------------------------------------+ +------------------------------------------------------------------------------+ | Changes | +------------------------------------------------------------------------------+ python-cryptography-vectors_1.9-1_amd64.changes: ------------------------------------------------ Format: 1.8 Date: Tue, 20 Jun 2017 19:00:58 +0200 Source: python-cryptography-vectors Binary: python-cryptography-vectors python3-cryptography-vectors Architecture: all Version: 1.9-1 Distribution: artful-proposed Urgency: medium Maintainer: Launchpad Build Daemon Changed-By: Tristan Seligmann Description: python-cryptography-vectors - Test vectors for python-cryptography (Python 2) python3-cryptography-vectors - Test vectors for python-cryptography (Python 3) Changes: python-cryptography-vectors (1.9-1) unstable; urgency=medium . * New upstream release. * Ignore Lintian warning about missing autopkgtest testsuite. * Bump Standards-Version to 4.0.0 (no changes needed). Checksums-Sha1: 88585c1b0b4da628b9e664a9c3f19b86cc06a243 22599810 python-cryptography-vectors_1.9-1_all.deb cab89afd21f6f53b38d5aa7525a5cb6e887cd61a 6209 python-cryptography-vectors_1.9-1_amd64.buildinfo c7a2a39d26a9fca2615611565408eda930c016c8 22558170 python3-cryptography-vectors_1.9-1_all.deb Checksums-Sha256: 500511bd13acd2a182db5d414c25d29b12e5a19f8158a9fcffc1365d86a32b4c 22599810 python-cryptography-vectors_1.9-1_all.deb 16f08c789510300f47ceb9ec12cdddd35dfdc9cca54f3110cdd3631d83e2bff8 6209 python-cryptography-vectors_1.9-1_amd64.buildinfo 52bf2ca1f55c709fbe75dcb3931ec908e4ad0a098b16cb4a9b0a8c7c8eda6fbe 22558170 python3-cryptography-vectors_1.9-1_all.deb Files: 464c1a1030be8e795a08ea280caf55c6 22599810 python optional python-cryptography-vectors_1.9-1_all.deb 2369e2031624643db60adb33cc9ccec6 6209 python optional python-cryptography-vectors_1.9-1_amd64.buildinfo c7cd2804c360b6438cc57a95828fbbf7 22558170 python optional python3-cryptography-vectors_1.9-1_all.deb +------------------------------------------------------------------------------+ | Package contents | +------------------------------------------------------------------------------+ python-cryptography-vectors_1.9-1_all.deb ----------------------------------------- new debian package, version 2.0. size 22599810 bytes: control archive=59085 bytes. 687 bytes, 16 lines control 303590 bytes, 2120 lines md5sums 177 bytes, 9 lines * postinst #!/bin/sh 291 bytes, 14 lines * prerm #!/bin/sh Package: python-cryptography-vectors Version: 1.9-1 Architecture: all Maintainer: Ubuntu Developers Original-Maintainer: Tristan Seligmann Installed-Size: 58070 Depends: python:any (<< 2.8), python:any (>= 2.7.5-5~) Section: python Priority: optional Homepage: https://cryptography.io/ Description: Test vectors for python-cryptography (Python 2) The test vectors for the cryptography library are rather large; thus, they are broken out into their own package so that users who do not need to run the tests do not need to download and install them. . This package contains the Python 2 version of cryptography_vectors. drwxr-xr-x root/root 0 2017-06-20 17:00 ./ drwxr-xr-x root/root 0 2017-06-20 17:00 ./usr/ drwxr-xr-x root/root 0 2017-06-20 17:00 ./usr/lib/ drwxr-xr-x root/root 0 2017-06-20 17:00 ./usr/lib/python2.7/ drwxr-xr-x root/root 0 2017-06-20 17:00 ./usr/lib/python2.7/dist-packages/ drwxr-xr-x root/root 0 2017-06-20 17:00 ./usr/lib/python2.7/dist-packages/cryptography_vectors-1.9.egg-info/ -rw-r--r-- root/root 323 2017-06-20 17:00 ./usr/lib/python2.7/dist-packages/cryptography_vectors-1.9.egg-info/PKG-INFO -rw-r--r-- root/root 1 2017-06-20 17:00 ./usr/lib/python2.7/dist-packages/cryptography_vectors-1.9.egg-info/dependency_links.txt -rw-r--r-- root/root 1 2017-05-30 02:20 ./usr/lib/python2.7/dist-packages/cryptography_vectors-1.9.egg-info/not-zip-safe -rw-r--r-- root/root 21 2017-06-20 17:00 ./usr/lib/python2.7/dist-packages/cryptography_vectors-1.9.egg-info/top_level.txt drwxr-xr-x root/root 0 2017-06-20 17:00 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ drwxr-xr-x root/root 0 2017-06-20 17:00 ./usr/lib/python2.7/dist-packages/cryptography_vectors/CMAC/ -rw-r--r-- root/root 1263 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/CMAC/nist-800-38b-3des.txt -rw-r--r-- root/root 697 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/CMAC/nist-800-38b-aes128.txt -rw-r--r-- root/root 762 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/CMAC/nist-800-38b-aes192.txt -rw-r--r-- root/root 825 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/CMAC/nist-800-38b-aes256.txt drwxr-xr-x root/root 0 2017-06-20 17:00 ./usr/lib/python2.7/dist-packages/cryptography_vectors/HMAC/ -rw-r--r-- root/root 1797 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/HMAC/rfc-2202-md5.txt -rw-r--r-- root/root 1879 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/HMAC/rfc-2202-sha1.txt -rw-r--r-- root/root 1880 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/HMAC/rfc-2286-ripemd160.txt -rw-r--r-- root/root 2127 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/HMAC/rfc-4231-sha224.txt -rw-r--r-- root/root 2175 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/HMAC/rfc-4231-sha256.txt -rw-r--r-- root/root 2367 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/HMAC/rfc-4231-sha384.txt -rw-r--r-- root/root 2559 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/HMAC/rfc-4231-sha512.txt drwxr-xr-x root/root 0 2017-06-20 17:00 ./usr/lib/python2.7/dist-packages/cryptography_vectors/KDF/ -rw-r--r-- root/root 80063 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/KDF/ansx963_2001.txt -rw-r--r-- root/root 3118203 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/KDF/nist-800-108-KBKDF-CTR.txt -rw-r--r-- root/root 1803 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/KDF/rfc-5869-HKDF-SHA1.txt -rw-r--r-- root/root 1554 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/KDF/rfc-5869-HKDF-SHA256.txt -rw-r--r-- root/root 888 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/KDF/rfc-6070-PBKDF2-SHA1.txt -rw-r--r-- root/root 897 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/KDF/scrypt.txt -rw-r--r-- root/root 740 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/__about__.py -rw-r--r-- root/root 675 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/__init__.py drwxr-xr-x root/root 0 2017-06-20 17:00 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/ drwxr-xr-x root/root 0 2017-06-20 17:00 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DER_Serialization/ -rw-r--r-- root/root 446 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DER_Serialization/dsa.1024.der -rw-r--r-- root/root 858 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DER_Serialization/dsa.2048.der -rw-r--r-- root/root 1241 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DER_Serialization/dsa.3072.der -rw-r--r-- root/root 830 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DER_Serialization/dsa_public_key.der -rw-r--r-- root/root 121 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DER_Serialization/ec_private_key.der -rw-r--r-- root/root 225 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DER_Serialization/ec_private_key_encrypted.der -rw-r--r-- root/root 91 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DER_Serialization/ec_public_key.der -rw-r--r-- root/root 678 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DER_Serialization/enc-rsa-pkcs8.der -rw-r--r-- root/root 723 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DER_Serialization/enc2-rsa-pkcs8.der -rw-r--r-- root/root 294 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DER_Serialization/rsa_public_key.der -rw-r--r-- root/root 320 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DER_Serialization/testrsa.der -rw-r--r-- root/root 336 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DER_Serialization/unenc-dsa-pkcs8.der -rw-r--r-- root/root 443 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DER_Serialization/unenc-dsa-pkcs8.pub.der -rw-r--r-- root/root 635 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DER_Serialization/unenc-rsa-pkcs8.der -rw-r--r-- root/root 162 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DER_Serialization/unenc-rsa-pkcs8.pub.der drwxr-xr-x root/root 0 2017-06-20 17:00 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DH/ -rw-r--r-- root/root 116371 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DH/KASValidityTest_FFCStatic_NOKC_ZZOnly_init.fax -rw-r--r-- root/root 116371 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DH/KASValidityTest_FFCStatic_NOKC_ZZOnly_resp.fax -rw-r--r-- root/root 7380 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DH/RFC5114.txt -rw-r--r-- root/root 2276 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DH/bad_exchange.txt -rw-r--r-- root/root 293 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DH/dhkey.der -rw-r--r-- root/root 453 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DH/dhkey.pem -rw-r--r-- root/root 804 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DH/dhkey.txt -rw-r--r-- root/root 609 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DH/dhkey_rfc5114_2.der -rw-r--r-- root/root 879 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DH/dhkey_rfc5114_2.pem -rw-r--r-- root/root 1686 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DH/dhkey_rfc5114_2.txt -rw-r--r-- root/root 138 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DH/dhp.der -rw-r--r-- root/root 245 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DH/dhp.pem -rw-r--r-- root/root 526 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DH/dhp_rfc5114_2.der -rw-r--r-- root/root 826 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DH/dhp_rfc5114_2.pem -rw-r--r-- root/root 292 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DH/dhpub.der -rw-r--r-- root/root 451 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DH/dhpub.pem -rw-r--r-- root/root 840 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DH/dhpub_rfc5114_2.der -rw-r--r-- root/root 1190 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DH/dhpub_rfc5114_2.pem -rw-r--r-- root/root 3578 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DH/vec.txt drwxr-xr-x root/root 0 2017-06-20 17:00 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DSA/ drwxr-xr-x root/root 0 2017-06-20 17:00 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-2/ -rw-r--r-- root/root 3803 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-2/KeyPair.rsp -rw-r--r-- root/root 3330 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-2/PQGGen.rsp -rw-r--r-- root/root 11665 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-2/PQGGen.txt -rw-r--r-- root/root 4731 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-2/PQGVer.rsp -rw-r--r-- root/root 668 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-2/Readme.txt -rw-r--r-- root/root 8421 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-2/SigGen.rsp -rw-r--r-- root/root 11397 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-2/SigGen.txt -rw-r--r-- root/root 11016 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-2/SigVer.rsp drwxr-xr-x root/root 0 2017-06-20 17:00 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-3/ -rw-r--r-- root/root 27955 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-3/KeyPair.rsp -rw-r--r-- root/root 274722 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-3/PQGGen.rsp -rw-r--r-- root/root 832369 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-3/PQGGen.txt -rw-r--r-- root/root 306330 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-3/PQGVer.rsp -rw-r--r-- root/root 1304 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-3/Readme.txt -rw-r--r-- root/root 295645 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-3/SigGen.rsp -rw-r--r-- root/root 332845 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-3/SigGen.txt -rw-r--r-- root/root 320748 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-3/SigVer.rsp drwxr-xr-x root/root 0 2017-06-20 17:00 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/ECDH/ -rw-r--r-- root/root 308022 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/ECDH/KASValidityTest_ECCStaticUnified_KDFConcat_NOKC_init.fax -rw-r--r-- root/root 308314 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/ECDH/KASValidityTest_ECCStaticUnified_KDFConcat_NOKC_resp.fax -rw-r--r-- root/root 118190 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/ECDH/KASValidityTest_ECCStaticUnified_NOKC_ZZOnly_init.fax -rw-r--r-- root/root 118182 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/ECDH/KASValidityTest_ECCStaticUnified_NOKC_ZZOnly_resp.fax drwxr-xr-x root/root 0 2017-06-20 17:00 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/ECDSA/ drwxr-xr-x root/root 0 2017-06-20 17:00 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/ -rw-r--r-- root/root 40766 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/KeyPair.rsp -rw-r--r-- root/root 38351 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/PKV.rsp -rw-r--r-- root/root 407 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/Readme.txt -rw-r--r-- root/root 139822 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/SigGen.rsp -rw-r--r-- root/root 179392 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/SigGen.txt -rw-r--r-- root/root 145879 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/SigVer.rsp drwxr-xr-x root/root 0 2017-06-20 17:00 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/ -rw-r--r-- root/root 41542 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/KeyPair.rsp -rw-r--r-- root/root 38511 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/PKV.rsp -rw-r--r-- root/root 471 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/Readme.txt -rw-r--r-- root/root 699747 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/SigGen.rsp -rw-r--r-- root/root 897597 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/SigGen.txt -rw-r--r-- root/root 730106 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/SigVer.rsp drwxr-xr-x root/root 0 2017-06-20 17:00 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/ECDSA/SECP256K1/ -rw-r--r-- root/root 687123 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/ECDSA/SECP256K1/SigGen.txt drwxr-xr-x root/root 0 2017-06-20 17:00 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/Ed25519/ -rw-r--r-- root/root 2427904 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/Ed25519/sign.input drwxr-xr-x root/root 0 2017-06-20 17:00 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PEM_Serialization/ -rw-r--r-- root/root 1058 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PEM_Serialization/README.txt -rw-r--r-- root/root 1264 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PEM_Serialization/dsa_private_key.pem -rw-r--r-- root/root 1178 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PEM_Serialization/dsa_public_key.pem -rw-r--r-- root/root 804 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PEM_Serialization/dsaparam.pem -rw-r--r-- root/root 227 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PEM_Serialization/ec_private_key.pem -rw-r--r-- root/root 314 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PEM_Serialization/ec_private_key_encrypted.pem -rw-r--r-- root/root 178 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PEM_Serialization/ec_public_key.pem -rw-r--r-- root/root 1743 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PEM_Serialization/rsa_private_key.pem -rw-r--r-- root/root 451 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PEM_Serialization/rsa_public_key.pem drwxr-xr-x root/root 0 2017-06-20 17:00 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PKCS8/ -rw-r--r-- root/root 993 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PKCS8/bad-encryption-oid.pem -rw-r--r-- root/root 509 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PKCS8/bad-oid-dsa-key.pem -rw-r--r-- root/root 355 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PKCS8/ec_oid_not_in_reg_private_2.pkcs8.pem -rw-r--r-- root/root 241 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PKCS8/ec_private_key.pem -rw-r--r-- root/root 379 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PKCS8/ec_private_key_encrypted.pem -rw-r--r-- root/root 241 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PKCS8/ecc_private_with_rfc5915_ext.pem -rw-r--r-- root/root 1891 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PKCS8/enc-rsa-pkcs8.pem -rw-r--r-- root/root 1054 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PKCS8/enc2-rsa-pkcs8.pem -rw-r--r-- root/root 692 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PKCS8/nodompar_private.pkcs8.pem -rw-r--r-- root/root 993 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9607.pem -rw-r--r-- root/root 993 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9671.pem -rw-r--r-- root/root 993 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9925.pem -rw-r--r-- root/root 993 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9926.pem -rw-r--r-- root/root 993 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9927.pem -rw-r--r-- root/root 993 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9928.pem -rw-r--r-- root/root 993 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9929.pem -rw-r--r-- root/root 993 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9930.pem -rw-r--r-- root/root 993 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9931.pem -rw-r--r-- root/root 993 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9932.pem -rw-r--r-- root/root 599 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PKCS8/private.pem -rw-r--r-- root/root 509 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PKCS8/unenc-dsa-pkcs8.pem -rw-r--r-- root/root 654 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PKCS8/unenc-dsa-pkcs8.pub.pem -rw-r--r-- root/root 3999 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PKCS8/unenc-rsa-pkcs8.pem -rw-r--r-- root/root 272 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PKCS8/unenc-rsa-pkcs8.pub.pem -rw-r--r-- root/root 189 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PKCS8/withdompar_private.pkcs8.pem drwxr-xr-x root/root 0 2017-06-20 17:00 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/RSA/ drwxr-xr-x root/root 0 2017-06-20 17:00 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2/ -rw-r--r-- root/root 94056 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2/KeyGenRSA.rsp -rw-r--r-- root/root 633 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2/Readme.txt -rw-r--r-- root/root 225550 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGen15_186-2.rsp -rw-r--r-- root/root 228502 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGen15_186-2.txt -rw-r--r-- root/root 222358 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGen15_186-3.rsp -rw-r--r-- root/root 225570 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenPSS_186-2.rsp -rw-r--r-- root/root 241521 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenPSS_186-2.txt -rw-r--r-- root/root 222377 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenPSS_186-3.rsp -rw-r--r-- root/root 178739 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenRSA.rsp -rw-r--r-- root/root 181650 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenRSA_186-2.rsp -rw-r--r-- root/root 184624 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenRSA_186-2.txt -rw-r--r-- root/root 1066843 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigVer15_186-3.rsp -rw-r--r-- root/root 1074962 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigVerPSS_186-3.rsp -rw-r--r-- root/root 851428 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigVerRSA.rsp -rw-r--r-- root/root 433354 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/RSA/SigVer15EMTest.txt drwxr-xr-x root/root 0 2017-06-20 17:00 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/RSA/oaep-custom/ -rw-r--r-- root/root 69118 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha1-sha224.txt -rw-r--r-- root/root 69120 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha1-sha256.txt -rw-r--r-- root/root 69119 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha1-sha384.txt -rw-r--r-- root/root 69116 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha1-sha512.txt -rw-r--r-- root/root 69117 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha224-sha1.txt -rw-r--r-- root/root 69236 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha224-sha224.txt -rw-r--r-- root/root 69239 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha224-sha256.txt -rw-r--r-- root/root 69241 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha224-sha384.txt -rw-r--r-- root/root 69240 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha224-sha512.txt -rw-r--r-- root/root 69122 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha256-sha1.txt -rw-r--r-- root/root 69240 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha256-sha224.txt -rw-r--r-- root/root 69240 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha256-sha256.txt -rw-r--r-- root/root 69236 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha256-sha384.txt -rw-r--r-- root/root 69238 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha256-sha512.txt -rw-r--r-- root/root 69118 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha384-sha1.txt -rw-r--r-- root/root 69240 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha384-sha224.txt -rw-r--r-- root/root 69241 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha384-sha256.txt -rw-r--r-- root/root 69241 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha384-sha384.txt -rw-r--r-- root/root 69236 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha384-sha512.txt -rw-r--r-- root/root 69116 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha512-sha1.txt -rw-r--r-- root/root 69239 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha512-sha224.txt -rw-r--r-- root/root 69238 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha512-sha256.txt -rw-r--r-- root/root 69238 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha512-sha384.txt -rw-r--r-- root/root 69239 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha512-sha512.txt drwxr-xr-x root/root 0 2017-06-20 17:00 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/ -rw-r--r-- root/root 11400 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/oaep-int.txt -rw-r--r-- root/root 74184 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/oaep-vect.txt -rw-r--r-- root/root 5700 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/pss-int.txt -rw-r--r-- root/root 93155 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/pss-vect.txt -rw-r--r-- root/root 653 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/readme.txt -rw-r--r-- root/root 340408 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/RSA/pkcs1v15crypt-vectors.txt -rw-r--r-- root/root 325453 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/RSA/pkcs1v15sign-vectors.txt drwxr-xr-x root/root 0 2017-06-20 17:00 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/ -rw-r--r-- root/root 668 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/dsa.1024.pem -rw-r--r-- root/root 1224 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/dsa.2048.pem -rw-r--r-- root/root 1744 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/dsa.3072.pem -rw-r--r-- root/root 573 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/key1.pem -rw-r--r-- root/root 576 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/key2.pem -rw-r--r-- root/root 596 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/testrsa-encrypted.pem -rw-r--r-- root/root 497 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/testrsa.pem drwxr-xr-x root/root 0 2017-06-20 17:00 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/public/ drwxr-xr-x root/root 0 2017-06-20 17:00 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/public/PKCS1/ -rw-r--r-- root/root 369 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/public/PKCS1/dsa.pub.pem -rw-r--r-- root/root 140 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/public/PKCS1/rsa.pub.der -rw-r--r-- root/root 251 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/public/PKCS1/rsa.pub.pem drwxr-xr-x root/root 0 2017-06-20 17:00 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/ drwxr-xr-x root/root 0 2017-06-20 17:00 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/ drwxr-xr-x root/root 0 2017-06-20 17:00 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CBC/ -rw-r--r-- root/root 14513 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CBC/TCBCIMMT1.rsp -rw-r--r-- root/root 14513 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CBC/TCBCIMMT2.rsp -rw-r--r-- root/root 14513 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CBC/TCBCIMMT3.rsp -rw-r--r-- root/root 34451 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CBC/TCBCIinvperm.rsp -rw-r--r-- root/root 17333 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CBC/TCBCIpermop.rsp -rw-r--r-- root/root 10349 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CBC/TCBCIsubtab.rsp -rw-r--r-- root/root 30212 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CBC/TCBCIvarkey.rsp -rw-r--r-- root/root 34525 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CBC/TCBCIvartext.rsp -rw-r--r-- root/root 6492 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CBC/TCBCMMT1.rsp -rw-r--r-- root/root 6492 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CBC/TCBCMMT2.rsp -rw-r--r-- root/root 6492 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CBC/TCBCMMT3.rsp -rw-r--r-- root/root 15890 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CBC/TCBCinvperm.rsp -rw-r--r-- root/root 8020 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CBC/TCBCpermop.rsp -rw-r--r-- root/root 4819 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CBC/TCBCsubtab.rsp -rw-r--r-- root/root 13915 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CBC/TCBCvarkey.rsp -rw-r--r-- root/root 15900 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CBC/TCBCvartext.rsp drwxr-xr-x root/root 0 2017-06-20 17:00 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB/ -rw-r--r-- root/root 3193 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB1MMT1.rsp -rw-r--r-- root/root 3193 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB1MMT2.rsp -rw-r--r-- root/root 3193 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB1MMT3.rsp -rw-r--r-- root/root 12051 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB1invperm.rsp -rw-r--r-- root/root 6101 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB1permop.rsp -rw-r--r-- root/root 3680 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB1subtab.rsp -rw-r--r-- root/root 10556 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB1varkey.rsp -rw-r--r-- root/root 12061 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB1vartext.rsp -rw-r--r-- root/root 6494 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB64MMT1.rsp -rw-r--r-- root/root 6494 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB64MMT2.rsp -rw-r--r-- root/root 6494 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB64MMT3.rsp -rw-r--r-- root/root 15892 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB64invperm.rsp -rw-r--r-- root/root 8022 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB64permop.rsp -rw-r--r-- root/root 4821 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB64subtab.rsp -rw-r--r-- root/root 13917 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB64varkey.rsp -rw-r--r-- root/root 15902 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB64vartext.rsp -rw-r--r-- root/root 3413 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB8MMT1.rsp -rw-r--r-- root/root 3413 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB8MMT2.rsp -rw-r--r-- root/root 3413 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB8MMT3.rsp -rw-r--r-- root/root 12307 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB8invperm.rsp -rw-r--r-- root/root 6229 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB8permop.rsp -rw-r--r-- root/root 3756 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB8subtab.rsp -rw-r--r-- root/root 10780 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB8varkey.rsp -rw-r--r-- root/root 12317 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB8vartext.rsp -rw-r--r-- root/root 4174 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP1MMT1.rsp -rw-r--r-- root/root 4174 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP1MMT2.rsp -rw-r--r-- root/root 4174 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP1MMT3.rsp -rw-r--r-- root/root 27028 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP1invperm.rsp -rw-r--r-- root/root 11414 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP1permop.rsp -rw-r--r-- root/root 6835 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP1subtab.rsp -rw-r--r-- root/root 19853 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP1varkey.rsp -rw-r--r-- root/root 22686 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP1vartext.rsp -rw-r--r-- root/root 7475 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP64MMT1.rsp -rw-r--r-- root/root 7475 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP64MMT2.rsp -rw-r--r-- root/root 7475 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP64MMT3.rsp -rw-r--r-- root/root 38549 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP64invperm.rsp -rw-r--r-- root/root 15255 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP64permop.rsp -rw-r--r-- root/root 9116 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP64subtab.rsp -rw-r--r-- root/root 26574 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP64varkey.rsp -rw-r--r-- root/root 30367 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP64vartext.rsp -rw-r--r-- root/root 4394 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP8MMT1.rsp -rw-r--r-- root/root 4394 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP8MMT2.rsp -rw-r--r-- root/root 4394 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP8MMT3.rsp -rw-r--r-- root/root 27796 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP8invperm.rsp -rw-r--r-- root/root 11670 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP8permop.rsp -rw-r--r-- root/root 6987 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP8subtab.rsp -rw-r--r-- root/root 20301 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP8varkey.rsp -rw-r--r-- root/root 23198 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP8vartext.rsp drwxr-xr-x root/root 0 2017-06-20 17:00 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/ECB/ -rw-r--r-- root/root 6032 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/ECB/TECBMMT1.rsp -rw-r--r-- root/root 6032 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/ECB/TECBMMT2.rsp -rw-r--r-- root/root 6032 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/ECB/TECBMMT3.rsp -rw-r--r-- root/root 12946 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/ECB/TECBinvperm.rsp -rw-r--r-- root/root 6548 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/ECB/TECBpermop.rsp -rw-r--r-- root/root 3945 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/ECB/TECBsubtab.rsp -rw-r--r-- root/root 11339 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/ECB/TECBvarkey.rsp -rw-r--r-- root/root 12956 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/ECB/TECBvartext.rsp drwxr-xr-x root/root 0 2017-06-20 17:00 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/OFB/ -rw-r--r-- root/root 14515 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/OFB/TOFBIMMT1.rsp -rw-r--r-- root/root 14515 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/OFB/TOFBIMMT2.rsp -rw-r--r-- root/root 14515 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/OFB/TOFBIMMT3.rsp -rw-r--r-- root/root 38547 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/OFB/TOFBIinvperm.rsp -rw-r--r-- root/root 15253 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/OFB/TOFBIpermop.rsp -rw-r--r-- root/root 9114 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/OFB/TOFBIsubtab.rsp -rw-r--r-- root/root 26572 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/OFB/TOFBIvarkey.rsp -rw-r--r-- root/root 30365 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/OFB/TOFBIvartext.rsp -rw-r--r-- root/root 6492 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/OFB/TOFBMMT1.rsp -rw-r--r-- root/root 6492 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/OFB/TOFBMMT2.rsp -rw-r--r-- root/root 6492 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/OFB/TOFBMMT3.rsp -rw-r--r-- root/root 15890 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/OFB/TOFBinvperm.rsp -rw-r--r-- root/root 8020 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/OFB/TOFBpermop.rsp -rw-r--r-- root/root 4819 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/OFB/TOFBsubtab.rsp -rw-r--r-- root/root 13915 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/OFB/TOFBvarkey.rsp -rw-r--r-- root/root 15900 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/OFB/TOFBvartext.rsp drwxr-xr-x root/root 0 2017-06-20 17:00 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/ drwxr-xr-x root/root 0 2017-06-20 17:00 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CBC/ -rw-r--r-- root/root 2692 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CBC/CBCGFSbox128.rsp -rw-r--r-- root/root 2526 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CBC/CBCGFSbox192.rsp -rw-r--r-- root/root 2296 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CBC/CBCGFSbox256.rsp -rw-r--r-- root/root 7727 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CBC/CBCKeySbox128.rsp -rw-r--r-- root/root 9575 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CBC/CBCKeySbox192.rsp -rw-r--r-- root/root 6951 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CBC/CBCKeySbox256.rsp -rw-r--r-- root/root 9523 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CBC/CBCMMT128.rsp -rw-r--r-- root/root 9843 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CBC/CBCMMT192.rsp -rw-r--r-- root/root 10163 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CBC/CBCMMT256.rsp -rw-r--r-- root/root 46302 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CBC/CBCVarKey128.rsp -rw-r--r-- root/root 75614 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CBC/CBCVarKey192.rsp -rw-r--r-- root/root 109022 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CBC/CBCVarKey256.rsp -rw-r--r-- root/root 46302 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CBC/CBCVarTxt128.rsp -rw-r--r-- root/root 50398 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CBC/CBCVarTxt192.rsp -rw-r--r-- root/root 54494 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CBC/CBCVarTxt256.rsp drwxr-xr-x root/root 0 2017-06-20 17:00 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB/ -rw-r--r-- root/root 2695 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB128GFSbox128.rsp -rw-r--r-- root/root 2529 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB128GFSbox192.rsp -rw-r--r-- root/root 2299 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB128GFSbox256.rsp -rw-r--r-- root/root 7730 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB128KeySbox128.rsp -rw-r--r-- root/root 9578 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB128KeySbox192.rsp -rw-r--r-- root/root 6954 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB128KeySbox256.rsp -rw-r--r-- root/root 9526 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB128MMT128.rsp -rw-r--r-- root/root 9846 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB128MMT192.rsp -rw-r--r-- root/root 10166 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB128MMT256.rsp -rw-r--r-- root/root 46305 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB128VarKey128.rsp -rw-r--r-- root/root 75617 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB128VarKey192.rsp -rw-r--r-- root/root 109025 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB128VarKey256.rsp -rw-r--r-- root/root 46305 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB128VarTxt128.rsp -rw-r--r-- root/root 50401 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB128VarTxt192.rsp -rw-r--r-- root/root 54497 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB128VarTxt256.rsp -rw-r--r-- root/root 1825 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB1GFSbox128.rsp -rw-r--r-- root/root 1783 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB1GFSbox192.rsp -rw-r--r-- root/root 1677 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB1GFSbox256.rsp -rw-r--r-- root/root 5124 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB1KeySbox128.rsp -rw-r--r-- root/root 6600 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB1KeySbox192.rsp -rw-r--r-- root/root 4968 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB1KeySbox256.rsp -rw-r--r-- root/root 2704 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB1MMT128.rsp -rw-r--r-- root/root 3024 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB1MMT192.rsp -rw-r--r-- root/root 3344 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB1MMT256.rsp -rw-r--r-- root/root 30431 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB1VarKey128.rsp -rw-r--r-- root/root 51807 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB1VarKey192.rsp -rw-r--r-- root/root 77279 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB1VarKey256.rsp -rw-r--r-- root/root 30431 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB1VarTxt128.rsp -rw-r--r-- root/root 34527 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB1VarTxt192.rsp -rw-r--r-- root/root 38623 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB1VarTxt256.rsp -rw-r--r-- root/root 1853 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB8GFSbox128.rsp -rw-r--r-- root/root 1807 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB8GFSbox192.rsp -rw-r--r-- root/root 1697 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB8GFSbox256.rsp -rw-r--r-- root/root 5208 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB8KeySbox128.rsp -rw-r--r-- root/root 6696 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB8KeySbox192.rsp -rw-r--r-- root/root 5032 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB8KeySbox256.rsp -rw-r--r-- root/root 2924 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB8MMT128.rsp -rw-r--r-- root/root 3244 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB8MMT192.rsp -rw-r--r-- root/root 3564 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB8MMT256.rsp -rw-r--r-- root/root 30943 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB8VarKey128.rsp -rw-r--r-- root/root 52575 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB8VarKey192.rsp -rw-r--r-- root/root 78303 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB8VarKey256.rsp -rw-r--r-- root/root 30943 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB8VarTxt128.rsp -rw-r--r-- root/root 35039 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB8VarTxt192.rsp -rw-r--r-- root/root 39135 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB8VarTxt256.rsp drwxr-xr-x root/root 0 2017-06-20 17:00 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CTR/ -rw-r--r-- root/root 733 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CTR/aes-128-ctr.txt -rw-r--r-- root/root 781 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CTR/aes-192-ctr.txt -rw-r--r-- root/root 829 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CTR/aes-256-ctr.txt drwxr-xr-x root/root 0 2017-06-20 17:00 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/ECB/ -rw-r--r-- root/root 2160 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/ECB/ECBGFSbox128.rsp -rw-r--r-- root/root 2070 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/ECB/ECBGFSbox192.rsp -rw-r--r-- root/root 1916 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/ECB/ECBGFSbox256.rsp -rw-r--r-- root/root 6131 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/ECB/ECBKeySbox128.rsp -rw-r--r-- root/root 7751 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/ECB/ECBKeySbox192.rsp -rw-r--r-- root/root 5735 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/ECB/ECBKeySbox256.rsp -rw-r--r-- root/root 8763 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/ECB/ECBMMT128.rsp -rw-r--r-- root/root 9083 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/ECB/ECBMMT192.rsp -rw-r--r-- root/root 9403 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/ECB/ECBMMT256.rsp -rw-r--r-- root/root 36574 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/ECB/ECBVarKey128.rsp -rw-r--r-- root/root 61022 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/ECB/ECBVarKey192.rsp -rw-r--r-- root/root 89566 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/ECB/ECBVarKey256.rsp -rw-r--r-- root/root 36574 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/ECB/ECBVarTxt128.rsp -rw-r--r-- root/root 40670 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/ECB/ECBVarTxt192.rsp -rw-r--r-- root/root 44766 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/ECB/ECBVarTxt256.rsp drwxr-xr-x root/root 0 2017-06-20 17:00 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/GCM/ -rw-r--r-- root/root 2748606 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/GCM/gcmDecrypt128.rsp -rw-r--r-- root/root 2878951 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/GCM/gcmDecrypt192.rsp -rw-r--r-- root/root 3001776 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/GCM/gcmDecrypt256.rsp -rw-r--r-- root/root 2930939 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/GCM/gcmEncryptExtIV128.rsp -rw-r--r-- root/root 3056939 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/GCM/gcmEncryptExtIV192.rsp -rw-r--r-- root/root 3182939 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/GCM/gcmEncryptExtIV256.rsp drwxr-xr-x root/root 0 2017-06-20 17:00 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/OFB/ -rw-r--r-- root/root 2692 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/OFB/OFBGFSbox128.rsp -rw-r--r-- root/root 2526 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/OFB/OFBGFSbox192.rsp -rw-r--r-- root/root 2296 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/OFB/OFBGFSbox256.rsp -rw-r--r-- root/root 7727 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/OFB/OFBKeySbox128.rsp -rw-r--r-- root/root 9575 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/OFB/OFBKeySbox192.rsp -rw-r--r-- root/root 6951 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/OFB/OFBKeySbox256.rsp -rw-r--r-- root/root 9523 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/OFB/OFBMMT128.rsp -rw-r--r-- root/root 9843 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/OFB/OFBMMT192.rsp -rw-r--r-- root/root 10163 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/OFB/OFBMMT256.rsp -rw-r--r-- root/root 46302 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/OFB/OFBVarKey128.rsp -rw-r--r-- root/root 75614 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/OFB/OFBVarKey192.rsp -rw-r--r-- root/root 109022 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/OFB/OFBVarKey256.rsp -rw-r--r-- root/root 46302 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/OFB/OFBVarTxt128.rsp -rw-r--r-- root/root 50398 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/OFB/OFBVarTxt192.rsp -rw-r--r-- root/root 54494 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/OFB/OFBVarTxt256.rsp drwxr-xr-x root/root 0 2017-06-20 17:00 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/XTS/ drwxr-xr-x root/root 0 2017-06-20 17:00 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/XTS/tweak-128hexstr/ -rw-r--r-- root/root 257604 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/XTS/tweak-128hexstr/XTSGenAES128.rsp -rw-r--r-- root/root 366403 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/XTS/tweak-128hexstr/XTSGenAES256.rsp drwxr-xr-x root/root 0 2017-06-20 17:00 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/XTS/tweak-dataunitseqno/ -rw-r--r-- root/root 244167 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/XTS/tweak-dataunitseqno/XTSGenAES128.rsp -rw-r--r-- root/root 352961 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/XTS/tweak-dataunitseqno/XTSGenAES256.rsp drwxr-xr-x root/root 0 2017-06-20 17:00 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/ARC4/ -rw-r--r-- root/root 5871 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/ARC4/arc4.txt -rw-r--r-- root/root 5716 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/ARC4/rfc-6229-128.txt -rw-r--r-- root/root 6292 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/ARC4/rfc-6229-192.txt -rw-r--r-- root/root 6868 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/ARC4/rfc-6229-256.txt -rw-r--r-- root/root 4906 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/ARC4/rfc-6229-40.txt -rw-r--r-- root/root 5067 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/ARC4/rfc-6229-56.txt -rw-r--r-- root/root 5139 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/ARC4/rfc-6229-64.txt -rw-r--r-- root/root 5283 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/ARC4/rfc-6229-80.txt drwxr-xr-x root/root 0 2017-06-20 17:00 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/Blowfish/ -rw-r--r-- root/root 386 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/Blowfish/bf-cbc.txt -rw-r--r-- root/root 319 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/Blowfish/bf-cfb.txt -rw-r--r-- root/root 5897 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/Blowfish/bf-ecb.txt -rw-r--r-- root/root 319 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/Blowfish/bf-ofb.txt drwxr-xr-x root/root 0 2017-06-20 17:00 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/CAST5/ -rw-r--r-- root/root 9223 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/CAST5/cast5-cbc.txt -rw-r--r-- root/root 9225 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/CAST5/cast5-cfb.txt -rw-r--r-- root/root 814 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/CAST5/cast5-ctr.txt -rw-r--r-- root/root 386 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/CAST5/cast5-ecb.txt -rw-r--r-- root/root 9222 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/CAST5/cast5-ofb.txt drwxr-xr-x root/root 0 2017-06-20 17:00 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/Camellia/ -rw-r--r-- root/root 153044 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/Camellia/camellia-128-ecb.txt -rw-r--r-- root/root 153284 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/Camellia/camellia-192-ecb.txt -rw-r--r-- root/root 153525 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/Camellia/camellia-256-ecb.txt -rw-r--r-- root/root 2488 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/Camellia/camellia-cbc.txt -rw-r--r-- root/root 2500 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/Camellia/camellia-cfb.txt -rw-r--r-- root/root 2488 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/Camellia/camellia-ofb.txt drwxr-xr-x root/root 0 2017-06-20 17:00 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/IDEA/ -rw-r--r-- root/root 9187 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/IDEA/idea-cbc.txt -rw-r--r-- root/root 9190 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/IDEA/idea-cfb.txt -rw-r--r-- root/root 130098 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/IDEA/idea-ecb.txt -rw-r--r-- root/root 9187 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/IDEA/idea-ofb.txt drwxr-xr-x root/root 0 2017-06-20 17:00 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/SEED/ -rw-r--r-- root/root 701 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/SEED/rfc-4196.txt -rw-r--r-- root/root 640 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/SEED/rfc-4269.txt -rw-r--r-- root/root 9491 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/SEED/seed-cfb.txt -rw-r--r-- root/root 9488 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/SEED/seed-ofb.txt drwxr-xr-x root/root 0 2017-06-20 17:00 ./usr/lib/python2.7/dist-packages/cryptography_vectors/fernet/ -rw-r--r-- root/root 316 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/fernet/generate.json -rw-r--r-- root/root 2232 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/fernet/invalid.json -rw-r--r-- root/root 269 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/fernet/verify.json drwxr-xr-x root/root 0 2017-06-20 17:00 ./usr/lib/python2.7/dist-packages/cryptography_vectors/hashes/ drwxr-xr-x root/root 0 2017-06-20 17:00 ./usr/lib/python2.7/dist-packages/cryptography_vectors/hashes/MD5/ -rw-r--r-- root/root 798 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/hashes/MD5/rfc-1321.txt drwxr-xr-x root/root 0 2017-06-20 17:00 ./usr/lib/python2.7/dist-packages/cryptography_vectors/hashes/SHA1/ -rw-r--r-- root/root 831 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/hashes/SHA1/Readme.txt -rw-r--r-- root/root 424667 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/hashes/SHA1/SHA1LongMsg.rsp -rw-r--r-- root/root 6321 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/hashes/SHA1/SHA1Monte.rsp -rw-r--r-- root/root 99121 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/hashes/SHA1/SHA1Monte.txt -rw-r--r-- root/root 8735 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/hashes/SHA1/SHA1ShortMsg.rsp drwxr-xr-x root/root 0 2017-06-20 17:00 ./usr/lib/python2.7/dist-packages/cryptography_vectors/hashes/SHA2/ -rw-r--r-- root/root 831 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/hashes/SHA2/Readme.txt -rw-r--r-- root/root 425697 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/hashes/SHA2/SHA224LongMsg.rsp -rw-r--r-- root/root 7943 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/hashes/SHA2/SHA224Monte.rsp -rw-r--r-- root/root 132743 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/hashes/SHA2/SHA224Monte.txt -rw-r--r-- root/root 9780 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/hashes/SHA2/SHA224ShortMsg.rsp -rw-r--r-- root/root 426209 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/hashes/SHA2/SHA256LongMsg.rsp -rw-r--r-- root/root 8751 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/hashes/SHA2/SHA256Monte.rsp -rw-r--r-- root/root 149551 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/hashes/SHA2/SHA256Monte.txt -rw-r--r-- root/root 10299 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/hashes/SHA2/SHA256ShortMsg.rsp -rw-r--r-- root/root 1683749 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/hashes/SHA2/SHA384LongMsg.rsp -rw-r--r-- root/root 11983 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/hashes/SHA2/SHA384Monte.rsp -rw-r--r-- root/root 216783 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/hashes/SHA2/SHA384Monte.txt -rw-r--r-- root/root 32672 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/hashes/SHA2/SHA384ShortMsg.rsp -rw-r--r-- root/root 1687845 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/hashes/SHA2/SHA512LongMsg.rsp -rw-r--r-- root/root 15215 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/hashes/SHA2/SHA512Monte.rsp -rw-r--r-- root/root 284015 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/hashes/SHA2/SHA512Monte.txt -rw-r--r-- root/root 36800 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/hashes/SHA2/SHA512ShortMsg.rsp drwxr-xr-x root/root 0 2017-06-20 17:00 ./usr/lib/python2.7/dist-packages/cryptography_vectors/hashes/blake2/ -rw-r--r-- root/root 1432 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/hashes/blake2/blake2b.txt -rw-r--r-- root/root 984 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/hashes/blake2/blake2s.txt drwxr-xr-x root/root 0 2017-06-20 17:00 ./usr/lib/python2.7/dist-packages/cryptography_vectors/hashes/ripemd160/ -rw-r--r-- root/root 1111 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/hashes/ripemd160/ripevectors.txt drwxr-xr-x root/root 0 2017-06-20 17:00 ./usr/lib/python2.7/dist-packages/cryptography_vectors/hashes/whirlpool/ -rw-r--r-- root/root 3522 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/hashes/whirlpool/iso-test-vectors.txt drwxr-xr-x root/root 0 2017-06-20 17:00 ./usr/lib/python2.7/dist-packages/cryptography_vectors/keywrap/ drwxr-xr-x root/root 0 2017-06-20 17:00 ./usr/lib/python2.7/dist-packages/cryptography_vectors/keywrap/kwtestvectors/ -rw-r--r-- root/root 91085 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/keywrap/kwtestvectors/KWP_AD_128.txt -rw-r--r-- root/root 91093 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/keywrap/kwtestvectors/KWP_AD_128_inv.txt -rw-r--r-- root/root 99085 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/keywrap/kwtestvectors/KWP_AD_192.txt -rw-r--r-- root/root 99093 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/keywrap/kwtestvectors/KWP_AD_192_inv.txt -rw-r--r-- root/root 107085 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/keywrap/kwtestvectors/KWP_AD_256.txt -rw-r--r-- root/root 107093 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/keywrap/kwtestvectors/KWP_AD_256_inv.txt -rw-r--r-- root/root 96165 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/keywrap/kwtestvectors/KWP_AE_128.txt -rw-r--r-- root/root 96173 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/keywrap/kwtestvectors/KWP_AE_128_inv.txt -rw-r--r-- root/root 104165 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/keywrap/kwtestvectors/KWP_AE_192.txt -rw-r--r-- root/root 104173 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/keywrap/kwtestvectors/KWP_AE_192_inv.txt -rw-r--r-- root/root 112165 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/keywrap/kwtestvectors/KWP_AE_256.txt -rw-r--r-- root/root 112173 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/keywrap/kwtestvectors/KWP_AE_256_inv.txt -rw-r--r-- root/root 265010 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/keywrap/kwtestvectors/KW_AD_128.txt -rw-r--r-- root/root 265018 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/keywrap/kwtestvectors/KW_AD_128_inv.txt -rw-r--r-- root/root 273010 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/keywrap/kwtestvectors/KW_AD_192.txt -rw-r--r-- root/root 273018 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/keywrap/kwtestvectors/KW_AD_192_inv.txt -rw-r--r-- root/root 281010 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/keywrap/kwtestvectors/KW_AD_256.txt -rw-r--r-- root/root 281018 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/keywrap/kwtestvectors/KW_AD_256_inv.txt -rw-r--r-- root/root 289970 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/keywrap/kwtestvectors/KW_AE_128.txt -rw-r--r-- root/root 289978 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/keywrap/kwtestvectors/KW_AE_128_inv.txt -rw-r--r-- root/root 297970 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/keywrap/kwtestvectors/KW_AE_192.txt -rw-r--r-- root/root 297978 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/keywrap/kwtestvectors/KW_AE_192_inv.txt -rw-r--r-- root/root 305970 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/keywrap/kwtestvectors/KW_AE_256.txt -rw-r--r-- root/root 305978 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/keywrap/kwtestvectors/KW_AE_256_inv.txt -rw-r--r-- root/root 1664 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/keywrap/kwtestvectors/Readme.txt -rw-r--r-- root/root 156686 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/keywrap/kwtestvectors/TKW_AD.txt -rw-r--r-- root/root 156694 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/keywrap/kwtestvectors/TKW_AD_inv.txt -rw-r--r-- root/root 169166 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/keywrap/kwtestvectors/TKW_AE.txt -rw-r--r-- root/root 169174 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/keywrap/kwtestvectors/TKW_AE_inv.txt drwxr-xr-x root/root 0 2017-06-20 17:00 ./usr/lib/python2.7/dist-packages/cryptography_vectors/twofactor/ -rw-r--r-- root/root 1488 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/twofactor/rfc-4226.txt -rw-r--r-- root/root 1955 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/twofactor/rfc-6238.txt drwxr-xr-x root/root 0 2017-06-20 17:00 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/ drwxr-xr-x root/root 0 2017-06-20 17:00 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/ -rw-r--r-- root/root 475 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/ReadMe.txt drwxr-xr-x root/root 0 2017-06-20 17:00 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/ -rw-r--r-- root/root 919 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/BadCRLIssuerNameCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 919 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/BadCRLIssuerNameCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 917 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/BadCRLSignatureCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 917 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/BadCRLSignatureCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 910 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/BadSignedCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 910 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/BadSignedCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 917 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/BadnotAfterDateCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 917 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/BadnotAfterDateCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 918 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/BadnotBeforeDateCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 918 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/BadnotBeforeDateCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 933 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedCRLSigningKeyCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 933 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedCRLSigningKeyCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 925 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedNewKeyCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 925 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedNewKeyCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 925 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedOldKeyCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 925 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedOldKeyCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 1053 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/DSACACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 1053 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/DSACACertreversecrossCertificatePair.cp -rw-r--r-- root/root 554 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/DSAParametersInheritedCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 554 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/DSAParametersInheritedCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 951 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/DifferentPoliciesTest7EEforwardcrossCertificatePair.cp -rw-r--r-- root/root 951 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/DifferentPoliciesTest7EEreversecrossCertificatePair.cp -rw-r--r-- root/root 949 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/DifferentPoliciesTest8EEforwardcrossCertificatePair.cp -rw-r--r-- root/root 949 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/DifferentPoliciesTest8EEreversecrossCertificatePair.cp -rw-r--r-- root/root 928 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/GeneralizedTimeCRLnextUpdateCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 928 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/GeneralizedTimeCRLnextUpdateCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 904 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/GoodCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 904 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/GoodCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 918 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/GoodsubCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 918 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/GoodsubCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 976 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/GoodsubCAPanyPolicyMapping1to2CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 976 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/GoodsubCAPanyPolicyMapping1to2CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 960 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/InvalidonlyContainsUserCertsTest11EEforwardcrossCertificatePair.cp -rw-r--r-- root/root 960 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/InvalidonlyContainsUserCertsTest11EEreversecrossCertificatePair.cp -rw-r--r-- root/root 961 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest10EEforwardcrossCertificatePair.cp -rw-r--r-- root/root 961 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest10EEreversecrossCertificatePair.cp -rw-r--r-- root/root 965 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest12EEforwardcrossCertificatePair.cp -rw-r--r-- root/root 965 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest12EEreversecrossCertificatePair.cp -rw-r--r-- root/root 955 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest6EEforwardcrossCertificatePair.cp -rw-r--r-- root/root 955 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest6EEreversecrossCertificatePair.cp -rw-r--r-- root/root 918 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/LongSerialNumberCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 918 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/LongSerialNumberCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 968 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/Mapping1to2CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 968 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/Mapping1to2CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 969 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/MappingFromanyPolicyCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 969 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/MappingFromanyPolicyCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 973 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/MappingToanyPolicyCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 973 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/MappingToanyPolicyCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 907 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/MissingbasicConstraintsCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 907 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/MissingbasicConstraintsCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 988 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/NameOrderingCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 988 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/NameOrderingCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 922 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/NegativeSerialNumberCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 922 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/NegativeSerialNumberCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 906 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/NoCRLCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 906 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/NoCRLCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 886 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/NoPoliciesCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 886 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/NoPoliciesCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 927 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/NoissuingDistributionPointCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 927 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/NoissuingDistributionPointCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 918 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/OldCRLnextUpdateCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 918 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/OldCRLnextUpdateCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 956 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/OverlappingPoliciesTest6EEforwardcrossCertificatePair.cp -rw-r--r-- root/root 956 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/OverlappingPoliciesTest6EEreversecrossCertificatePair.cp -rw-r--r-- root/root 986 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 986 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 1008 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3subCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 1008 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3subCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 988 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3subsubCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 988 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3subsubCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 1025 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/P1Mapping1to234CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 1025 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/P1Mapping1to234CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 1010 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/P1Mapping1to234subCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 1010 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/P1Mapping1to234subCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 1337 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/P1anyPolicyMapping1to2CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 1337 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/P1anyPolicyMapping1to2CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 973 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/PanyPolicyMapping1to2CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 973 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/PanyPolicyMapping1to2CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 972 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 972 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 956 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234subCAP123CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 956 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234subCAP123CertreversecrossCertificatePair.cp -rw-r--r-- root/root 955 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234subsubCAP123P12CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 955 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234subsubCAP123P12CertreversecrossCertificatePair.cp -rw-r--r-- root/root 957 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 957 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 939 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subCAP12CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 939 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subCAP12CertreversecrossCertificatePair.cp -rw-r--r-- root/root 934 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubCAP12P1CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 934 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubCAP12P1CertreversecrossCertificatePair.cp -rw-r--r-- root/root 934 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubCAP12P2CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 934 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubCAP12P2CertreversecrossCertificatePair.cp -rw-r--r-- root/root 944 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubsubCAP12P2P1CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 944 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubsubCAP12P2P1CertreversecrossCertificatePair.cp -rw-r--r-- root/root 942 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 942 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 920 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12subCAP1CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 920 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12subCAP1CertreversecrossCertificatePair.cp -rw-r--r-- root/root 930 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12subsubCAP1P2CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 930 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12subsubCAP1P2CertreversecrossCertificatePair.cp -rw-r--r-- root/root 926 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP2subCA2CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 926 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP2subCA2CertreversecrossCertificatePair.cp -rw-r--r-- root/root 909 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP2subCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 909 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP2subCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 927 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP3CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 927 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP3CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 988 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/RFC3280MandatoryAttributeTypesCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 988 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/RFC3280MandatoryAttributeTypesCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 1000 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/RFC3280OptionalAttributeTypesCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 1000 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/RFC3280OptionalAttributeTypesCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 905 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/RevokedsubCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 905 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/RevokedsubCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 943 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/RolloverfromPrintableStringtoUTF8StringCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 943 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/RolloverfromPrintableStringtoUTF8StringCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 934 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/SeparateCertificateandCRLKeysCA2CertificateSigningCACertforwardcrossCerificatePair.cp -rw-r--r-- root/root 934 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/SeparateCertificateandCRLKeysCA2CertificateSigningCACertreversecrossCerificatePair.cp -rw-r--r-- root/root 934 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/SeparateCertificateandCRLKeysCertificateSigningCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 934 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/SeparateCertificateandCRLKeysCertificateSigningCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 908 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/TwoCRLsCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 908 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/TwoCRLsCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 908 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/UIDCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 908 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/UIDCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 933 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/UTF8StringCaseInsensitiveMatchCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 933 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/UTF8StringCaseInsensitiveMatchCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 910 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/UTF8StringEncodedNamesCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 910 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/UTF8StringEncodedNamesCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 927 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/UnknownCRLEntryExtensionCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 927 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/UnknownCRLEntryExtensionCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 921 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/UnknownCRLExtensionCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 921 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/UnknownCRLExtensionCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 954 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/ValidonlyContainsCACertsTest13EEforwardcrossCertificatePair.cp -rw-r--r-- root/root 954 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/ValidonlyContainsCACertsTest13EEreversecrossCertificatePair.cp -rw-r--r-- root/root 963 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/ValidpathLenConstraintTest14EEforwardcrossCertificatePair.cp -rw-r--r-- root/root 963 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/ValidpathLenConstraintTest14EEreversecrossCertificatePair.cp -rw-r--r-- root/root 950 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/ValidpathLenConstraintTest8EEforwardcrossCertificatePair.cp -rw-r--r-- root/root 950 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/ValidpathLenConstraintTest8EEreversecrossCertificatePair.cp -rw-r--r-- root/root 909 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/WrongCRLCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 909 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/WrongCRLCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 919 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/anyPolicyCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 919 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/anyPolicyCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 931 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsCriticalcAFalseCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 931 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsCriticalcAFalseCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 926 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsNotCriticalCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 926 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsNotCriticalCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 932 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsNotCriticalcAFalseCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 932 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsNotCriticalcAFalseCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 909 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA1CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 909 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA1CertreversecrossCertificatePair.cp -rw-r--r-- root/root 909 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA2CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 909 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA2CertreversecrossCertificatePair.cp -rw-r--r-- root/root 909 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA3CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 909 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA3CertreversecrossCertificatePair.cp -rw-r--r-- root/root 925 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLIndicatorNoBaseCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 925 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLIndicatorNoBaseCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 918 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/distributionPoint1CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 918 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/distributionPoint1CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 918 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/distributionPoint2CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 918 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/distributionPoint2CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 912 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA1CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 912 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA1CertreversecrossCertificatePair.cp -rw-r--r-- root/root 912 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA2CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 912 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA2CertreversecrossCertificatePair.cp -rw-r--r-- root/root 912 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA3CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 912 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA3CertreversecrossCertificatePair.cp -rw-r--r-- root/root 912 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA4CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 912 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA4CertreversecrossCertificatePair.cp -rw-r--r-- root/root 912 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA5CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 912 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA5CertreversecrossCertificatePair.cp -rw-r--r-- root/root 912 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA6CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 912 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA6CertreversecrossCertificatePair.cp -rw-r--r-- root/root 948 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy0CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 948 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy0CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 948 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 948 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 923 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCA1CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 923 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCA1CertreversecrossCertificatePair.cp -rw-r--r-- root/root 923 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCA2CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 923 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCA2CertreversecrossCertificatePair.cp -rw-r--r-- root/root 949 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCAIAP5CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 949 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCAIAP5CertreversecrossCertificatePair.cp -rw-r--r-- root/root 930 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subsubCA2CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 930 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subsubCA2CertreversecrossCertificatePair.cp -rw-r--r-- root/root 948 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 948 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 945 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5subCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 945 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5subCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 934 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5subsubCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 934 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5subsubCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 943 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping0CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 943 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping0CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 978 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping0subCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 978 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping0subCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 961 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 961 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 1026 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 1026 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 981 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subCAIPM5CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 981 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subCAIPM5CertreversecrossCertificatePair.cp -rw-r--r-- root/root 1006 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subsubCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 1006 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subsubCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 1014 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subsubCAIPM5CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 1014 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subsubCAIPM5CertreversecrossCertificatePair.cp -rw-r--r-- root/root 946 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 946 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 984 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1subCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 984 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1subCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 990 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1subsubCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 990 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1subsubCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 943 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 943 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 955 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 955 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 942 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subsubCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 942 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subsubCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 990 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subsubsubCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 990 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subsubsubCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 931 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageCriticalcRLSignFalseCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 931 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageCriticalcRLSignFalseCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 935 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageCriticalkeyCertSignFalseCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 935 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageCriticalkeyCertSignFalseCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 918 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 918 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 932 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalcRLSignFalseCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 932 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalcRLSignFalseCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 936 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalkeyCertSignFalseCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 936 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalkeyCertSignFalseCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 1017 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 1017 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 1087 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA1CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 1087 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA1CertreversecrossCertificatePair.cp -rw-r--r-- root/root 1059 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA2CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 1059 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA2CertreversecrossCertificatePair.cp -rw-r--r-- root/root 1003 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA3CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 1003 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA3CertreversecrossCertificatePair.cp -rw-r--r-- root/root 1103 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN2CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 1103 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN2CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 1016 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 1016 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 1030 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3subCA1CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 1030 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3subCA1CertreversecrossCertificatePair.cp -rw-r--r-- root/root 1003 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3subCA2CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 1003 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3subCA2CertreversecrossCertificatePair.cp -rw-r--r-- root/root 1101 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN4CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 1101 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN4CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 1131 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN5CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 1131 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN5CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 962 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDNS1CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 962 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDNS1CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 965 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDNS2CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 965 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDNS2CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 966 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA1CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 966 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA1CertreversecrossCertificatePair.cp -rw-r--r-- root/root 965 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA2CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 965 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA2CertreversecrossCertificatePair.cp -rw-r--r-- root/root 965 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA3CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 965 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA3CertreversecrossCertificatePair.cp -rw-r--r-- root/root 963 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsURI1CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 963 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsURI1CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 965 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsURI2CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 965 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsURI2CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 926 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsAttributeCertsCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 926 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsAttributeCertsCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 919 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsCACertsCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 919 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsCACertsCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 921 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsUserCertsCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 921 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsUserCertsCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 916 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA1CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 916 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA1CertreversecrossCertificatePair.cp -rw-r--r-- root/root 916 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA2CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 916 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA2CertreversecrossCertificatePair.cp -rw-r--r-- root/root 916 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA3CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 916 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA3CertreversecrossCertificatePair.cp -rw-r--r-- root/root 916 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA4CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 916 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA4CertreversecrossCertificatePair.cp -rw-r--r-- root/root 921 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 921 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 931 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0subCA2CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 931 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0subCA2CertreversecrossCertificatePair.cp -rw-r--r-- root/root 930 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0subCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 930 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0subCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 921 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint1CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 921 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint1CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 930 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint1subCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 930 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint1subCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 921 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 921 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 934 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA0CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 934 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA0CertreversecrossCertificatePair.cp -rw-r--r-- root/root 934 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA1CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 934 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA1CertreversecrossCertificatePair.cp -rw-r--r-- root/root 934 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA4CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 934 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA4CertreversecrossCertificatePair.cp -rw-r--r-- root/root 942 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA00CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 942 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA00CertreversecrossCertificatePair.cp -rw-r--r-- root/root 942 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA11CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 942 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA11CertreversecrossCertificatePair.cp -rw-r--r-- root/root 942 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA41CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 942 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA41CertreversecrossCertificatePair.cp -rw-r--r-- root/root 947 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubsubCA11XCertforwardcrossCertificatePair.cp -rw-r--r-- root/root 947 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubsubCA11XCertreversecrossCertificatePair.cp -rw-r--r-- root/root 947 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubsubCA41XCertforwardcrossCertificatePair.cp -rw-r--r-- root/root 947 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubsubCA41XCertreversecrossCertificatePair.cp -rw-r--r-- root/root 922 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/pre2000CRLnextUpdateCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 922 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/pre2000CRLnextUpdateCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 941 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 941 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 938 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 938 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 944 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subsubCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 944 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subsubCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 950 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subsubsubCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 950 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subsubsubCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 942 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 942 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 940 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 940 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 946 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subsubCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 946 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subsubCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 952 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subsubsubCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 952 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subsubsubCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 941 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy2CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 941 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy2CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 938 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy2subCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 938 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy2subCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 941 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 941 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 938 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 938 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 944 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subsubCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 944 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subsubCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 950 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subsubsubCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 950 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subsubsubCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 941 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 941 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 938 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 938 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 944 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subsubCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 944 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subsubCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 950 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subsubsubCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 950 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subsubsubCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 941 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 941 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 960 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subCARE2CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 960 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subCARE2CertreversecrossCertificatePair.cp -rw-r--r-- root/root 972 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subsubCARE2RE4CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 972 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subsubCARE2RE4CertreversecrossCertificatePair.cp -rw-r--r-- root/root 962 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subsubsubCARE2RE4CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 962 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subsubsubCARE2RE4CertreversecrossCertificatePair.cp drwxr-xr-x root/root 0 2017-06-20 17:00 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ -rw-r--r-- root/root 898 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/AllCertificatesNoPoliciesTest2EE.crt -rw-r--r-- root/root 941 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/AllCertificatesSamePoliciesTest10EE.crt -rw-r--r-- root/root 958 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/AllCertificatesSamePoliciesTest13EE.crt -rw-r--r-- root/root 914 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/AllCertificatesanyPolicyTest11EE.crt -rw-r--r-- root/root 903 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/AnyPolicyTest14EE.crt -rw-r--r-- root/root 911 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/BadCRLIssuerNameCACert.crt -rw-r--r-- root/root 909 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/BadCRLSignatureCACert.crt -rw-r--r-- root/root 902 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/BadSignedCACert.crt -rw-r--r-- root/root 909 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/BadnotAfterDateCACert.crt -rw-r--r-- root/root 910 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/BadnotBeforeDateCACert.crt -rw-r--r-- root/root 925 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedCRLSigningKeyCACert.crt -rw-r--r-- root/root 1074 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedCRLSigningKeyCRLCert.crt -rw-r--r-- root/root 917 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedNewKeyCACert.crt -rw-r--r-- root/root 933 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedNewKeyOldWithNewCACert.crt -rw-r--r-- root/root 917 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedOldKeyCACert.crt -rw-r--r-- root/root 1067 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedOldKeyNewWithOldCACert.crt -rw-r--r-- root/root 1011 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/CPSPointerQualifierTest20EE.crt -rw-r--r-- root/root 1045 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/DSACACert.crt -rw-r--r-- root/root 546 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/DSAParametersInheritedCACert.crt -rw-r--r-- root/root 914 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest12EE.crt -rw-r--r-- root/root 916 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest3EE.crt -rw-r--r-- root/root 909 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest4EE.crt -rw-r--r-- root/root 917 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest5EE.crt -rw-r--r-- root/root 943 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest7EE.crt -rw-r--r-- root/root 941 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest8EE.crt -rw-r--r-- root/root 931 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest9EE.crt -rw-r--r-- root/root 920 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/GeneralizedTimeCRLnextUpdateCACert.crt -rw-r--r-- root/root 896 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/GoodCACert.crt -rw-r--r-- root/root 910 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/GoodsubCACert.crt -rw-r--r-- root/root 968 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/GoodsubCAPanyPolicyMapping1to2CACert.crt -rw-r--r-- root/root 930 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidBadCRLIssuerNameTest5EE.crt -rw-r--r-- root/root 926 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidBadCRLSignatureTest4EE.crt -rw-r--r-- root/root 958 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidBasicSelfIssuedCRLSigningKeyTest7EE.crt -rw-r--r-- root/root 958 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidBasicSelfIssuedCRLSigningKeyTest8EE.crt -rw-r--r-- root/root 947 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidBasicSelfIssuedNewWithOldTest5EE.crt -rw-r--r-- root/root 947 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidBasicSelfIssuedOldWithNewTest2EE.crt -rw-r--r-- root/root 899 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidCASignatureTest2EE.crt -rw-r--r-- root/root 925 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidCAnotAfterDateTest5EE.crt -rw-r--r-- root/root 927 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidCAnotBeforeDateTest1EE.crt -rw-r--r-- root/root 981 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidDNSnameConstraintsTest31EE.crt -rw-r--r-- root/root 970 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidDNSnameConstraintsTest33EE.crt -rw-r--r-- root/root 969 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidDNSnameConstraintsTest38EE.crt -rw-r--r-- root/root 1049 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidDNandRFC822nameConstraintsTest28EE.crt -rw-r--r-- root/root 1051 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidDNandRFC822nameConstraintsTest29EE.crt -rw-r--r-- root/root 986 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest10EE.crt -rw-r--r-- root/root 991 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest12EE.crt -rw-r--r-- root/root 991 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest13EE.crt -rw-r--r-- root/root 962 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest15EE.crt -rw-r--r-- root/root 962 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest16EE.crt -rw-r--r-- root/root 962 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest17EE.crt -rw-r--r-- root/root 904 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest20EE.crt -rw-r--r-- root/root 957 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest2EE.crt -rw-r--r-- root/root 1113 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest3EE.crt -rw-r--r-- root/root 957 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest7EE.crt -rw-r--r-- root/root 957 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest8EE.crt -rw-r--r-- root/root 957 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest9EE.crt -rw-r--r-- root/root 851 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidDSASignatureTest6EE.crt -rw-r--r-- root/root 893 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidEESignatureTest3EE.crt -rw-r--r-- root/root 912 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidEEnotAfterDateTest6EE.crt -rw-r--r-- root/root 913 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidEEnotBeforeDateTest2EE.crt -rw-r--r-- root/root 925 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidIDPwithindirectCRLTest23EE.crt -rw-r--r-- root/root 1019 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidIDPwithindirectCRLTest26EE.crt -rw-r--r-- root/root 948 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidLongSerialNumberTest18EE.crt -rw-r--r-- root/root 936 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidMappingFromanyPolicyTest7EE.crt -rw-r--r-- root/root 926 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidMappingToanyPolicyTest8EE.crt -rw-r--r-- root/root 909 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidMissingCRLTest1EE.crt -rw-r--r-- root/root 940 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidMissingbasicConstraintsTest1EE.crt -rw-r--r-- root/root 999 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidNameChainingOrderTest2EE.crt -rw-r--r-- root/root 914 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidNameChainingTest1EE.crt -rw-r--r-- root/root 937 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidNegativeSerialNumberTest15EE.crt -rw-r--r-- root/root 929 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidOldCRLnextUpdateTest11EE.crt -rw-r--r-- root/root 938 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidPolicyMappingTest10EE.crt -rw-r--r-- root/root 918 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidPolicyMappingTest2EE.crt -rw-r--r-- root/root 928 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidPolicyMappingTest4EE.crt -rw-r--r-- root/root 982 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidRFC822nameConstraintsTest22EE.crt -rw-r--r-- root/root 993 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidRFC822nameConstraintsTest24EE.crt -rw-r--r-- root/root 982 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidRFC822nameConstraintsTest26EE.crt -rw-r--r-- root/root 909 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidRevokedCATest2EE.crt -rw-r--r-- root/root 903 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidRevokedEETest3EE.crt -rw-r--r-- root/root 919 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitAnyPolicyTest10EE.crt -rw-r--r-- root/root 944 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitAnyPolicyTest8EE.crt -rw-r--r-- root/root 952 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitPolicyMappingTest10EE.crt -rw-r--r-- root/root 952 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitPolicyMappingTest11EE.crt -rw-r--r-- root/root 954 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitPolicyMappingTest8EE.crt -rw-r--r-- root/root 954 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitPolicyMappingTest9EE.crt -rw-r--r-- root/root 944 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedpathLenConstraintTest16EE.crt -rw-r--r-- root/root 925 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedrequireExplicitPolicyTest7EE.crt -rw-r--r-- root/root 925 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedrequireExplicitPolicyTest8EE.crt -rw-r--r-- root/root 960 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidSeparateCertificateandCRLKeysTest20EE.crt -rw-r--r-- root/root 960 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidSeparateCertificateandCRLKeysTest21EE.crt -rw-r--r-- root/root 987 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidURInameConstraintsTest35EE.crt -rw-r--r-- root/root 987 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidURInameConstraintsTest37EE.crt -rw-r--r-- root/root 946 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidUnknownCRLEntryExtensionTest8EE.crt -rw-r--r-- root/root 935 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidUnknownCRLExtensionTest10EE.crt -rw-r--r-- root/root 934 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidUnknownCRLExtensionTest9EE.crt -rw-r--r-- root/root 954 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidUnknownCriticalCertificateExtensionTest2EE.crt -rw-r--r-- root/root 910 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidWrongCRLTest6EE.crt -rw-r--r-- root/root 934 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidcAFalseTest2EE.crt -rw-r--r-- root/root 938 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidcAFalseTest3EE.crt -rw-r--r-- root/root 999 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest27EE.crt -rw-r--r-- root/root 1136 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest31EE.crt -rw-r--r-- root/root 1136 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest32EE.crt -rw-r--r-- root/root 1044 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest34EE.crt -rw-r--r-- root/root 1128 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest35EE.crt -rw-r--r-- root/root 942 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLIndicatorNoBaseTest1EE.crt -rw-r--r-- root/root 1094 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest10EE.crt -rw-r--r-- root/root 1093 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest3EE.crt -rw-r--r-- root/root 1093 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest4EE.crt -rw-r--r-- root/root 1093 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest6EE.crt -rw-r--r-- root/root 1093 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest9EE.crt -rw-r--r-- root/root 1071 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest2EE.crt -rw-r--r-- root/root 1071 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest3EE.crt -rw-r--r-- root/root 984 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest6EE.crt -rw-r--r-- root/root 1028 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest8EE.crt -rw-r--r-- root/root 927 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest9EE.crt -rw-r--r-- root/root 919 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitAnyPolicyTest1EE.crt -rw-r--r-- root/root 923 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitAnyPolicyTest4EE.crt -rw-r--r-- root/root 925 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitAnyPolicyTest5EE.crt -rw-r--r-- root/root 926 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitAnyPolicyTest6EE.crt -rw-r--r-- root/root 950 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitPolicyMappingTest1EE.crt -rw-r--r-- root/root 943 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitPolicyMappingTest3EE.crt -rw-r--r-- root/root 942 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitPolicyMappingTest5EE.crt -rw-r--r-- root/root 947 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitPolicyMappingTest6EE.crt -rw-r--r-- root/root 954 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidkeyUsageCriticalcRLSignFalseTest4EE.crt -rw-r--r-- root/root 962 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidkeyUsageCriticalkeyCertSignFalseTest1EE.crt -rw-r--r-- root/root 962 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidkeyUsageNotCriticalcRLSignFalseTest5EE.crt -rw-r--r-- root/root 963 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidkeyUsageNotCriticalkeyCertSignFalseTest2EE.crt -rw-r--r-- root/root 945 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidonlyContainsAttributeCertsTest14EE.crt -rw-r--r-- root/root 931 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidonlyContainsCACertsTest12EE.crt -rw-r--r-- root/root 952 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidonlyContainsUserCertsTest11EE.crt -rw-r--r-- root/root 924 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest15EE.crt -rw-r--r-- root/root 924 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest16EE.crt -rw-r--r-- root/root 924 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest17EE.crt -rw-r--r-- root/root 1153 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest20EE.crt -rw-r--r-- root/root 1153 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest21EE.crt -rw-r--r-- root/root 953 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest10EE.crt -rw-r--r-- root/root 940 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest11EE.crt -rw-r--r-- root/root 957 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest12EE.crt -rw-r--r-- root/root 930 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest5EE.crt -rw-r--r-- root/root 947 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest6EE.crt -rw-r--r-- root/root 935 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest9EE.crt -rw-r--r-- root/root 937 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/Invalidpre2000CRLnextUpdateTest12EE.crt -rw-r--r-- root/root 926 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/Invalidpre2000UTCEEnotAfterDateTest7EE.crt -rw-r--r-- root/root 919 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidrequireExplicitPolicyTest3EE.crt -rw-r--r-- root/root 925 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidrequireExplicitPolicyTest5EE.crt -rw-r--r-- root/root 910 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/LongSerialNumberCACert.crt -rw-r--r-- root/root 960 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/Mapping1to2CACert.crt -rw-r--r-- root/root 961 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/MappingFromanyPolicyCACert.crt -rw-r--r-- root/root 965 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/MappingToanyPolicyCACert.crt -rw-r--r-- root/root 899 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/MissingbasicConstraintsCACert.crt -rw-r--r-- root/root 980 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/NameOrderingCACert.crt -rw-r--r-- root/root 914 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/NegativeSerialNumberCACert.crt -rw-r--r-- root/root 898 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/NoCRLCACert.crt -rw-r--r-- root/root 878 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/NoPoliciesCACert.crt -rw-r--r-- root/root 919 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/NoissuingDistributionPointCACert.crt -rw-r--r-- root/root 910 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/OldCRLnextUpdateCACert.crt -rw-r--r-- root/root 948 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/OverlappingPoliciesTest6EE.crt -rw-r--r-- root/root 978 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/P12Mapping1to3CACert.crt -rw-r--r-- root/root 1000 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/P12Mapping1to3subCACert.crt -rw-r--r-- root/root 980 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/P12Mapping1to3subsubCACert.crt -rw-r--r-- root/root 1017 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/P1Mapping1to234CACert.crt -rw-r--r-- root/root 1002 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/P1Mapping1to234subCACert.crt -rw-r--r-- root/root 1329 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/P1anyPolicyMapping1to2CACert.crt -rw-r--r-- root/root 965 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/PanyPolicyMapping1to2CACert.crt -rw-r--r-- root/root 964 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/PoliciesP1234CACert.crt -rw-r--r-- root/root 948 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/PoliciesP1234subCAP123Cert.crt -rw-r--r-- root/root 947 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/PoliciesP1234subsubCAP123P12Cert.crt -rw-r--r-- root/root 949 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/PoliciesP123CACert.crt -rw-r--r-- root/root 931 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/PoliciesP123subCAP12Cert.crt -rw-r--r-- root/root 926 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/PoliciesP123subsubCAP12P1Cert.crt -rw-r--r-- root/root 926 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/PoliciesP123subsubCAP12P2Cert.crt -rw-r--r-- root/root 936 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/PoliciesP123subsubsubCAP12P2P1Cert.crt -rw-r--r-- root/root 934 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/PoliciesP12CACert.crt -rw-r--r-- root/root 912 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/PoliciesP12subCAP1Cert.crt -rw-r--r-- root/root 922 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/PoliciesP12subsubCAP1P2Cert.crt -rw-r--r-- root/root 918 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/PoliciesP2subCA2Cert.crt -rw-r--r-- root/root 901 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/PoliciesP2subCACert.crt -rw-r--r-- root/root 919 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/PoliciesP3CACert.crt -rw-r--r-- root/root 980 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/RFC3280MandatoryAttributeTypesCACert.crt -rw-r--r-- root/root 992 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/RFC3280OptionalAttributeTypesCACert.crt -rw-r--r-- root/root 897 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/RevokedsubCACert.crt -rw-r--r-- root/root 935 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/RolloverfromPrintableStringtoUTF8StringCACert.crt -rw-r--r-- root/root 909 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/SeparateCertificateandCRLKeysCA2CRLSigningCert.crt -rw-r--r-- root/root 926 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/SeparateCertificateandCRLKeysCA2CertificateSigningCACert.crt -rw-r--r-- root/root 909 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/SeparateCertificateandCRLKeysCRLSigningCert.crt -rw-r--r-- root/root 926 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/SeparateCertificateandCRLKeysCertificateSigningCACert.crt -rw-r--r-- root/root 843 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/TrustAnchorRootCertificate.crt -rw-r--r-- root/root 900 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/TwoCRLsCACert.crt -rw-r--r-- root/root 900 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/UIDCACert.crt -rw-r--r-- root/root 925 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/UTF8StringCaseInsensitiveMatchCACert.crt -rw-r--r-- root/root 902 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/UTF8StringEncodedNamesCACert.crt -rw-r--r-- root/root 919 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/UnknownCRLEntryExtensionCACert.crt -rw-r--r-- root/root 913 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/UnknownCRLExtensionCACert.crt -rw-r--r-- root/root 1026 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest15EE.crt -rw-r--r-- root/root 1145 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest16EE.crt -rw-r--r-- root/root 1014 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest17EE.crt -rw-r--r-- root/root 1240 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest18EE.crt -rw-r--r-- root/root 1263 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest19EE.crt -rw-r--r-- root/root 956 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidBasicSelfIssuedCRLSigningKeyTest6EE.crt -rw-r--r-- root/root 945 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidBasicSelfIssuedNewWithOldTest3EE.crt -rw-r--r-- root/root 945 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidBasicSelfIssuedNewWithOldTest4EE.crt -rw-r--r-- root/root 945 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidBasicSelfIssuedOldWithNewTest1EE.crt -rw-r--r-- root/root 893 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidCertificatePathTest1EE.crt -rw-r--r-- root/root 976 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidDNSnameConstraintsTest30EE.crt -rw-r--r-- root/root 976 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidDNSnameConstraintsTest32EE.crt -rw-r--r-- root/root 1044 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidDNandRFC822nameConstraintsTest27EE.crt -rw-r--r-- root/root 985 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest11EE.crt -rw-r--r-- root/root 926 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest14EE.crt -rw-r--r-- root/root 932 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest18EE.crt -rw-r--r-- root/root 957 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest19EE.crt -rw-r--r-- root/root 956 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest1EE.crt -rw-r--r-- root/root 1016 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest4EE.crt -rw-r--r-- root/root 1109 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest5EE.crt -rw-r--r-- root/root 956 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest6EE.crt -rw-r--r-- root/root 574 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidDSAParameterInheritanceTest5EE.crt -rw-r--r-- root/root 835 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidDSASignaturesTest4EE.crt -rw-r--r-- root/root 949 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidGeneralizedTimeCRLnextUpdateTest13EE.crt -rw-r--r-- root/root 925 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidGeneralizedTimenotAfterDateTest8EE.crt -rw-r--r-- root/root 926 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidGeneralizedTimenotBeforeDateTest4EE.crt -rw-r--r-- root/root 923 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidIDPwithindirectCRLTest22EE.crt -rw-r--r-- root/root 1016 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidIDPwithindirectCRLTest24EE.crt -rw-r--r-- root/root 1016 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidIDPwithindirectCRLTest25EE.crt -rw-r--r-- root/root 946 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidLongSerialNumberTest16EE.crt -rw-r--r-- root/root 946 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidLongSerialNumberTest17EE.crt -rw-r--r-- root/root 922 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidNameChainingCapitalizationTest5EE.crt -rw-r--r-- root/root 923 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidNameChainingWhitespaceTest3EE.crt -rw-r--r-- root/root 924 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidNameChainingWhitespaceTest4EE.crt -rw-r--r-- root/root 901 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidNameUIDsTest6EE.crt -rw-r--r-- root/root 936 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidNegativeSerialNumberTest14EE.crt -rw-r--r-- root/root 1069 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidNoissuingDistributionPointTest10EE.crt -rw-r--r-- root/root 936 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest11EE.crt -rw-r--r-- root/root 1339 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest12EE.crt -rw-r--r-- root/root 929 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest13EE.crt -rw-r--r-- root/root 929 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest14EE.crt -rw-r--r-- root/root 916 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest1EE.crt -rw-r--r-- root/root 926 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest3EE.crt -rw-r--r-- root/root 924 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest5EE.crt -rw-r--r-- root/root 924 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest6EE.crt -rw-r--r-- root/root 927 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest9EE.crt -rw-r--r-- root/root 1011 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidRFC3280MandatoryAttributeTypesTest7EE.crt -rw-r--r-- root/root 1022 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidRFC3280OptionalAttributeTypesTest8EE.crt -rw-r--r-- root/root 991 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidRFC822nameConstraintsTest21EE.crt -rw-r--r-- root/root 980 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidRFC822nameConstraintsTest23EE.crt -rw-r--r-- root/root 991 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidRFC822nameConstraintsTest25EE.crt -rw-r--r-- root/root 965 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidRolloverfromPrintableStringtoUTF8StringTest10EE.crt -rw-r--r-- root/root 939 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedinhibitAnyPolicyTest7EE.crt -rw-r--r-- root/root 939 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedinhibitAnyPolicyTest9EE.crt -rw-r--r-- root/root 949 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedinhibitPolicyMappingTest7EE.crt -rw-r--r-- root/root 938 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedpathLenConstraintTest15EE.crt -rw-r--r-- root/root 941 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedpathLenConstraintTest17EE.crt -rw-r--r-- root/root 920 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedrequireExplicitPolicyTest6EE.crt -rw-r--r-- root/root 958 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidSeparateCertificateandCRLKeysTest19EE.crt -rw-r--r-- root/root 906 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidTwoCRLsTest7EE.crt -rw-r--r-- root/root 994 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidURInameConstraintsTest34EE.crt -rw-r--r-- root/root 997 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidURInameConstraintsTest36EE.crt -rw-r--r-- root/root 962 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidUTF8StringCaseInsensitiveMatchTest11EE.crt -rw-r--r-- root/root 924 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidUTF8StringEncodedNamesTest9EE.crt -rw-r--r-- root/root 952 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidUnknownNotCriticalCertificateExtensionTest1EE.crt -rw-r--r-- root/root 948 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidbasicConstraintsNotCriticalTest4EE.crt -rw-r--r-- root/root 1156 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidcRLIssuerTest28EE.crt -rw-r--r-- root/root 1065 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidcRLIssuerTest29EE.crt -rw-r--r-- root/root 1156 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidcRLIssuerTest30EE.crt -rw-r--r-- root/root 1134 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidcRLIssuerTest33EE.crt -rw-r--r-- root/root 1091 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValiddeltaCRLTest2EE.crt -rw-r--r-- root/root 1091 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValiddeltaCRLTest5EE.crt -rw-r--r-- root/root 1091 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValiddeltaCRLTest7EE.crt -rw-r--r-- root/root 1091 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValiddeltaCRLTest8EE.crt -rw-r--r-- root/root 1069 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValiddistributionPointTest1EE.crt -rw-r--r-- root/root 982 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValiddistributionPointTest4EE.crt -rw-r--r-- root/root 982 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValiddistributionPointTest5EE.crt -rw-r--r-- root/root 1069 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValiddistributionPointTest7EE.crt -rw-r--r-- root/root 931 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidinhibitAnyPolicyTest2EE.crt -rw-r--r-- root/root 938 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidinhibitPolicyMappingTest2EE.crt -rw-r--r-- root/root 941 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidinhibitPolicyMappingTest4EE.crt -rw-r--r-- root/root 932 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidkeyUsageNotCriticalTest3EE.crt -rw-r--r-- root/root 946 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidonlyContainsCACertsTest13EE.crt -rw-r--r-- root/root 1035 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidonlySomeReasonsTest18EE.crt -rw-r--r-- root/root 1151 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidonlySomeReasonsTest19EE.crt -rw-r--r-- root/root 938 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidpathLenConstraintTest13EE.crt -rw-r--r-- root/root 955 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidpathLenConstraintTest14EE.crt -rw-r--r-- root/root 925 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidpathLenConstraintTest7EE.crt -rw-r--r-- root/root 942 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidpathLenConstraintTest8EE.crt -rw-r--r-- root/root 920 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/Validpre2000UTCnotBeforeDateTest3EE.crt -rw-r--r-- root/root 918 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidrequireExplicitPolicyTest1EE.crt -rw-r--r-- root/root 917 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidrequireExplicitPolicyTest2EE.crt -rw-r--r-- root/root 942 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidrequireExplicitPolicyTest4EE.crt -rw-r--r-- root/root 901 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/WrongCRLCACert.crt -rw-r--r-- root/root 911 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/anyPolicyCACert.crt -rw-r--r-- root/root 923 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/basicConstraintsCriticalcAFalseCACert.crt -rw-r--r-- root/root 918 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/basicConstraintsNotCriticalCACert.crt -rw-r--r-- root/root 924 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/basicConstraintsNotCriticalcAFalseCACert.crt -rw-r--r-- root/root 901 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/deltaCRLCA1Cert.crt -rw-r--r-- root/root 901 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/deltaCRLCA2Cert.crt -rw-r--r-- root/root 901 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/deltaCRLCA3Cert.crt -rw-r--r-- root/root 917 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/deltaCRLIndicatorNoBaseCACert.crt -rw-r--r-- root/root 910 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/distributionPoint1CACert.crt -rw-r--r-- root/root 910 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/distributionPoint2CACert.crt -rw-r--r-- root/root 904 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA1Cert.crt -rw-r--r-- root/root 904 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA2Cert.crt -rw-r--r-- root/root 904 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA3Cert.crt -rw-r--r-- root/root 1010 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA3cRLIssuerCert.crt -rw-r--r-- root/root 904 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA4Cert.crt -rw-r--r-- root/root 1144 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA4cRLIssuerCert.crt -rw-r--r-- root/root 904 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA5Cert.crt -rw-r--r-- root/root 904 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA6Cert.crt -rw-r--r-- root/root 940 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy0CACert.crt -rw-r--r-- root/root 940 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1CACert.crt -rw-r--r-- root/root 917 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1SelfIssuedCACert.crt -rw-r--r-- root/root 919 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1SelfIssuedsubCA2Cert.crt -rw-r--r-- root/root 915 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1subCA1Cert.crt -rw-r--r-- root/root 915 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1subCA2Cert.crt -rw-r--r-- root/root 941 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1subCAIAP5Cert.crt -rw-r--r-- root/root 922 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1subsubCA2Cert.crt -rw-r--r-- root/root 940 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy5CACert.crt -rw-r--r-- root/root 937 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy5subCACert.crt -rw-r--r-- root/root 926 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy5subsubCACert.crt -rw-r--r-- root/root 921 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicyTest3EE.crt -rw-r--r-- root/root 935 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping0CACert.crt -rw-r--r-- root/root 970 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping0subCACert.crt -rw-r--r-- root/root 953 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12CACert.crt -rw-r--r-- root/root 1018 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12subCACert.crt -rw-r--r-- root/root 973 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12subCAIPM5Cert.crt -rw-r--r-- root/root 998 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12subsubCACert.crt -rw-r--r-- root/root 1006 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12subsubCAIPM5Cert.crt -rw-r--r-- root/root 938 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1CACert.crt -rw-r--r-- root/root 931 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1SelfIssuedCACert.crt -rw-r--r-- root/root 979 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1SelfIssuedsubCACert.crt -rw-r--r-- root/root 976 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1subCACert.crt -rw-r--r-- root/root 982 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1subsubCACert.crt -rw-r--r-- root/root 935 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping5CACert.crt -rw-r--r-- root/root 947 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping5subCACert.crt -rw-r--r-- root/root 934 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping5subsubCACert.crt -rw-r--r-- root/root 982 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping5subsubsubCACert.crt -rw-r--r-- root/root 923 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/keyUsageCriticalcRLSignFalseCACert.crt -rw-r--r-- root/root 927 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/keyUsageCriticalkeyCertSignFalseCACert.crt -rw-r--r-- root/root 910 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/keyUsageNotCriticalCACert.crt -rw-r--r-- root/root 924 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/keyUsageNotCriticalcRLSignFalseCACert.crt -rw-r--r-- root/root 928 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/keyUsageNotCriticalkeyCertSignFalseCACert.crt -rw-r--r-- root/root 1009 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1CACert.crt -rw-r--r-- root/root 921 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1SelfIssuedCACert.crt -rw-r--r-- root/root 1079 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1subCA1Cert.crt -rw-r--r-- root/root 1051 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1subCA2Cert.crt -rw-r--r-- root/root 995 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1subCA3Cert.crt -rw-r--r-- root/root 1095 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN2CACert.crt -rw-r--r-- root/root 1008 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN3CACert.crt -rw-r--r-- root/root 1022 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN3subCA1Cert.crt -rw-r--r-- root/root 995 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN3subCA2Cert.crt -rw-r--r-- root/root 1093 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN4CACert.crt -rw-r--r-- root/root 1123 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN5CACert.crt -rw-r--r-- root/root 954 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDNS1CACert.crt -rw-r--r-- root/root 957 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDNS2CACert.crt -rw-r--r-- root/root 958 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsRFC822CA1Cert.crt -rw-r--r-- root/root 957 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsRFC822CA2Cert.crt -rw-r--r-- root/root 957 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsRFC822CA3Cert.crt -rw-r--r-- root/root 955 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsURI1CACert.crt -rw-r--r-- root/root 957 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsURI2CACert.crt -rw-r--r-- root/root 918 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/onlyContainsAttributeCertsCACert.crt -rw-r--r-- root/root 911 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/onlyContainsCACertsCACert.crt -rw-r--r-- root/root 913 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/onlyContainsUserCertsCACert.crt -rw-r--r-- root/root 908 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/onlySomeReasonsCA1Cert.crt -rw-r--r-- root/root 908 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/onlySomeReasonsCA2Cert.crt -rw-r--r-- root/root 908 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/onlySomeReasonsCA3Cert.crt -rw-r--r-- root/root 908 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/onlySomeReasonsCA4Cert.crt -rw-r--r-- root/root 913 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint0CACert.crt -rw-r--r-- root/root 919 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint0SelfIssuedCACert.crt -rw-r--r-- root/root 923 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint0subCA2Cert.crt -rw-r--r-- root/root 922 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint0subCACert.crt -rw-r--r-- root/root 913 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint1CACert.crt -rw-r--r-- root/root 919 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint1SelfIssuedCACert.crt -rw-r--r-- root/root 925 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint1SelfIssuedsubCACert.crt -rw-r--r-- root/root 922 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint1subCACert.crt -rw-r--r-- root/root 913 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6CACert.crt -rw-r--r-- root/root 926 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subCA0Cert.crt -rw-r--r-- root/root 926 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subCA1Cert.crt -rw-r--r-- root/root 926 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subCA4Cert.crt -rw-r--r-- root/root 934 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubCA00Cert.crt -rw-r--r-- root/root 934 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubCA11Cert.crt -rw-r--r-- root/root 934 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubCA41Cert.crt -rw-r--r-- root/root 939 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubsubCA11XCert.crt -rw-r--r-- root/root 939 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubsubCA41XCert.crt -rw-r--r-- root/root 914 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/pre2000CRLnextUpdateCACert.crt -rw-r--r-- root/root 933 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy0CACert.crt -rw-r--r-- root/root 930 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy0subCACert.crt -rw-r--r-- root/root 936 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy0subsubCACert.crt -rw-r--r-- root/root 942 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy0subsubsubCACert.crt -rw-r--r-- root/root 934 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy10CACert.crt -rw-r--r-- root/root 932 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy10subCACert.crt -rw-r--r-- root/root 938 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy10subsubCACert.crt -rw-r--r-- root/root 944 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy10subsubsubCACert.crt -rw-r--r-- root/root 933 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy2CACert.crt -rw-r--r-- root/root 927 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy2SelfIssuedCACert.crt -rw-r--r-- root/root 933 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy2SelfIssuedsubCACert.crt -rw-r--r-- root/root 930 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy2subCACert.crt -rw-r--r-- root/root 933 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy4CACert.crt -rw-r--r-- root/root 930 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy4subCACert.crt -rw-r--r-- root/root 936 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy4subsubCACert.crt -rw-r--r-- root/root 942 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy4subsubsubCACert.crt -rw-r--r-- root/root 933 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy5CACert.crt -rw-r--r-- root/root 930 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy5subCACert.crt -rw-r--r-- root/root 936 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy5subsubCACert.crt -rw-r--r-- root/root 942 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy5subsubsubCACert.crt -rw-r--r-- root/root 933 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy7CACert.crt -rw-r--r-- root/root 952 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy7subCARE2Cert.crt -rw-r--r-- root/root 964 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy7subsubCARE2RE4Cert.crt -rw-r--r-- root/root 954 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy7subsubsubCARE2RE4Cert.crt drwxr-xr-x root/root 0 2017-06-20 17:00 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/ -rw-r--r-- root/root 464 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/BadCRLIssuerNameCACRL.crl -rw-r--r-- root/root 459 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/BadCRLSignatureCACRL.crl -rw-r--r-- root/root 452 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/BadSignedCACRL.crl -rw-r--r-- root/root 459 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/BadnotAfterDateCACRL.crl -rw-r--r-- root/root 460 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/BadnotBeforeDateCACRL.crl -rw-r--r-- root/root 511 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedCRLSigningKeyCACRL.crl -rw-r--r-- root/root 618 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedCRLSigningKeyCRLCertCRL.crl -rw-r--r-- root/root 503 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedNewKeyCACRL.crl -rw-r--r-- root/root 503 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedOldKeyCACRL.crl -rw-r--r-- root/root 602 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedOldKeySelfIssuedCertCRL.crl -rw-r--r-- root/root 225 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/DSACACRL.crl -rw-r--r-- root/root 245 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/DSAParametersInheritedCACRL.crl -rw-r--r-- root/root 472 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/GeneralizedTimeCRLnextUpdateCACRL.crl -rw-r--r-- root/root 516 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/GoodCACRL.crl -rw-r--r-- root/root 449 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/GoodsubCACRL.crl -rw-r--r-- root/root 473 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/GoodsubCAPanyPolicyMapping1to2CACRL.crl -rw-r--r-- root/root 515 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/LongSerialNumberCACRL.crl -rw-r--r-- root/root 454 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/Mapping1to2CACRL.crl -rw-r--r-- root/root 464 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/MappingFromanyPolicyCACRL.crl -rw-r--r-- root/root 462 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/MappingToanyPolicyCACRL.crl -rw-r--r-- root/root 466 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/MissingbasicConstraintsCACRL.crl -rw-r--r-- root/root 530 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/NameOrderCACRL.crl -rw-r--r-- root/root 500 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/NegativeSerialNumberCACRL.crl -rw-r--r-- root/root 453 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/NoPoliciesCACRL.crl -rw-r--r-- root/root 469 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/NoissuingDistributionPointCACRL.crl -rw-r--r-- root/root 460 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/OldCRLnextUpdateCACRL.crl -rw-r--r-- root/root 458 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/P12Mapping1to3CACRL.crl -rw-r--r-- root/root 461 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/P12Mapping1to3subCACRL.crl -rw-r--r-- root/root 464 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/P12Mapping1to3subsubCACRL.crl -rw-r--r-- root/root 459 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/P1Mapping1to234CACRL.crl -rw-r--r-- root/root 462 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/P1Mapping1to234subCACRL.crl -rw-r--r-- root/root 466 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/P1anyPolicyMapping1to2CACRL.crl -rw-r--r-- root/root 465 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/PanyPolicyMapping1to2CACRL.crl -rw-r--r-- root/root 456 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/PoliciesP1234CACRL.crl -rw-r--r-- root/root 463 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/PoliciesP1234subCAP123CRL.crl -rw-r--r-- root/root 469 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/PoliciesP1234subsubCAP123P12CRL.crl -rw-r--r-- root/root 455 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/PoliciesP123CACRL.crl -rw-r--r-- root/root 461 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/PoliciesP123subCAP12CRL.crl -rw-r--r-- root/root 466 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/PoliciesP123subsubCAP12P1CRL.crl -rw-r--r-- root/root 466 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/PoliciesP123subsubCAP2P2CRL.crl -rw-r--r-- root/root 471 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/PoliciesP123subsubsubCAP12P2P1CRL.crl -rw-r--r-- root/root 454 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/PoliciesP12CACRL.crl -rw-r--r-- root/root 459 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/PoliciesP12subCAP1CRL.crl -rw-r--r-- root/root 464 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/PoliciesP12subsubCAP1P2CRL.crl -rw-r--r-- root/root 457 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/PoliciesP2subCA2CRL.crl -rw-r--r-- root/root 456 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/PoliciesP2subCACRL.crl -rw-r--r-- root/root 453 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/PoliciesP3CACRL.crl -rw-r--r-- root/root 530 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/RFC3280MandatoryAttributeTypesCACRL.crl -rw-r--r-- root/root 543 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/RFC3280OptionalAttributeTypesCACRL.crl -rw-r--r-- root/root 452 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/RevokedsubCACRL.crl -rw-r--r-- root/root 485 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/RolloverfromPrintableStringtoUTF8StringCACRL.crl -rw-r--r-- root/root 476 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/SeparateCertificateandCRLKeysCA2CRL.crl -rw-r--r-- root/root 512 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/SeparateCertificateandCRLKeysCRL.crl -rw-r--r-- root/root 487 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/TrustAnchorRootCRL.crl -rw-r--r-- root/root 498 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/TwoCRLsCABadCRL.crl -rw-r--r-- root/root 450 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/TwoCRLsCAGoodCRL.crl -rw-r--r-- root/root 445 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/UIDCACRL.crl -rw-r--r-- root/root 475 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/UTF8StringCaseInsensitiveMatchCACRL.crl -rw-r--r-- root/root 452 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/UTF8StringEncodedNamesCACRL.crl -rw-r--r-- root/root 526 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/UnknownCRLEntryExtensionCACRL.crl -rw-r--r-- root/root 520 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/UnknownCRLExtensionCACRL.crl -rw-r--r-- root/root 487 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/WrongCRLCACRL.crl -rw-r--r-- root/root 451 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/anyPolicyCACRL.crl -rw-r--r-- root/root 476 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/basicConstraintsCriticalcAFalseCACRL.crl -rw-r--r-- root/root 471 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/basicConstraintsNotCriticalCACRL.crl -rw-r--r-- root/root 480 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/basicConstraintsNotCriticalcAFalseCACRL.crl -rw-r--r-- root/root 648 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA1CRL.crl -rw-r--r-- root/root 606 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA1deltaCRL.crl -rw-r--r-- root/root 580 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA2CRL.crl -rw-r--r-- root/root 502 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA2deltaCRL.crl -rw-r--r-- root/root 544 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA3CRL.crl -rw-r--r-- root/root 466 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA3deltaCRL.crl -rw-r--r-- root/root 482 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/deltaCRLIndicatorNoBaseCACRL.crl -rw-r--r-- root/root 641 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/distributionPoint1CACRL.crl -rw-r--r-- root/root 553 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/distributionPoint2CACRL.crl -rw-r--r-- root/root 507 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA1CRL.crl -rw-r--r-- root/root 566 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA3CRL.crl -rw-r--r-- root/root 622 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA3cRLIssuerCRL.crl -rw-r--r-- root/root 622 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA4cRLIssuerCRL.crl -rw-r--r-- root/root 1577 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA5CRL.crl -rw-r--r-- root/root 459 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy0CACRL.crl -rw-r--r-- root/root 459 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1CACRL.crl -rw-r--r-- root/root 463 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1subCA1CRL.crl -rw-r--r-- root/root 463 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1subCA2CRL.crl -rw-r--r-- root/root 466 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1subCAIAP5CRL.crl -rw-r--r-- root/root 466 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1subsubCA2CRL.crl -rw-r--r-- root/root 459 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy5CACRL.crl -rw-r--r-- root/root 462 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy5subCACRL.crl -rw-r--r-- root/root 465 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy5subsubCACRL.crl -rw-r--r-- root/root 463 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping0CACRL.crl -rw-r--r-- root/root 466 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping0subCACRL.crl -rw-r--r-- root/root 467 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12CACRL.crl -rw-r--r-- root/root 470 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12subCACRL.crl -rw-r--r-- root/root 474 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12subCAIPM5CRL.crl -rw-r--r-- root/root 473 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12subsubCACRL.crl -rw-r--r-- root/root 477 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12subsubCAIPM5CRL.crl -rw-r--r-- root/root 466 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P1CACRL.crl -rw-r--r-- root/root 469 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P1subCACRL.crl -rw-r--r-- root/root 472 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P1subsubCACRL.crl -rw-r--r-- root/root 463 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping5CACRL.crl -rw-r--r-- root/root 466 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping5subCACRL.crl -rw-r--r-- root/root 469 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping5subsubCACRL.crl -rw-r--r-- root/root 472 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping5subsubsubCACRL.crl -rw-r--r-- root/root 473 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/keyUsageCriticalcRLSignFalseCACRL.crl -rw-r--r-- root/root 477 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/keyUsageCriticalkeyCertSignFalseCACRL.crl -rw-r--r-- root/root 463 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/keyUsageNotCriticalCACRL.crl -rw-r--r-- root/root 477 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/keyUsageNotCriticalcRLSignFalseCACRL.crl -rw-r--r-- root/root 481 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/keyUsageNotCriticalkeyCertSignFalseCACRL.crl -rw-r--r-- root/root 461 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN1CACRL.crl -rw-r--r-- root/root 493 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN1subCA1CRL.crl -rw-r--r-- root/root 493 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN1subCA2CRL.crl -rw-r--r-- root/root 493 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN1subCA3CRL.crl -rw-r--r-- root/root 461 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN2CACRL.crl -rw-r--r-- root/root 461 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN3CACRL.crl -rw-r--r-- root/root 465 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN3subCA1CRL.crl -rw-r--r-- root/root 465 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN3subCA2CRL.crl -rw-r--r-- root/root 461 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN4CACRL.crl -rw-r--r-- root/root 461 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN5CACRL.crl -rw-r--r-- root/root 462 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDNS1CACRL.crl -rw-r--r-- root/root 462 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDNS2CACRL.crl -rw-r--r-- root/root 465 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsRFC822CA1CRL.crl -rw-r--r-- root/root 465 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsRFC822CA2CRL.crl -rw-r--r-- root/root 465 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsRFC822CA3CRL.crl -rw-r--r-- root/root 462 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsURI1CACRL.crl -rw-r--r-- root/root 462 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsURI2CACRL.crl -rw-r--r-- root/root 485 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/onlyContainsAttributeCertsCACRL.crl -rw-r--r-- root/root 478 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/onlyContainsCACertsCACRL.crl -rw-r--r-- root/root 480 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/onlyContainsUserCertsCACRL.crl -rw-r--r-- root/root 512 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA1compromiseCRL.crl -rw-r--r-- root/root 513 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA1otherreasonsCRL.crl -rw-r--r-- root/root 476 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA2CRL1.crl -rw-r--r-- root/root 476 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA2CRL2.crl -rw-r--r-- root/root 577 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA3compromiseCRL.crl -rw-r--r-- root/root 578 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA3otherreasonsCRL.crl -rw-r--r-- root/root 614 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA4compromiseCRL.crl -rw-r--r-- root/root 615 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA4otherreasonsCRL.crl -rw-r--r-- root/root 460 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint0CACRL.crl -rw-r--r-- root/root 464 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint0subCA2CRL.crl -rw-r--r-- root/root 463 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint0subCACRL.crl -rw-r--r-- root/root 460 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint1CACRL.crl -rw-r--r-- root/root 463 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint1subCACRL.crl -rw-r--r-- root/root 460 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6CACRL.crl -rw-r--r-- root/root 464 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subCA0CRL.crl -rw-r--r-- root/root 464 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subCA1CRL.crl -rw-r--r-- root/root 464 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subCA4CRL.crl -rw-r--r-- root/root 468 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubCA00CRL.crl -rw-r--r-- root/root 468 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubCA11CRL.crl -rw-r--r-- root/root 468 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubCA41CRL.crl -rw-r--r-- root/root 472 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubsubCA11XCRL.crl -rw-r--r-- root/root 472 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubsubCA41XCRL.crl -rw-r--r-- root/root 464 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/pre2000CRLnextUpdateCACRL.crl -rw-r--r-- root/root 464 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy0CACRL.crl -rw-r--r-- root/root 467 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy0subCACRL.crl -rw-r--r-- root/root 470 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy0subsubCACRL.crl -rw-r--r-- root/root 473 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy0subsubsubCACRL.crl -rw-r--r-- root/root 465 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy10CACRL.crl -rw-r--r-- root/root 468 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy10subCACRL.crl -rw-r--r-- root/root 471 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy10subsubCACRL.crl -rw-r--r-- root/root 474 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy10subsubsubCACRL.crl -rw-r--r-- root/root 464 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy2CACRL.crl -rw-r--r-- root/root 467 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy2subCACRL.crl -rw-r--r-- root/root 464 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy4CACRL.crl -rw-r--r-- root/root 467 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy4subCACRL.crl -rw-r--r-- root/root 470 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy4subsubCACRL.crl -rw-r--r-- root/root 473 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy4subsubsubCACRL.crl -rw-r--r-- root/root 464 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy5CACRL.crl -rw-r--r-- root/root 467 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy5subCACRL.crl -rw-r--r-- root/root 470 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy5subsubCACRL.crl -rw-r--r-- root/root 473 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy5subsubsubCACRL.crl -rw-r--r-- root/root 464 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy7CACRL.crl -rw-r--r-- root/root 470 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy7subCARE2CRL.crl -rw-r--r-- root/root 476 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy7subsubCARE2RE4CRL.crl -rw-r--r-- root/root 479 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy7subsubsubCARE2RE4CRL.crl drwxr-xr-x root/root 0 2017-06-20 17:00 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ -rw-r--r-- root/root 2681 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/AllCertificatesNoPoliciesTest2EE.p12 -rw-r--r-- root/root 2735 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/AllCertificatesSamePoliciesTest10EE.p12 -rw-r--r-- root/root 2759 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/AllCertificatesSamePoliciesTest13EE.p12 -rw-r--r-- root/root 2694 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/AllCertificatesanyPolicyTest11EE.p12 -rw-r--r-- root/root 2612 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/AnyPolicyTest14EE.p12 -rw-r--r-- root/root 2652 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/BadCRLIssuerNameCACert.p12 -rw-r--r-- root/root 2648 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/BadCRLSignatureCACert.p12 -rw-r--r-- root/root 2610 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/BadSignedCACert.p12 -rw-r--r-- root/root 2648 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/BadnotAfterDateCACert.p12 -rw-r--r-- root/root 2650 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/BadnotBeforeDateCACert.p12 -rw-r--r-- root/root 2729 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedCRLSigningKeyCACert.p12 -rw-r--r-- root/root 2883 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedCRLSigningKeyCRLCert.p12 -rw-r--r-- root/root 2688 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedNewKeyCACert.p12 -rw-r--r-- root/root 2743 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedNewKeyOldWithNewCACert.p12 -rw-r--r-- root/root 2688 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedOldKeyCACert.p12 -rw-r--r-- root/root 2879 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedOldKeyNewWithOldCACert.p12 -rw-r--r-- root/root 2772 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/CPSPointerQualifierTest20EE.p12 -rw-r--r-- root/root 1844 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/DSACACert.p12 -rw-r--r-- root/root 1422 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/DSAParametersInheritedCACert.p12 -rw-r--r-- root/root 2662 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest12EE.p12 -rw-r--r-- root/root 2660 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest3EE.p12 -rw-r--r-- root/root 2652 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest4EE.p12 -rw-r--r-- root/root 2660 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest5EE.p12 -rw-r--r-- root/root 2684 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest7EE.p12 -rw-r--r-- root/root 2684 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest8EE.p12 -rw-r--r-- root/root 2676 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest9EE.p12 -rw-r--r-- root/root 2707 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/GeneralizedTimeCRLnextUpdateCACert.p12 -rw-r--r-- root/root 2582 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/GoodCACert.p12 -rw-r--r-- root/root 2604 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/GoodsubCACert.p12 -rw-r--r-- root/root 2771 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/GoodsubCAPanyPolicyMapping1to2CACert.p12 -rw-r--r-- root/root 2710 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBadCRLIssuerNameTest5EE.p12 -rw-r--r-- root/root 2698 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBadCRLSignatureTest4EE.p12 -rw-r--r-- root/root 2795 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBasicSelfIssuedCRLSigningKeyTest7EE.p12 -rw-r--r-- root/root 2795 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBasicSelfIssuedCRLSigningKeyTest8EE.p12 -rw-r--r-- root/root 2773 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBasicSelfIssuedNewWithOldTest5EE.p12 -rw-r--r-- root/root 2773 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBasicSelfIssuedOldWithNewTest2EE.p12 -rw-r--r-- root/root 2648 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidCASignatureTest2EE.p12 -rw-r--r-- root/root 2696 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidCAnotAfterDateTest5EE.p12 -rw-r--r-- root/root 2698 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidCAnotBeforeDateTest1EE.p12 -rw-r--r-- root/root 2769 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNSnameConstraintsTest31EE.p12 -rw-r--r-- root/root 2753 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNSnameConstraintsTest33EE.p12 -rw-r--r-- root/root 2753 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNSnameConstraintsTest38EE.p12 -rw-r--r-- root/root 2877 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNandRFC822nameConstraintsTest28EE.p12 -rw-r--r-- root/root 2877 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNandRFC822nameConstraintsTest29EE.p12 -rw-r--r-- root/root 2766 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest10EE.p12 -rw-r--r-- root/root 2774 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest12EE.p12 -rw-r--r-- root/root 2774 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest13EE.p12 -rw-r--r-- root/root 2742 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest15EE.p12 -rw-r--r-- root/root 2742 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest16EE.p12 -rw-r--r-- root/root 2742 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest17EE.p12 -rw-r--r-- root/root 2686 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest20EE.p12 -rw-r--r-- root/root 2732 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest2EE.p12 -rw-r--r-- root/root 2892 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest3EE.p12 -rw-r--r-- root/root 2732 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest7EE.p12 -rw-r--r-- root/root 2732 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest8EE.p12 -rw-r--r-- root/root 2732 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest9EE.p12 -rw-r--r-- root/root 1722 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDSASignatureTest6EE.p12 -rw-r--r-- root/root 2648 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidEESignatureTest3EE.p12 -rw-r--r-- root/root 2680 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidEEnotAfterDateTest6EE.p12 -rw-r--r-- root/root 2682 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidEEnotBeforeDateTest2EE.p12 -rw-r--r-- root/root 2715 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidIDPwithindirectCRLTest23EE.p12 -rw-r--r-- root/root 2811 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidIDPwithindirectCRLTest26EE.p12 -rw-r--r-- root/root 2726 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidLongSerialNumberTest18EE.p12 -rw-r--r-- root/root 2733 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidMappingFromanyPolicyTest7EE.p12 -rw-r--r-- root/root 2713 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidMappingToanyPolicyTest8EE.p12 -rw-r--r-- root/root 2654 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidMissingCRLTest1EE.p12 -rw-r--r-- root/root 2745 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidMissingbasicConstraintsTest1EE.p12 -rw-r--r-- root/root 2782 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidNameChainingOrderTest2EE.p12 -rw-r--r-- root/root 2666 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidNameChainingTest1EE.p12 -rw-r--r-- root/root 2735 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidNegativeSerialNumberTest15EE.p12 -rw-r--r-- root/root 2710 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidOldCRLnextUpdateTest11EE.p12 -rw-r--r-- root/root 2702 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidPolicyMappingTest10EE.p12 -rw-r--r-- root/root 2676 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidPolicyMappingTest2EE.p12 -rw-r--r-- root/root 2684 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidPolicyMappingTest4EE.p12 -rw-r--r-- root/root 2783 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRFC822nameConstraintsTest22EE.p12 -rw-r--r-- root/root 2791 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRFC822nameConstraintsTest24EE.p12 -rw-r--r-- root/root 2783 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRFC822nameConstraintsTest26EE.p12 -rw-r--r-- root/root 2652 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRevokedCATest2EE.p12 -rw-r--r-- root/root 2644 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRevokedEETest3EE.p12 -rw-r--r-- root/root 2739 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitAnyPolicyTest10EE.p12 -rw-r--r-- root/root 2761 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitAnyPolicyTest8EE.p12 -rw-r--r-- root/root 2787 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitPolicyMappingTest10EE.p12 -rw-r--r-- root/root 2787 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitPolicyMappingTest11EE.p12 -rw-r--r-- root/root 2785 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitPolicyMappingTest8EE.p12 -rw-r--r-- root/root 2785 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitPolicyMappingTest9EE.p12 -rw-r--r-- root/root 2773 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedpathLenConstraintTest16EE.p12 -rw-r--r-- root/root 2558 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedrequireExplicitPolicyTest7EE.p12 -rw-r--r-- root/root 2763 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedrequireExplicitPolicyTest8EE.p12 -rw-r--r-- root/root 2805 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSeparateCertificateandCRLKeysTest20EE.p12 -rw-r--r-- root/root 2805 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSeparateCertificateandCRLKeysTest21EE.p12 -rw-r--r-- root/root 2769 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidURInameConstraintsTest35EE.p12 -rw-r--r-- root/root 2769 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidURInameConstraintsTest37EE.p12 -rw-r--r-- root/root 2759 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidUnknownCRLEntryExtensionTest8EE.p12 -rw-r--r-- root/root 2725 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidUnknownCRLExtensionTest10EE.p12 -rw-r--r-- root/root 2723 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidUnknownCRLExtensionTest9EE.p12 -rw-r--r-- root/root 2813 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidUnknownCriticalCertificateExtensionTest2EE.p12 -rw-r--r-- root/root 2650 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidWrongCRLTest6EE.p12 -rw-r--r-- root/root 2672 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcAFalseTest2EE.p12 -rw-r--r-- root/root 2672 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcAFalseTest3EE.p12 -rw-r--r-- root/root 2740 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest27EE.p12 -rw-r--r-- root/root 2876 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest31EE.p12 -rw-r--r-- root/root 2876 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest32EE.p12 -rw-r--r-- root/root 2788 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest34EE.p12 -rw-r--r-- root/root 2868 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest35EE.p12 -rw-r--r-- root/root 2747 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLIndicatorNoBaseTest1EE.p12 -rw-r--r-- root/root 2834 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest10EE.p12 -rw-r--r-- root/root 2832 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest3EE.p12 -rw-r--r-- root/root 2832 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest4EE.p12 -rw-r--r-- root/root 2832 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest6EE.p12 -rw-r--r-- root/root 2832 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest9EE.p12 -rw-r--r-- root/root 2842 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest2EE.p12 -rw-r--r-- root/root 2842 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest3EE.p12 -rw-r--r-- root/root 2746 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest6EE.p12 -rw-r--r-- root/root 2802 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest8EE.p12 -rw-r--r-- root/root 2698 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest9EE.p12 -rw-r--r-- root/root 2688 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitAnyPolicyTest1EE.p12 -rw-r--r-- root/root 2688 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitAnyPolicyTest4EE.p12 -rw-r--r-- root/root 2696 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitAnyPolicyTest5EE.p12 -rw-r--r-- root/root 2696 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitAnyPolicyTest6EE.p12 -rw-r--r-- root/root 2737 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitPolicyMappingTest1EE.p12 -rw-r--r-- root/root 2729 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitPolicyMappingTest3EE.p12 -rw-r--r-- root/root 2729 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitPolicyMappingTest5EE.p12 -rw-r--r-- root/root 2729 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitPolicyMappingTest6EE.p12 -rw-r--r-- root/root 2783 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidkeyUsageCriticalcRLSignFalseTest4EE.p12 -rw-r--r-- root/root 2807 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidkeyUsageCriticalkeyCertSignFalseTest1EE.p12 -rw-r--r-- root/root 2807 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidkeyUsageNotCriticalcRLSignFalseTest5EE.p12 -rw-r--r-- root/root 2823 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidkeyUsageNotCriticalkeyCertSignFalseTest2EE.p12 -rw-r--r-- root/root 2759 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlyContainsAttributeCertsTest14EE.p12 -rw-r--r-- root/root 2713 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlyContainsCACertsTest12EE.p12 -rw-r--r-- root/root 2749 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlyContainsUserCertsTest11EE.p12 -rw-r--r-- root/root 2688 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest15EE.p12 -rw-r--r-- root/root 2688 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest16EE.p12 -rw-r--r-- root/root 2688 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest17EE.p12 -rw-r--r-- root/root 2920 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest20EE.p12 -rw-r--r-- root/root 2920 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest21EE.p12 -rw-r--r-- root/root 2732 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest10EE.p12 -rw-r--r-- root/root 2716 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest11EE.p12 -rw-r--r-- root/root 2732 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest12EE.p12 -rw-r--r-- root/root 2698 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest5EE.p12 -rw-r--r-- root/root 2722 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest6EE.p12 -rw-r--r-- root/root 2706 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest9EE.p12 -rw-r--r-- root/root 2735 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/Invalidpre2000CRLnextUpdateTest12EE.p12 -rw-r--r-- root/root 2745 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/Invalidpre2000UTCEEnotAfterDateTest7EE.p12 -rw-r--r-- root/root 2707 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidrequireExplicitPolicyTest3EE.p12 -rw-r--r-- root/root 2715 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidrequireExplicitPolicyTest5EE.p12 -rw-r--r-- root/root 2650 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/LongSerialNumberCACert.p12 -rw-r--r-- root/root 2678 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/Mapping1to2CACert.p12 -rw-r--r-- root/root 2714 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/MappingFromanyPolicyCACert.p12 -rw-r--r-- root/root 2710 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/MappingToanyPolicyCACert.p12 -rw-r--r-- root/root 2662 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/MissingbasicConstraintsCACert.p12 -rw-r--r-- root/root 2696 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/NameOrderingCACert.p12 -rw-r--r-- root/root 2666 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/NegativeSerialNumberCACert.p12 -rw-r--r-- root/root 2586 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/NoCRLCACert.p12 -rw-r--r-- root/root 2588 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/NoPoliciesCACert.p12 -rw-r--r-- root/root 2692 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/NoissuingDistributionPointCACert.p12 -rw-r--r-- root/root 2650 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/OldCRLnextUpdateCACert.p12 -rw-r--r-- root/root 2696 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/OverlappingPoliciesTest6EE.p12 -rw-r--r-- root/root 2710 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/P12Mapping1to3CACert.p12 -rw-r--r-- root/root 2740 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/P12Mapping1to3subCACert.p12 -rw-r--r-- root/root 2738 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/P12Mapping1to3subsubCACert.p12 -rw-r--r-- root/root 2752 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/P1Mapping1to234CACert.p12 -rw-r--r-- root/root 2750 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/P1Mapping1to234subCACert.p12 -rw-r--r-- root/root 3094 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/P1anyPolicyMapping1to2CACert.p12 -rw-r--r-- root/root 2724 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/PanyPolicyMapping1to2CACert.p12 -rw-r--r-- root/root 2690 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP1234CACert.p12 -rw-r--r-- root/root 2696 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP1234subCAP123Cert.p12 -rw-r--r-- root/root 2724 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP1234subsubCAP123P12Cert.p12 -rw-r--r-- root/root 2672 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123CACert.p12 -rw-r--r-- root/root 2676 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123subCAP12Cert.p12 -rw-r--r-- root/root 2686 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123subsubCAP12P1Cert.p12 -rw-r--r-- root/root 2686 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123subsubCAP12P2Cert.p12 -rw-r--r-- root/root 2721 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123subsubsubCAP12P2P1Cert.p12 -rw-r--r-- root/root 2646 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP12CACert.p12 -rw-r--r-- root/root 2648 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP12subCAP1Cert.p12 -rw-r--r-- root/root 2674 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP12subsubCAP1P2Cert.p12 -rw-r--r-- root/root 2644 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP2subCA2Cert.p12 -rw-r--r-- root/root 2626 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP2subCACert.p12 -rw-r--r-- root/root 2628 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP3CACert.p12 -rw-r--r-- root/root 2785 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/RFC3280MandatoryAttributeTypesCACert.p12 -rw-r--r-- root/root 2791 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/RFC3280OptionalAttributeTypesCACert.p12 -rw-r--r-- root/root 2602 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/RevokedsubCACert.p12 -rw-r--r-- root/root 2773 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/RolloverfromPrintableStringtoUTF8StringCACert.p12 -rw-r--r-- root/root 2763 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/SeparateCertificateandCRLKeysCA2CRLSigningCert.p12 -rw-r--r-- root/root 2828 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/SeparateCertificateandCRLKeysCA2CertificateSigningCACert.p12 -rw-r--r-- root/root 2747 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/SeparateCertificateandCRLKeysCRLSigningCert.p12 -rw-r--r-- root/root 2810 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/SeparateCertificateandCRLKeysCertificateSigningCACert.p12 -rw-r--r-- root/root 2592 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/TrustAnchorRootCertificate.p12 -rw-r--r-- root/root 2598 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/TwoCRLsCACert.p12 -rw-r--r-- root/root 2580 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/UIDCACert.p12 -rw-r--r-- root/root 2729 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/UTF8StringCaseInsensitiveMatchCACert.p12 -rw-r--r-- root/root 2662 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/UTF8StringEncodedNamesCACert.p12 -rw-r--r-- root/root 2692 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/UnknownCRLEntryExtensionCACert.p12 -rw-r--r-- root/root 2664 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/UnknownCRLExtensionCACert.p12 -rw-r--r-- root/root 2788 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest15EE.p12 -rw-r--r-- root/root 2900 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest16EE.p12 -rw-r--r-- root/root 2772 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest17EE.p12 -rw-r--r-- root/root 2996 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest18EE.p12 -rw-r--r-- root/root 3020 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest19EE.p12 -rw-r--r-- root/root 2783 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidBasicSelfIssuedCRLSigningKeyTest6EE.p12 -rw-r--r-- root/root 2761 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidBasicSelfIssuedNewWithOldTest3EE.p12 -rw-r--r-- root/root 2761 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidBasicSelfIssuedNewWithOldTest4EE.p12 -rw-r--r-- root/root 2761 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidBasicSelfIssuedOldWithNewTest1EE.p12 -rw-r--r-- root/root 2652 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidCertificatePathTest1EE.p12 -rw-r--r-- root/root 2748 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNSnameConstraintsTest30EE.p12 -rw-r--r-- root/root 2748 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNSnameConstraintsTest32EE.p12 -rw-r--r-- root/root 2865 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNandRFC822nameConstraintsTest27EE.p12 -rw-r--r-- root/root 2754 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest11EE.p12 -rw-r--r-- root/root 2698 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest14EE.p12 -rw-r--r-- root/root 2706 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest18EE.p12 -rw-r--r-- root/root 2730 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest19EE.p12 -rw-r--r-- root/root 2720 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest1EE.p12 -rw-r--r-- root/root 2784 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest4EE.p12 -rw-r--r-- root/root 2880 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest5EE.p12 -rw-r--r-- root/root 2720 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest6EE.p12 -rw-r--r-- root/root 1489 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDSAParameterInheritanceTest5EE.p12 -rw-r--r-- root/root 1706 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDSASignaturesTest4EE.p12 -rw-r--r-- root/root 2771 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidGeneralizedTimeCRLnextUpdateTest13EE.p12 -rw-r--r-- root/root 2735 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidGeneralizedTimenotAfterDateTest8EE.p12 -rw-r--r-- root/root 2745 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidGeneralizedTimenotBeforeDateTest4EE.p12 -rw-r--r-- root/root 2702 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidIDPwithindirectCRLTest22EE.p12 -rw-r--r-- root/root 2790 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidIDPwithindirectCRLTest24EE.p12 -rw-r--r-- root/root 2798 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidIDPwithindirectCRLTest25EE.p12 -rw-r--r-- root/root 2714 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidLongSerialNumberTest16EE.p12 -rw-r--r-- root/root 2714 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidLongSerialNumberTest17EE.p12 -rw-r--r-- root/root 2733 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidNameChainingCapitalizationTest5EE.p12 -rw-r--r-- root/root 2717 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidNameChainingWhitespaceTest3EE.p12 -rw-r--r-- root/root 2717 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidNameChainingWhitespaceTest4EE.p12 -rw-r--r-- root/root 2630 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidNameUIDsTest6EE.p12 -rw-r--r-- root/root 2723 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidNegativeSerialNumberTest14EE.p12 -rw-r--r-- root/root 2877 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidNoissuingDistributionPointTest10EE.p12 -rw-r--r-- root/root 2690 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest11EE.p12 -rw-r--r-- root/root 3098 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest12EE.p12 -rw-r--r-- root/root 2682 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest13EE.p12 -rw-r--r-- root/root 2682 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest14EE.p12 -rw-r--r-- root/root 2664 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest1EE.p12 -rw-r--r-- root/root 2680 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest3EE.p12 -rw-r--r-- root/root 2672 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest5EE.p12 -rw-r--r-- root/root 2672 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest6EE.p12 -rw-r--r-- root/root 2680 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest9EE.p12 -rw-r--r-- root/root 2839 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC3280MandatoryAttributeTypesTest7EE.p12 -rw-r--r-- root/root 2845 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC3280OptionalAttributeTypesTest8EE.p12 -rw-r--r-- root/root 2779 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC822nameConstraintsTest21EE.p12 -rw-r--r-- root/root 2771 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC822nameConstraintsTest23EE.p12 -rw-r--r-- root/root 2779 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC822nameConstraintsTest25EE.p12 -rw-r--r-- root/root 2838 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidRolloverfromPrintableStringtoUTF8StringTest10EE.p12 -rw-r--r-- root/root 2749 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedinhibitAnyPolicyTest7EE.p12 -rw-r--r-- root/root 2749 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedinhibitAnyPolicyTest9EE.p12 -rw-r--r-- root/root 2773 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedinhibitPolicyMappingTest7EE.p12 -rw-r--r-- root/root 2753 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedpathLenConstraintTest15EE.p12 -rw-r--r-- root/root 2761 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedpathLenConstraintTest17EE.p12 -rw-r--r-- root/root 2751 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedrequireExplicitPolicyTest6EE.p12 -rw-r--r-- root/root 2793 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidSeparateCertificateandCRLKeysTest19EE.p12 -rw-r--r-- root/root 2636 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidTwoCRLsTest7EE.p12 -rw-r--r-- root/root 2772 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidURInameConstraintsTest34EE.p12 -rw-r--r-- root/root 2772 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidURInameConstraintsTest36EE.p12 -rw-r--r-- root/root 2793 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidUTF8StringCaseInsensitiveMatchTest11EE.p12 -rw-r--r-- root/root 2717 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidUTF8StringEncodedNamesTest9EE.p12 -rw-r--r-- root/root 2818 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidUnknownNotCriticalCertificateExtensionTest1EE.p12 -rw-r--r-- root/root 2759 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidbasicConstraintsNotCriticalTest4EE.p12 -rw-r--r-- root/root 2888 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidcRLIssuerTest28EE.p12 -rw-r--r-- root/root 2800 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidcRLIssuerTest29EE.p12 -rw-r--r-- root/root 2888 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidcRLIssuerTest30EE.p12 -rw-r--r-- root/root 2872 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidcRLIssuerTest33EE.p12 -rw-r--r-- root/root 2820 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValiddeltaCRLTest2EE.p12 -rw-r--r-- root/root 2820 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValiddeltaCRLTest5EE.p12 -rw-r--r-- root/root 2820 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValiddeltaCRLTest7EE.p12 -rw-r--r-- root/root 2820 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValiddeltaCRLTest8EE.p12 -rw-r--r-- root/root 2830 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValiddistributionPointTest1EE.p12 -rw-r--r-- root/root 2742 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValiddistributionPointTest4EE.p12 -rw-r--r-- root/root 2742 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValiddistributionPointTest5EE.p12 -rw-r--r-- root/root 2830 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValiddistributionPointTest7EE.p12 -rw-r--r-- root/root 2692 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidinhibitAnyPolicyTest2EE.p12 -rw-r--r-- root/root 2716 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidinhibitPolicyMappingTest2EE.p12 -rw-r--r-- root/root 2716 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidinhibitPolicyMappingTest4EE.p12 -rw-r--r-- root/root 2710 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidkeyUsageNotCriticalTest3EE.p12 -rw-r--r-- root/root 2724 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidonlyContainsCACertsTest13EE.p12 -rw-r--r-- root/root 2796 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidonlySomeReasonsTest18EE.p12 -rw-r--r-- root/root 2908 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidonlySomeReasonsTest19EE.p12 -rw-r--r-- root/root 2704 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidpathLenConstraintTest13EE.p12 -rw-r--r-- root/root 2720 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidpathLenConstraintTest14EE.p12 -rw-r--r-- root/root 2686 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidpathLenConstraintTest7EE.p12 -rw-r--r-- root/root 2702 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidpathLenConstraintTest8EE.p12 -rw-r--r-- root/root 2721 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/Validpre2000UTCnotBeforeDateTest3EE.p12 -rw-r--r-- root/root 2694 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidrequireExplicitPolicyTest1EE.p12 -rw-r--r-- root/root 2694 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidrequireExplicitPolicyTest2EE.p12 -rw-r--r-- root/root 2718 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidrequireExplicitPolicyTest4EE.p12 -rw-r--r-- root/root 2608 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/WrongCRLCACert.p12 -rw-r--r-- root/root 2616 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/anyPolicyCACert.p12 -rw-r--r-- root/root 2731 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/basicConstraintsCriticalcAFalseCACert.p12 -rw-r--r-- root/root 2705 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/basicConstraintsNotCriticalCACert.p12 -rw-r--r-- root/root 2747 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/basicConstraintsNotCriticalcAFalseCACert.p12 -rw-r--r-- root/root 2608 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/deltaCRLCA1Cert.p12 -rw-r--r-- root/root 2608 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/deltaCRLCA2Cert.p12 -rw-r--r-- root/root 2608 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/deltaCRLCA3Cert.p12 -rw-r--r-- root/root 2688 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/deltaCRLIndicatorNoBaseCACert.p12 -rw-r--r-- root/root 2650 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/distributionPoint1CACert.p12 -rw-r--r-- root/root 2650 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/distributionPoint2CACert.p12 -rw-r--r-- root/root 2622 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA1Cert.p12 -rw-r--r-- root/root 2622 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA2Cert.p12 -rw-r--r-- root/root 2622 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA3Cert.p12 -rw-r--r-- root/root 2762 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA3cRLIssuerCert.p12 -rw-r--r-- root/root 2622 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA4Cert.p12 -rw-r--r-- root/root 2898 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA4cRLIssuerCert.p12 -rw-r--r-- root/root 2622 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA5Cert.p12 -rw-r--r-- root/root 2622 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA6Cert.p12 -rw-r--r-- root/root 2672 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy0CACert.p12 -rw-r--r-- root/root 2672 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1CACert.p12 -rw-r--r-- root/root 2705 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1SelfIssuedCACert.p12 -rw-r--r-- root/root 2721 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1SelfIssuedsubCA2Cert.p12 -rw-r--r-- root/root 2664 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1subCA1Cert.p12 -rw-r--r-- root/root 2664 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1subCA2Cert.p12 -rw-r--r-- root/root 2702 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1subCAIAP5Cert.p12 -rw-r--r-- root/root 2686 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1subsubCA2Cert.p12 -rw-r--r-- root/root 2672 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy5CACert.p12 -rw-r--r-- root/root 2686 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy5subCACert.p12 -rw-r--r-- root/root 2684 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy5subsubCACert.p12 -rw-r--r-- root/root 2656 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicyTest3EE.p12 -rw-r--r-- root/root 2688 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping0CACert.p12 -rw-r--r-- root/root 2734 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping0subCACert.p12 -rw-r--r-- root/root 2720 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12CACert.p12 -rw-r--r-- root/root 2798 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12subCACert.p12 -rw-r--r-- root/root 2767 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12subCAIPM5Cert.p12 -rw-r--r-- root/root 2789 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12subsubCACert.p12 -rw-r--r-- root/root 2813 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12subsubCAIPM5Cert.p12 -rw-r--r-- root/root 2702 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1CACert.p12 -rw-r--r-- root/root 2743 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1SelfIssuedCACert.p12 -rw-r--r-- root/root 2805 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1SelfIssuedsubCACert.p12 -rw-r--r-- root/root 2748 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1subCACert.p12 -rw-r--r-- root/root 2771 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1subsubCACert.p12 -rw-r--r-- root/root 2688 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping5CACert.p12 -rw-r--r-- root/root 2710 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping5subCACert.p12 -rw-r--r-- root/root 2708 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping5subsubCACert.p12 -rw-r--r-- root/root 2771 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping5subsubsubCACert.p12 -rw-r--r-- root/root 2717 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageCriticalcRLSignFalseCACert.p12 -rw-r--r-- root/root 2733 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageCriticalkeyCertSignFalseCACert.p12 -rw-r--r-- root/root 2664 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageNotCriticalCACert.p12 -rw-r--r-- root/root 2733 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageNotCriticalcRLSignFalseCACert.p12 -rw-r--r-- root/root 2757 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageNotCriticalkeyCertSignFalseCACert.p12 -rw-r--r-- root/root 2756 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1CACert.p12 -rw-r--r-- root/root 2717 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1SelfIssuedCACert.p12 -rw-r--r-- root/root 2836 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1subCA1Cert.p12 -rw-r--r-- root/root 2812 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1subCA2Cert.p12 -rw-r--r-- root/root 2756 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1subCA3Cert.p12 -rw-r--r-- root/root 2836 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN2CACert.p12 -rw-r--r-- root/root 2748 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN3CACert.p12 -rw-r--r-- root/root 2780 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN3subCA1Cert.p12 -rw-r--r-- root/root 2756 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN3subCA2Cert.p12 -rw-r--r-- root/root 2836 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN4CACert.p12 -rw-r--r-- root/root 2868 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN5CACert.p12 -rw-r--r-- root/root 2702 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDNS1CACert.p12 -rw-r--r-- root/root 2702 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDNS2CACert.p12 -rw-r--r-- root/root 2716 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsRFC822CA1Cert.p12 -rw-r--r-- root/root 2716 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsRFC822CA2Cert.p12 -rw-r--r-- root/root 2716 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsRFC822CA3Cert.p12 -rw-r--r-- root/root 2702 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsURI1CACert.p12 -rw-r--r-- root/root 2702 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsURI2CACert.p12 -rw-r--r-- root/root 2690 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/onlyContainsAttributeCertsCACert.p12 -rw-r--r-- root/root 2652 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/onlyContainsCACertsCACert.p12 -rw-r--r-- root/root 2664 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/onlyContainsUserCertsCACert.p12 -rw-r--r-- root/root 2638 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/onlySomeReasonsCA1Cert.p12 -rw-r--r-- root/root 2638 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/onlySomeReasonsCA2Cert.p12 -rw-r--r-- root/root 2638 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/onlySomeReasonsCA3Cert.p12 -rw-r--r-- root/root 2638 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/onlySomeReasonsCA4Cert.p12 -rw-r--r-- root/root 2650 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint0CACert.p12 -rw-r--r-- root/root 2707 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint0SelfIssuedCACert.p12 -rw-r--r-- root/root 2682 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint0subCA2Cert.p12 -rw-r--r-- root/root 2672 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint0subCACert.p12 -rw-r--r-- root/root 2650 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint1CACert.p12 -rw-r--r-- root/root 2707 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint1SelfIssuedCACert.p12 -rw-r--r-- root/root 2729 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint1SelfIssuedsubCACert.p12 -rw-r--r-- root/root 2672 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint1subCACert.p12 -rw-r--r-- root/root 2650 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6CACert.p12 -rw-r--r-- root/root 2682 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subCA0Cert.p12 -rw-r--r-- root/root 2682 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subCA1Cert.p12 -rw-r--r-- root/root 2682 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subCA4Cert.p12 -rw-r--r-- root/root 2706 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubCA00Cert.p12 -rw-r--r-- root/root 2706 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubCA11Cert.p12 -rw-r--r-- root/root 2706 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubCA41Cert.p12 -rw-r--r-- root/root 2731 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubsubCA11XCert.p12 -rw-r--r-- root/root 2731 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubsubCA41XCert.p12 -rw-r--r-- root/root 2666 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/pre2000CRLnextUpdateCACert.p12 -rw-r--r-- root/root 2690 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy0CACert.p12 -rw-r--r-- root/root 2696 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy0subCACert.p12 -rw-r--r-- root/root 2718 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy0subsubCACert.p12 -rw-r--r-- root/root 2733 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy0subsubsubCACert.p12 -rw-r--r-- root/root 2692 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy10CACert.p12 -rw-r--r-- root/root 2706 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy10subCACert.p12 -rw-r--r-- root/root 2721 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy10subsubCACert.p12 -rw-r--r-- root/root 2743 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy10subsubsubCACert.p12 -rw-r--r-- root/root 2690 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy2CACert.p12 -rw-r--r-- root/root 2731 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy2SelfIssuedCACert.p12 -rw-r--r-- root/root 2753 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy2SelfIssuedsubCACert.p12 -rw-r--r-- root/root 2696 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy2subCACert.p12 -rw-r--r-- root/root 2690 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy4CACert.p12 -rw-r--r-- root/root 2696 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy4subCACert.p12 -rw-r--r-- root/root 2718 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy4subsubCACert.p12 -rw-r--r-- root/root 2733 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy4subsubsubCACert.p12 -rw-r--r-- root/root 2690 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy5CACert.p12 -rw-r--r-- root/root 2696 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy5subCACert.p12 -rw-r--r-- root/root 2718 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy5subsubCACert.p12 -rw-r--r-- root/root 2733 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy5subsubsubCACert.p12 -rw-r--r-- root/root 2690 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy7CACert.p12 -rw-r--r-- root/root 2734 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy7subCARE2Cert.p12 -rw-r--r-- root/root 2771 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy7subsubCARE2RE4Cert.p12 -rw-r--r-- root/root 2769 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy7subsubsubCARE2RE4Cert.p12 -rw-r--r-- root/root 157992 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkits.ldif -rw-r--r-- root/root 801 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkits.schema drwxr-xr-x root/root 0 2017-06-20 17:00 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/ -rw-r--r-- root/root 5121 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesAnyPolicyTest11.eml -rw-r--r-- root/root 5062 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesNoPoliciesTest2.eml -rw-r--r-- root/root 5203 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesSamePoliciesTest10.eml -rw-r--r-- root/root 5247 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesSamePoliciesTest13.eml -rw-r--r-- root/root 5155 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesSamePolicyTest1.eml -rw-r--r-- root/root 5088 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedAnyPolicyTest14.eml -rw-r--r-- root/root 5307 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedCPSPointerQualifierTest20.eml -rw-r--r-- root/root 5130 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest12.eml -rw-r--r-- root/root 7026 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest3.eml -rw-r--r-- root/root 7010 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest4.eml -rw-r--r-- root/root 7054 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest5.eml -rw-r--r-- root/root 9000 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest7.eml -rw-r--r-- root/root 8935 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest8.eml -rw-r--r-- root/root 10893 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest9.eml -rw-r--r-- root/root 5174 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBadCRLIssuerNameTest5.eml -rw-r--r-- root/root 5156 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBadCRLSignatureTest4.eml -rw-r--r-- root/root 7618 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBasicSelfIssuedCRLSigningKeyTest7.eml -rw-r--r-- root/root 7618 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBasicSelfIssuedCRLSigningKeyTest8.eml -rw-r--r-- root/root 7537 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBasicSelfIssuedNewWithOldTest5.eml -rw-r--r-- root/root 6542 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBasicSelfIssuedOldWithNewTest2.eml -rw-r--r-- root/root 5086 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidCASignatureTest2.eml -rw-r--r-- root/root 5151 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidCAnotAfterDateTest5.eml -rw-r--r-- root/root 5160 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidCAnotBeforeDateTest1.eml -rw-r--r-- root/root 5301 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNSnameConstraintsTest31.eml -rw-r--r-- root/root 5289 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNSnameConstraintsTest33.eml -rw-r--r-- root/root 5285 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNSnameConstraintsTest38.eml -rw-r--r-- root/root 7538 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNandRFC822nameConstraintsTest28.eml -rw-r--r-- root/root 7542 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNandRFC822nameConstraintsTest29.eml -rw-r--r-- root/root 5532 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest10.eml -rw-r--r-- root/root 7559 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest12.eml -rw-r--r-- root/root 7518 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest13.eml -rw-r--r-- root/root 7364 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest15.eml -rw-r--r-- root/root 7364 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest16.eml -rw-r--r-- root/root 7327 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest17.eml -rw-r--r-- root/root 5340 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest2.eml -rw-r--r-- root/root 5551 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest3.eml -rw-r--r-- root/root 5336 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest7.eml -rw-r--r-- root/root 5454 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest8.eml -rw-r--r-- root/root 5454 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest9.eml -rw-r--r-- root/root 4573 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDSASignatureTest6.eml -rw-r--r-- root/root 5147 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidEESignatureTest3.eml -rw-r--r-- root/root 5175 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidEEnotAfterDateTest6.eml -rw-r--r-- root/root 5180 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidEEnotBeforeDateTest2.eml -rw-r--r-- root/root 5209 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidIDPwithindirectCRLTest23.eml -rw-r--r-- root/root 6562 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidIDPwithindirectCRLTest26.eml -rw-r--r-- root/root 5293 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidLongSerialNumberTest18.eml -rw-r--r-- root/root 5259 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidMappingFromanyPolicyTest7.eml -rw-r--r-- root/root 5240 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidMappingToanyPolicyTest8.eml -rw-r--r-- root/root 5187 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidMissingbasicConstraintsTest1.eml -rw-r--r-- root/root 5188 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidNameChainingEETest1.eml -rw-r--r-- root/root 5544 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidNameChainingOrderTest2.eml -rw-r--r-- root/root 5243 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidNegativeSerialNumberTest15.eml -rw-r--r-- root/root 5166 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidOldCRLnextUpdateTest11.eml -rw-r--r-- root/root 7197 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidPolicyMappingTest10.eml -rw-r--r-- root/root 5198 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidPolicyMappingTest2.eml -rw-r--r-- root/root 9187 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidPolicyMappingTest4.eml -rw-r--r-- root/root 5322 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRFC822nameConstraintsTest22.eml -rw-r--r-- root/root 5346 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRFC822nameConstraintsTest24.eml -rw-r--r-- root/root 5318 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRFC822nameConstraintsTest26.eml -rw-r--r-- root/root 10921 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRequireExplicitPolicyTest3.eml -rw-r--r-- root/root 11038 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRequireExplicitPolicyTest5.eml -rw-r--r-- root/root 7002 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRevokedCATest2.eml -rw-r--r-- root/root 5157 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRevokedEETest3.eml -rw-r--r-- root/root 5280 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedDNnameConstraintsTest20.eml -rw-r--r-- root/root 8312 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitAnyPolicyTest10.eml -rw-r--r-- root/root 10229 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitAnyPolicyTest8.eml -rw-r--r-- root/root 9811 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitPolicyMappingTest10.eml -rw-r--r-- root/root 9811 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitPolicyMappingTest11.eml -rw-r--r-- root/root 10460 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitPolicyMappingTest8.eml -rw-r--r-- root/root 10460 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitPolicyMappingTest9.eml -rw-r--r-- root/root 8330 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedpathLenConstraintTest16.eml -rw-r--r-- root/root 8365 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedrequireExplicitPolicyTest7.eml -rw-r--r-- root/root 9629 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedrequireExplicitPolicyTest8.eml -rw-r--r-- root/root 6566 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSeparateCertificateandCRLKeysTest20.eml -rw-r--r-- root/root 6518 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSeparateCertificateandCRLKeysTest21.eml -rw-r--r-- root/root 5309 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidURInameConstraintsTest35.eml -rw-r--r-- root/root 5313 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidURInameConstraintsTest37.eml -rw-r--r-- root/root 5308 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidUnknownCRLEntryExtensionTest8.eml -rw-r--r-- root/root 5267 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidUnknownCRLExtensionTest10.eml -rw-r--r-- root/root 5262 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidUnknownCRLExtensionTest9.eml -rw-r--r-- root/root 3349 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidUnknownCriticalCertificateExtensionTest2.eml -rw-r--r-- root/root 5140 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidWrongCRLTest6.eml -rw-r--r-- root/root 5220 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcAFalseTest2.eml -rw-r--r-- root/root 5240 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcAFalseTest3.eml -rw-r--r-- root/root 6522 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest27.eml -rw-r--r-- root/root 8155 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest31.eml -rw-r--r-- root/root 8155 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest32.eml -rw-r--r-- root/root 6807 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest34.eml -rw-r--r-- root/root 6920 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest35.eml -rw-r--r-- root/root 5237 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLIndicatorNoBaseTest1.eml -rw-r--r-- root/root 6100 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest10.eml -rw-r--r-- root/root 6428 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest3.eml -rw-r--r-- root/root 6428 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest4.eml -rw-r--r-- root/root 6428 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest6.eml -rw-r--r-- root/root 6196 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest9.eml -rw-r--r-- root/root 5599 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest2.eml -rw-r--r-- root/root 5599 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest3.eml -rw-r--r-- root/root 5363 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest6.eml -rw-r--r-- root/root 5424 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest8.eml -rw-r--r-- root/root 5286 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest9.eml -rw-r--r-- root/root 5188 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitAnyPolicyTest1.eml -rw-r--r-- root/root 7064 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitAnyPolicyTest4.eml -rw-r--r-- root/root 8982 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitAnyPolicyTest5.eml -rw-r--r-- root/root 7109 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitAnyPolicyTest6.eml -rw-r--r-- root/root 7186 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitPolicyMappingTest1.eml -rw-r--r-- root/root 9278 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitPolicyMappingTest3.eml -rw-r--r-- root/root 11021 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitPolicyMappingTest5.eml -rw-r--r-- root/root 9250 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitPolicyMappingTest6.eml -rw-r--r-- root/root 5263 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidkeyUsageCriticalcRLSignFalseTest4.eml -rw-r--r-- root/root 5296 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidkeyUsageCriticalkeyCertSignFalseTest1.eml -rw-r--r-- root/root 5292 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidkeyUsageNotCriticalcRLSignFalseTest5.eml -rw-r--r-- root/root 5312 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidkeyUsageNotCriticalkeyCertSignFalseTest2.eml -rw-r--r-- root/root 5251 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlyContainsAttributeCertsTest14.eml -rw-r--r-- root/root 5200 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlyContainsCACertsCRLTest12.eml -rw-r--r-- root/root 5238 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlyContainsUserCertsCRLTest11.eml -rw-r--r-- root/root 5915 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest15.eml -rw-r--r-- root/root 5915 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest16.eml -rw-r--r-- root/root 5817 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest17.eml -rw-r--r-- root/root 6500 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest20.eml -rw-r--r-- root/root 6500 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest21.eml -rw-r--r-- root/root 8992 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest10.eml -rw-r--r-- root/root 10889 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest11.eml -rw-r--r-- root/root 10914 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest12.eml -rw-r--r-- root/root 7049 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest5.eml -rw-r--r-- root/root 7069 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest6.eml -rw-r--r-- root/root 8967 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest9.eml -rw-r--r-- root/root 5195 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpre2000CRLnextUpdateTest12.eml -rw-r--r-- root/root 5208 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpre2000UTCEEnotAfterDateTest7.eml -rw-r--r-- root/root 4468 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedMissingCRLTest1.eml -rw-r--r-- root/root 9092 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedOverlappingPoliciesTest6.eml -rw-r--r-- root/root 3422 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest15.eml -rw-r--r-- root/root 5490 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest16.eml -rw-r--r-- root/root 5311 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest17.eml -rw-r--r-- root/root 5596 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest18.eml -rw-r--r-- root/root 3743 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest19.eml -rw-r--r-- root/root 7616 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidBasicSelfIssuedCRLSigningKeyTest6.eml -rw-r--r-- root/root 7531 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidBasicSelfIssuedNewWithOldTest3.eml -rw-r--r-- root/root 7531 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidBasicSelfIssuedNewWithOldTest4.eml -rw-r--r-- root/root 6536 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidBasicSelfIssuedOldWithNewTest1.eml -rw-r--r-- root/root 5291 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNSnameConstraintsTest30.eml -rw-r--r-- root/root 5295 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNSnameConstraintsTest32.eml -rw-r--r-- root/root 7525 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNandRFC822nameConstraintsTest27.eml -rw-r--r-- root/root 5334 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest1.eml -rw-r--r-- root/root 5530 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest11.eml -rw-r--r-- root/root 7455 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest14.eml -rw-r--r-- root/root 7285 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest18.eml -rw-r--r-- root/root 5433 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest4.eml -rw-r--r-- root/root 5659 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest5.eml -rw-r--r-- root/root 5334 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest6.eml -rw-r--r-- root/root 5310 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidDSAParameterInheritanceTest5.eml -rw-r--r-- root/root 4551 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidDSASignaturesTest4.eml -rw-r--r-- root/root 5245 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidGeneralizedTimeCRLnextUpdateTest13.eml -rw-r--r-- root/root 5207 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidGeneralizedTimenotAfterDateTest8.eml -rw-r--r-- root/root 5208 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidGeneralizedTimenotBeforeDateTest4.eml -rw-r--r-- root/root 5203 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidIDPwithindirectCRLTest22.eml -rw-r--r-- root/root 6556 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidIDPwithindirectCRLTest24.eml -rw-r--r-- root/root 6556 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidIDPwithindirectCRLTest25.eml -rw-r--r-- root/root 5286 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidLongSerialNumberTest16.eml -rw-r--r-- root/root 5286 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidLongSerialNumberTest17.eml -rw-r--r-- root/root 5202 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidNameChainingCapitalizationTest5.eml -rw-r--r-- root/root 5070 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidNameChainingUIDsTest6.eml -rw-r--r-- root/root 5206 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidNameChainingWhitespaceTest3.eml -rw-r--r-- root/root 5206 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidNameChainingWhitespaceTest4.eml -rw-r--r-- root/root 5241 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidNegativeSerialNumberTest14.eml -rw-r--r-- root/root 5397 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidNoissuingDistributionPointTest10.eml -rw-r--r-- root/root 5192 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest1.eml -rw-r--r-- root/root 7195 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest11.eml -rw-r--r-- root/root 5802 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest12.eml -rw-r--r-- root/root 5741 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest13.eml -rw-r--r-- root/root 5741 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest14.eml -rw-r--r-- root/root 9181 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest3.eml -rw-r--r-- root/root 7280 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest5.eml -rw-r--r-- root/root 7280 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest6.eml -rw-r--r-- root/root 5244 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest9.eml -rw-r--r-- root/root 5572 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC3280MandatoryAttributeTypesTest7.eml -rw-r--r-- root/root 5636 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC3280OptionalAttributeTypesTest8.eml -rw-r--r-- root/root 5344 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC822nameConstraintsTest21.eml -rw-r--r-- root/root 5316 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC822nameConstraintsTest23.eml -rw-r--r-- root/root 5340 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC822nameConstraintsTest25.eml -rw-r--r-- root/root 10931 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidRequireExplicitPolicyTest1.eml -rw-r--r-- root/root 10915 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidRequireExplicitPolicyTest2.eml -rw-r--r-- root/root 10947 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidRequireExplicitPolicyTest4.eml -rw-r--r-- root/root 5339 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidRolloverfromPrintableStringtoUTF8StringTest10.eml -rw-r--r-- root/root 6598 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedDNnameConstraintsTest19.eml -rw-r--r-- root/root 8338 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedinhibitAnyPolicyTest7.eml -rw-r--r-- root/root 9581 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedinhibitAnyPolicyTest9.eml -rw-r--r-- root/root 8480 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedinhibitPolicyMappingTest7.eml -rw-r--r-- root/root 6435 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedpathLenConstraintTest15.eml -rw-r--r-- root/root 9571 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedpathLenConstraintTest17.eml -rw-r--r-- root/root 6462 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedrequireExplicitPolicyTest6.eml -rw-r--r-- root/root 6560 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidSeparateCertificateandCRLKeysTest19.eml -rw-r--r-- root/root 5143 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidSignaturesTest1.eml -rw-r--r-- root/root 5754 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidTwoCRLsTest7.eml -rw-r--r-- root/root 5320 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidURInameConstraintsTest34.eml -rw-r--r-- root/root 5324 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidURInameConstraintsTest36.eml -rw-r--r-- root/root 5289 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidUTF8StringCaseInsensitiveMatchTest11.eml -rw-r--r-- root/root 5129 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidUTF8StringEncodedNamesTest9.eml -rw-r--r-- root/root 3351 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidUnknownNotCriticalCertificateExtensionTest1.eml -rw-r--r-- root/root 5239 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidbasicConstraintsNotCriticalTest4.eml -rw-r--r-- root/root 7800 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidcRLIssuerTest28.eml -rw-r--r-- root/root 7674 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidcRLIssuerTest29.eml -rw-r--r-- root/root 7215 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidcRLIssuerTest30.eml -rw-r--r-- root/root 8153 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidcRLIssuerTest33.eml -rw-r--r-- root/root 6422 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValiddeltaCRLTest2.eml -rw-r--r-- root/root 6422 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValiddeltaCRLTest5.eml -rw-r--r-- root/root 6422 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValiddeltaCRLTest7.eml -rw-r--r-- root/root 6190 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValiddeltaCRLTest8.eml -rw-r--r-- root/root 5597 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValiddistributionPointTest1.eml -rw-r--r-- root/root 5479 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValiddistributionPointTest4.eml -rw-r--r-- root/root 5357 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValiddistributionPointTest5.eml -rw-r--r-- root/root 5475 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValiddistributionPointTest7.eml -rw-r--r-- root/root 5202 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidinhibitAnyPolicyTest2.eml -rw-r--r-- root/root 7274 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidinhibitPolicyMappingTest2.eml -rw-r--r-- root/root 9272 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidinhibitPolicyMappingTest4.eml -rw-r--r-- root/root 5178 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidkeyUsageNotCriticalTest3.eml -rw-r--r-- root/root 5218 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidonlyContainsCACertsCRLTest13.eml -rw-r--r-- root/root 6498 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidonlySomeReasonsTest18.eml -rw-r--r-- root/root 6498 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidonlySomeReasonsTest19.eml -rw-r--r-- root/root 10887 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidpathLenConstraintTest13.eml -rw-r--r-- root/root 10908 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidpathLenConstraintTest14.eml -rw-r--r-- root/root 5158 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidpathLenConstraintTest7.eml -rw-r--r-- root/root 5182 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidpathLenConstraintTest8.eml -rw-r--r-- root/root 5196 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidpre2000UTCnotBeforeDateTest3.eml -rw-r--r-- root/root 7052 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedinhibitAnyPolicyTest3.eml -rw-r--r-- root/root 672 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/alternate-rsa-sha1-oid.pem -rw-r--r-- root/root 1825 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/badssl-sct.pem -rw-r--r-- root/root 1980 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/bigoid.pem -rw-r--r-- root/root 2049 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/cryptography.io.pem drwxr-xr-x root/root 0 2017-06-20 17:00 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom/ -rw-r--r-- root/root 1147 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom/aia_ca_issuers.pem -rw-r--r-- root/root 1131 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom/aia_ocsp.pem -rw-r--r-- root/root 1253 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom/aia_ocsp_ca_issuers.pem -rw-r--r-- root/root 1070 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom/all_key_usages.pem -rw-r--r-- root/root 2724 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom/all_supported_names.pem -rw-r--r-- root/root 1147 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom/authority_key_identifier.pem -rw-r--r-- root/root 1119 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom/authority_key_identifier_no_keyid.pem -rw-r--r-- root/root 1074 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom/basic_constraints_not_critical.pem -rw-r--r-- root/root 1017 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom/bc_path_length_zero.pem -rw-r--r-- root/root 830 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom/cdp_all_reasons.pem -rw-r--r-- root/root 822 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom/cdp_crl_issuer.pem -rw-r--r-- root/root 2033 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom/cdp_empty_hostname.pem -rw-r--r-- root/root 908 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom/cdp_fullname_reasons_crl_issuer.pem -rw-r--r-- root/root 830 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom/cdp_reason_aa_compromise.pem -rw-r--r-- root/root 1082 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom/cp_cps_uri.pem -rw-r--r-- root/root 1080 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom/cp_invalid.pem -rw-r--r-- root/root 1086 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom/cp_user_notice_no_explicit_text.pem -rw-r--r-- root/root 1062 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom/cp_user_notice_with_explicit_text.pem -rw-r--r-- root/root 1200 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom/cp_user_notice_with_notice_reference.pem -rw-r--r-- root/root 2230 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom/crl_all_reasons.pem -rw-r--r-- root/root 625 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom/crl_dup_entry_ext.pem -rw-r--r-- root/root 670 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom/crl_empty.pem -rw-r--r-- root/root 808 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom/crl_ian_aia_aki.pem -rw-r--r-- root/root 605 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom/crl_inval_cert_issuer_entry_ext.pem -rw-r--r-- root/root 613 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom/crl_md2_unknown_crit_entry_ext.pem -rw-r--r-- root/root 609 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom/crl_unsupported_reason.pem -rw-r--r-- root/root 1915 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom/dsa_selfsigned_ca.pem -rw-r--r-- root/root 904 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom/ec_no_named_curve.pem -rw-r--r-- root/root 1180 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom/extended_key_usage.pem -rw-r--r-- root/root 1103 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom/ian_uri.pem -rw-r--r-- root/root 1078 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom/inhibit_any_policy_5.pem -rw-r--r-- root/root 1078 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom/inhibit_any_policy_negative.pem -rw-r--r-- root/root 1294 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom/invalid_version.pem -rw-r--r-- root/root 1099 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom/nc_excluded.pem -rw-r--r-- root/root 1082 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom/nc_invalid_ip_netmask.pem -rw-r--r-- root/root 1094 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom/nc_permitted.pem -rw-r--r-- root/root 1054 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom/nc_permitted_2.pem -rw-r--r-- root/root 1147 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom/nc_permitted_excluded.pem -rw-r--r-- root/root 1086 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom/nc_permitted_excluded_2.pem -rw-r--r-- root/root 1099 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom/nc_single_ip_netmask.pem -rw-r--r-- root/root 1082 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom/ocsp_nocheck.pem -rw-r--r-- root/root 1034 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom/pc_inhibit.pem -rw-r--r-- root/root 1038 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom/pc_inhibit_require.pem -rw-r--r-- root/root 1034 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom/pc_require.pem -rw-r--r-- root/root 1029 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom/policy_constraints_explicit.pem -rw-r--r-- root/root 1428 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom/post2000utctime.pem -rw-r--r-- root/root 1070 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom/san_dirname.pem -rw-r--r-- root/root 1265 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom/san_email_dns_ip_dirname_uri.pem -rw-r--r-- root/root 1972 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom/san_empty_hostname.pem -rw-r--r-- root/root 1029 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom/san_idna2003_dnsname.pem -rw-r--r-- root/root 1135 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom/san_idna_names.pem -rw-r--r-- root/root 1038 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom/san_ipaddr.pem -rw-r--r-- root/root 1094 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom/san_other_name.pem -rw-r--r-- root/root 997 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom/san_registered_id.pem -rw-r--r-- root/root 1038 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom/san_rfc822_idna.pem -rw-r--r-- root/root 1119 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom/san_rfc822_names.pem -rw-r--r-- root/root 1115 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom/san_uri_with_port.pem -rw-r--r-- root/root 1062 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom/san_wildcard_idna.pem -rw-r--r-- root/root 1111 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom/two_basic_constraints.pem -rw-r--r-- root/root 1070 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom/unsupported_extension.pem -rw-r--r-- root/root 802 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom/unsupported_extension_2.pem -rw-r--r-- root/root 1074 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom/unsupported_extension_critical.pem -rw-r--r-- root/root 1054 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom/unsupported_subject_name.pem -rw-r--r-- root/root 1720 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom/unsupported_subject_public_key_info.pem -rw-r--r-- root/root 998 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom/utf8_common_name.pem -rw-r--r-- root/root 2475 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/department-of-state-root.pem -rw-r--r-- root/root 1309 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/e-trust.ru.der -rw-r--r-- root/root 839 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/ecdsa_root.pem -rw-r--r-- root/root 1497 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/rapidssl_sha256_ca_g3.pem drwxr-xr-x root/root 0 2017-06-20 17:00 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/requests/ -rw-r--r-- root/root 3586 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/requests/basic_constraints.pem -rw-r--r-- root/root 604 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/requests/dsa_sha1.der -rw-r--r-- root/root 891 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/requests/dsa_sha1.pem -rw-r--r-- root/root 339 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/requests/ec_sha256.der -rw-r--r-- root/root 530 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/requests/ec_sha256.pem -rw-r--r-- root/root 530 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/requests/invalid_signature.pem -rw-r--r-- root/root 672 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/requests/rsa_md4.der -rw-r--r-- root/root 980 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/requests/rsa_md4.pem -rw-r--r-- root/root 672 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/requests/rsa_sha1.der -rw-r--r-- root/root 980 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/requests/rsa_sha1.pem -rw-r--r-- root/root 672 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/requests/rsa_sha256.der -rw-r--r-- root/root 980 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/requests/rsa_sha256.pem -rw-r--r-- root/root 742 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/requests/san_rsa_sha1.der -rw-r--r-- root/root 1078 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/requests/san_rsa_sha1.pem -rw-r--r-- root/root 3656 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/requests/two_basic_constraints.pem -rw-r--r-- root/root 3540 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/requests/unsupported_extension.pem -rw-r--r-- root/root 3552 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/requests/unsupported_extension_critical.pem -rw-r--r-- root/root 702 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/san_edipartyname.der -rw-r--r-- root/root 691 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/san_x400address.der -rw-r--r-- root/root 530 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/v1_cert.pem -rw-r--r-- root/root 834 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/verisign_md2_root.pem -rw-r--r-- root/root 2248 2017-05-30 02:11 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/wildcard_san.pem drwxr-xr-x root/root 0 2017-06-20 17:00 ./usr/share/ drwxr-xr-x root/root 0 2017-06-20 17:00 ./usr/share/doc/ drwxr-xr-x root/root 0 2017-06-20 17:00 ./usr/share/doc/python-cryptography-vectors/ -rw-r--r-- root/root 531 2017-06-20 17:00 ./usr/share/doc/python-cryptography-vectors/changelog.Debian.gz -rw-r--r-- root/root 2400 2017-06-20 17:00 ./usr/share/doc/python-cryptography-vectors/copyright drwxr-xr-x root/root 0 2017-06-20 17:00 ./usr/share/lintian/ drwxr-xr-x root/root 0 2017-06-20 17:00 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 171 2017-06-20 17:00 ./usr/share/lintian/overrides/python-cryptography-vectors python3-cryptography-vectors_1.9-1_all.deb ------------------------------------------ new debian package, version 2.0. size 22558170 bytes: control archive=59114 bytes. 704 bytes, 17 lines control 299359 bytes, 2120 lines md5sums 187 bytes, 9 lines * postinst #!/bin/sh 431 bytes, 12 lines * prerm #!/bin/sh Package: python3-cryptography-vectors Source: python-cryptography-vectors Version: 1.9-1 Architecture: all Maintainer: Ubuntu Developers Original-Maintainer: Tristan Seligmann Installed-Size: 58070 Depends: python3:any (>= 3.3.2-2~) Section: python Priority: optional Homepage: https://cryptography.io/ Description: Test vectors for python-cryptography (Python 3) The test vectors for the cryptography library are rather large; thus, they are broken out into their own package so that users who do not need to run the tests do not need to download and install them. . This package contains the Python 3 version of cryptography_vectors. drwxr-xr-x root/root 0 2017-06-20 17:00 ./ drwxr-xr-x root/root 0 2017-06-20 17:00 ./usr/ drwxr-xr-x root/root 0 2017-06-20 17:00 ./usr/lib/ drwxr-xr-x root/root 0 2017-06-20 17:00 ./usr/lib/python3/ drwxr-xr-x root/root 0 2017-06-20 17:00 ./usr/lib/python3/dist-packages/ drwxr-xr-x root/root 0 2017-06-20 17:00 ./usr/lib/python3/dist-packages/cryptography_vectors-1.9.egg-info/ -rw-r--r-- root/root 323 2017-06-20 17:00 ./usr/lib/python3/dist-packages/cryptography_vectors-1.9.egg-info/PKG-INFO -rw-r--r-- root/root 1 2017-06-20 17:00 ./usr/lib/python3/dist-packages/cryptography_vectors-1.9.egg-info/dependency_links.txt -rw-r--r-- root/root 1 2017-05-30 02:20 ./usr/lib/python3/dist-packages/cryptography_vectors-1.9.egg-info/not-zip-safe -rw-r--r-- root/root 21 2017-06-20 17:00 ./usr/lib/python3/dist-packages/cryptography_vectors-1.9.egg-info/top_level.txt drwxr-xr-x root/root 0 2017-06-20 17:00 ./usr/lib/python3/dist-packages/cryptography_vectors/ drwxr-xr-x root/root 0 2017-06-20 17:00 ./usr/lib/python3/dist-packages/cryptography_vectors/CMAC/ -rw-r--r-- root/root 1263 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/CMAC/nist-800-38b-3des.txt -rw-r--r-- root/root 697 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/CMAC/nist-800-38b-aes128.txt -rw-r--r-- root/root 762 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/CMAC/nist-800-38b-aes192.txt -rw-r--r-- root/root 825 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/CMAC/nist-800-38b-aes256.txt drwxr-xr-x root/root 0 2017-06-20 17:00 ./usr/lib/python3/dist-packages/cryptography_vectors/HMAC/ -rw-r--r-- root/root 1797 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/HMAC/rfc-2202-md5.txt -rw-r--r-- root/root 1879 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/HMAC/rfc-2202-sha1.txt -rw-r--r-- root/root 1880 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/HMAC/rfc-2286-ripemd160.txt -rw-r--r-- root/root 2127 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/HMAC/rfc-4231-sha224.txt -rw-r--r-- root/root 2175 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/HMAC/rfc-4231-sha256.txt -rw-r--r-- root/root 2367 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/HMAC/rfc-4231-sha384.txt -rw-r--r-- root/root 2559 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/HMAC/rfc-4231-sha512.txt drwxr-xr-x root/root 0 2017-06-20 17:00 ./usr/lib/python3/dist-packages/cryptography_vectors/KDF/ -rw-r--r-- root/root 80063 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/KDF/ansx963_2001.txt -rw-r--r-- root/root 3118203 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/KDF/nist-800-108-KBKDF-CTR.txt -rw-r--r-- root/root 1803 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/KDF/rfc-5869-HKDF-SHA1.txt -rw-r--r-- root/root 1554 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/KDF/rfc-5869-HKDF-SHA256.txt -rw-r--r-- root/root 888 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/KDF/rfc-6070-PBKDF2-SHA1.txt -rw-r--r-- root/root 897 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/KDF/scrypt.txt -rw-r--r-- root/root 740 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/__about__.py -rw-r--r-- root/root 675 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/__init__.py drwxr-xr-x root/root 0 2017-06-20 17:00 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/ drwxr-xr-x root/root 0 2017-06-20 17:00 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/DER_Serialization/ -rw-r--r-- root/root 446 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/DER_Serialization/dsa.1024.der -rw-r--r-- root/root 858 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/DER_Serialization/dsa.2048.der -rw-r--r-- root/root 1241 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/DER_Serialization/dsa.3072.der -rw-r--r-- root/root 830 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/DER_Serialization/dsa_public_key.der -rw-r--r-- root/root 121 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/DER_Serialization/ec_private_key.der -rw-r--r-- root/root 225 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/DER_Serialization/ec_private_key_encrypted.der -rw-r--r-- root/root 91 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/DER_Serialization/ec_public_key.der -rw-r--r-- root/root 678 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/DER_Serialization/enc-rsa-pkcs8.der -rw-r--r-- root/root 723 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/DER_Serialization/enc2-rsa-pkcs8.der -rw-r--r-- root/root 294 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/DER_Serialization/rsa_public_key.der -rw-r--r-- root/root 320 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/DER_Serialization/testrsa.der -rw-r--r-- root/root 336 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/DER_Serialization/unenc-dsa-pkcs8.der -rw-r--r-- root/root 443 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/DER_Serialization/unenc-dsa-pkcs8.pub.der -rw-r--r-- root/root 635 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/DER_Serialization/unenc-rsa-pkcs8.der -rw-r--r-- root/root 162 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/DER_Serialization/unenc-rsa-pkcs8.pub.der drwxr-xr-x root/root 0 2017-06-20 17:00 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/DH/ -rw-r--r-- root/root 116371 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/DH/KASValidityTest_FFCStatic_NOKC_ZZOnly_init.fax -rw-r--r-- root/root 116371 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/DH/KASValidityTest_FFCStatic_NOKC_ZZOnly_resp.fax -rw-r--r-- root/root 7380 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/DH/RFC5114.txt -rw-r--r-- root/root 2276 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/DH/bad_exchange.txt -rw-r--r-- root/root 293 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/DH/dhkey.der -rw-r--r-- root/root 453 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/DH/dhkey.pem -rw-r--r-- root/root 804 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/DH/dhkey.txt -rw-r--r-- root/root 609 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/DH/dhkey_rfc5114_2.der -rw-r--r-- root/root 879 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/DH/dhkey_rfc5114_2.pem -rw-r--r-- root/root 1686 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/DH/dhkey_rfc5114_2.txt -rw-r--r-- root/root 138 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/DH/dhp.der -rw-r--r-- root/root 245 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/DH/dhp.pem -rw-r--r-- root/root 526 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/DH/dhp_rfc5114_2.der -rw-r--r-- root/root 826 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/DH/dhp_rfc5114_2.pem -rw-r--r-- root/root 292 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/DH/dhpub.der -rw-r--r-- root/root 451 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/DH/dhpub.pem -rw-r--r-- root/root 840 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/DH/dhpub_rfc5114_2.der -rw-r--r-- root/root 1190 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/DH/dhpub_rfc5114_2.pem -rw-r--r-- root/root 3578 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/DH/vec.txt drwxr-xr-x root/root 0 2017-06-20 17:00 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/DSA/ drwxr-xr-x root/root 0 2017-06-20 17:00 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-2/ -rw-r--r-- root/root 3803 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-2/KeyPair.rsp -rw-r--r-- root/root 3330 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-2/PQGGen.rsp -rw-r--r-- root/root 11665 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-2/PQGGen.txt -rw-r--r-- root/root 4731 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-2/PQGVer.rsp -rw-r--r-- root/root 668 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-2/Readme.txt -rw-r--r-- root/root 8421 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-2/SigGen.rsp -rw-r--r-- root/root 11397 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-2/SigGen.txt -rw-r--r-- root/root 11016 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-2/SigVer.rsp drwxr-xr-x root/root 0 2017-06-20 17:00 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-3/ -rw-r--r-- root/root 27955 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-3/KeyPair.rsp -rw-r--r-- root/root 274722 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-3/PQGGen.rsp -rw-r--r-- root/root 832369 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-3/PQGGen.txt -rw-r--r-- root/root 306330 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-3/PQGVer.rsp -rw-r--r-- root/root 1304 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-3/Readme.txt -rw-r--r-- root/root 295645 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-3/SigGen.rsp -rw-r--r-- root/root 332845 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-3/SigGen.txt -rw-r--r-- root/root 320748 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-3/SigVer.rsp drwxr-xr-x root/root 0 2017-06-20 17:00 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/ECDH/ -rw-r--r-- root/root 308022 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/ECDH/KASValidityTest_ECCStaticUnified_KDFConcat_NOKC_init.fax -rw-r--r-- root/root 308314 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/ECDH/KASValidityTest_ECCStaticUnified_KDFConcat_NOKC_resp.fax -rw-r--r-- root/root 118190 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/ECDH/KASValidityTest_ECCStaticUnified_NOKC_ZZOnly_init.fax -rw-r--r-- root/root 118182 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/ECDH/KASValidityTest_ECCStaticUnified_NOKC_ZZOnly_resp.fax drwxr-xr-x root/root 0 2017-06-20 17:00 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/ECDSA/ drwxr-xr-x root/root 0 2017-06-20 17:00 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/ -rw-r--r-- root/root 40766 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/KeyPair.rsp -rw-r--r-- root/root 38351 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/PKV.rsp -rw-r--r-- root/root 407 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/Readme.txt -rw-r--r-- root/root 139822 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/SigGen.rsp -rw-r--r-- root/root 179392 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/SigGen.txt -rw-r--r-- root/root 145879 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/SigVer.rsp drwxr-xr-x root/root 0 2017-06-20 17:00 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/ -rw-r--r-- root/root 41542 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/KeyPair.rsp -rw-r--r-- root/root 38511 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/PKV.rsp -rw-r--r-- root/root 471 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/Readme.txt -rw-r--r-- root/root 699747 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/SigGen.rsp -rw-r--r-- root/root 897597 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/SigGen.txt -rw-r--r-- root/root 730106 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/SigVer.rsp drwxr-xr-x root/root 0 2017-06-20 17:00 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/ECDSA/SECP256K1/ -rw-r--r-- root/root 687123 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/ECDSA/SECP256K1/SigGen.txt drwxr-xr-x root/root 0 2017-06-20 17:00 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/Ed25519/ -rw-r--r-- root/root 2427904 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/Ed25519/sign.input drwxr-xr-x root/root 0 2017-06-20 17:00 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/PEM_Serialization/ -rw-r--r-- root/root 1058 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/PEM_Serialization/README.txt -rw-r--r-- root/root 1264 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/PEM_Serialization/dsa_private_key.pem -rw-r--r-- root/root 1178 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/PEM_Serialization/dsa_public_key.pem -rw-r--r-- root/root 804 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/PEM_Serialization/dsaparam.pem -rw-r--r-- root/root 227 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/PEM_Serialization/ec_private_key.pem -rw-r--r-- root/root 314 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/PEM_Serialization/ec_private_key_encrypted.pem -rw-r--r-- root/root 178 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/PEM_Serialization/ec_public_key.pem -rw-r--r-- root/root 1743 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/PEM_Serialization/rsa_private_key.pem -rw-r--r-- root/root 451 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/PEM_Serialization/rsa_public_key.pem drwxr-xr-x root/root 0 2017-06-20 17:00 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/PKCS8/ -rw-r--r-- root/root 993 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/PKCS8/bad-encryption-oid.pem -rw-r--r-- root/root 509 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/PKCS8/bad-oid-dsa-key.pem -rw-r--r-- root/root 355 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/PKCS8/ec_oid_not_in_reg_private_2.pkcs8.pem -rw-r--r-- root/root 241 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/PKCS8/ec_private_key.pem -rw-r--r-- root/root 379 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/PKCS8/ec_private_key_encrypted.pem -rw-r--r-- root/root 241 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/PKCS8/ecc_private_with_rfc5915_ext.pem -rw-r--r-- root/root 1891 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/PKCS8/enc-rsa-pkcs8.pem -rw-r--r-- root/root 1054 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/PKCS8/enc2-rsa-pkcs8.pem -rw-r--r-- root/root 692 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/PKCS8/nodompar_private.pkcs8.pem -rw-r--r-- root/root 993 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9607.pem -rw-r--r-- root/root 993 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9671.pem -rw-r--r-- root/root 993 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9925.pem -rw-r--r-- root/root 993 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9926.pem -rw-r--r-- root/root 993 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9927.pem -rw-r--r-- root/root 993 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9928.pem -rw-r--r-- root/root 993 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9929.pem -rw-r--r-- root/root 993 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9930.pem -rw-r--r-- root/root 993 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9931.pem -rw-r--r-- root/root 993 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9932.pem -rw-r--r-- root/root 599 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/PKCS8/private.pem -rw-r--r-- root/root 509 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/PKCS8/unenc-dsa-pkcs8.pem -rw-r--r-- root/root 654 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/PKCS8/unenc-dsa-pkcs8.pub.pem -rw-r--r-- root/root 3999 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/PKCS8/unenc-rsa-pkcs8.pem -rw-r--r-- root/root 272 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/PKCS8/unenc-rsa-pkcs8.pub.pem -rw-r--r-- root/root 189 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/PKCS8/withdompar_private.pkcs8.pem drwxr-xr-x root/root 0 2017-06-20 17:00 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/RSA/ drwxr-xr-x root/root 0 2017-06-20 17:00 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2/ -rw-r--r-- root/root 94056 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2/KeyGenRSA.rsp -rw-r--r-- root/root 633 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2/Readme.txt -rw-r--r-- root/root 225550 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGen15_186-2.rsp -rw-r--r-- root/root 228502 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGen15_186-2.txt -rw-r--r-- root/root 222358 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGen15_186-3.rsp -rw-r--r-- root/root 225570 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenPSS_186-2.rsp -rw-r--r-- root/root 241521 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenPSS_186-2.txt -rw-r--r-- root/root 222377 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenPSS_186-3.rsp -rw-r--r-- root/root 178739 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenRSA.rsp -rw-r--r-- root/root 181650 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenRSA_186-2.rsp -rw-r--r-- root/root 184624 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenRSA_186-2.txt -rw-r--r-- root/root 1066843 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigVer15_186-3.rsp -rw-r--r-- root/root 1074962 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigVerPSS_186-3.rsp -rw-r--r-- root/root 851428 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigVerRSA.rsp -rw-r--r-- root/root 433354 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/RSA/SigVer15EMTest.txt drwxr-xr-x root/root 0 2017-06-20 17:00 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/RSA/oaep-custom/ -rw-r--r-- root/root 69118 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha1-sha224.txt -rw-r--r-- root/root 69120 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha1-sha256.txt -rw-r--r-- root/root 69119 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha1-sha384.txt -rw-r--r-- root/root 69116 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha1-sha512.txt -rw-r--r-- root/root 69117 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha224-sha1.txt -rw-r--r-- root/root 69236 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha224-sha224.txt -rw-r--r-- root/root 69239 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha224-sha256.txt -rw-r--r-- root/root 69241 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha224-sha384.txt -rw-r--r-- root/root 69240 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha224-sha512.txt -rw-r--r-- root/root 69122 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha256-sha1.txt -rw-r--r-- root/root 69240 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha256-sha224.txt -rw-r--r-- root/root 69240 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha256-sha256.txt -rw-r--r-- root/root 69236 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha256-sha384.txt -rw-r--r-- root/root 69238 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha256-sha512.txt -rw-r--r-- root/root 69118 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha384-sha1.txt -rw-r--r-- root/root 69240 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha384-sha224.txt -rw-r--r-- root/root 69241 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha384-sha256.txt -rw-r--r-- root/root 69241 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha384-sha384.txt -rw-r--r-- root/root 69236 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha384-sha512.txt -rw-r--r-- root/root 69116 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha512-sha1.txt -rw-r--r-- root/root 69239 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha512-sha224.txt -rw-r--r-- root/root 69238 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha512-sha256.txt -rw-r--r-- root/root 69238 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha512-sha384.txt -rw-r--r-- root/root 69239 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha512-sha512.txt drwxr-xr-x root/root 0 2017-06-20 17:00 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/ -rw-r--r-- root/root 11400 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/oaep-int.txt -rw-r--r-- root/root 74184 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/oaep-vect.txt -rw-r--r-- root/root 5700 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/pss-int.txt -rw-r--r-- root/root 93155 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/pss-vect.txt -rw-r--r-- root/root 653 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/readme.txt -rw-r--r-- root/root 340408 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/RSA/pkcs1v15crypt-vectors.txt -rw-r--r-- root/root 325453 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/RSA/pkcs1v15sign-vectors.txt drwxr-xr-x root/root 0 2017-06-20 17:00 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/ -rw-r--r-- root/root 668 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/dsa.1024.pem -rw-r--r-- root/root 1224 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/dsa.2048.pem -rw-r--r-- root/root 1744 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/dsa.3072.pem -rw-r--r-- root/root 573 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/key1.pem -rw-r--r-- root/root 576 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/key2.pem -rw-r--r-- root/root 596 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/testrsa-encrypted.pem -rw-r--r-- root/root 497 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/testrsa.pem drwxr-xr-x root/root 0 2017-06-20 17:00 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/public/ drwxr-xr-x root/root 0 2017-06-20 17:00 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/public/PKCS1/ -rw-r--r-- root/root 369 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/public/PKCS1/dsa.pub.pem -rw-r--r-- root/root 140 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/public/PKCS1/rsa.pub.der -rw-r--r-- root/root 251 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/public/PKCS1/rsa.pub.pem drwxr-xr-x root/root 0 2017-06-20 17:00 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/ drwxr-xr-x root/root 0 2017-06-20 17:00 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/ drwxr-xr-x root/root 0 2017-06-20 17:00 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/CBC/ -rw-r--r-- root/root 14513 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/CBC/TCBCIMMT1.rsp -rw-r--r-- root/root 14513 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/CBC/TCBCIMMT2.rsp -rw-r--r-- root/root 14513 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/CBC/TCBCIMMT3.rsp -rw-r--r-- root/root 34451 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/CBC/TCBCIinvperm.rsp -rw-r--r-- root/root 17333 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/CBC/TCBCIpermop.rsp -rw-r--r-- root/root 10349 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/CBC/TCBCIsubtab.rsp -rw-r--r-- root/root 30212 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/CBC/TCBCIvarkey.rsp -rw-r--r-- root/root 34525 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/CBC/TCBCIvartext.rsp -rw-r--r-- root/root 6492 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/CBC/TCBCMMT1.rsp -rw-r--r-- root/root 6492 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/CBC/TCBCMMT2.rsp -rw-r--r-- root/root 6492 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/CBC/TCBCMMT3.rsp -rw-r--r-- root/root 15890 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/CBC/TCBCinvperm.rsp -rw-r--r-- root/root 8020 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/CBC/TCBCpermop.rsp -rw-r--r-- root/root 4819 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/CBC/TCBCsubtab.rsp -rw-r--r-- root/root 13915 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/CBC/TCBCvarkey.rsp -rw-r--r-- root/root 15900 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/CBC/TCBCvartext.rsp drwxr-xr-x root/root 0 2017-06-20 17:00 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/CFB/ -rw-r--r-- root/root 3193 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB1MMT1.rsp -rw-r--r-- root/root 3193 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB1MMT2.rsp -rw-r--r-- root/root 3193 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB1MMT3.rsp -rw-r--r-- root/root 12051 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB1invperm.rsp -rw-r--r-- root/root 6101 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB1permop.rsp -rw-r--r-- root/root 3680 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB1subtab.rsp -rw-r--r-- root/root 10556 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB1varkey.rsp -rw-r--r-- root/root 12061 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB1vartext.rsp -rw-r--r-- root/root 6494 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB64MMT1.rsp -rw-r--r-- root/root 6494 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB64MMT2.rsp -rw-r--r-- root/root 6494 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB64MMT3.rsp -rw-r--r-- root/root 15892 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB64invperm.rsp -rw-r--r-- root/root 8022 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB64permop.rsp -rw-r--r-- root/root 4821 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB64subtab.rsp -rw-r--r-- root/root 13917 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB64varkey.rsp -rw-r--r-- root/root 15902 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB64vartext.rsp -rw-r--r-- root/root 3413 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB8MMT1.rsp -rw-r--r-- root/root 3413 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB8MMT2.rsp -rw-r--r-- root/root 3413 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB8MMT3.rsp -rw-r--r-- root/root 12307 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB8invperm.rsp -rw-r--r-- root/root 6229 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB8permop.rsp -rw-r--r-- root/root 3756 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB8subtab.rsp -rw-r--r-- root/root 10780 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB8varkey.rsp -rw-r--r-- root/root 12317 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB8vartext.rsp -rw-r--r-- root/root 4174 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP1MMT1.rsp -rw-r--r-- root/root 4174 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP1MMT2.rsp -rw-r--r-- root/root 4174 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP1MMT3.rsp -rw-r--r-- root/root 27028 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP1invperm.rsp -rw-r--r-- root/root 11414 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP1permop.rsp -rw-r--r-- root/root 6835 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP1subtab.rsp -rw-r--r-- root/root 19853 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP1varkey.rsp -rw-r--r-- root/root 22686 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP1vartext.rsp -rw-r--r-- root/root 7475 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP64MMT1.rsp -rw-r--r-- root/root 7475 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP64MMT2.rsp -rw-r--r-- root/root 7475 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP64MMT3.rsp -rw-r--r-- root/root 38549 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP64invperm.rsp -rw-r--r-- root/root 15255 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP64permop.rsp -rw-r--r-- root/root 9116 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP64subtab.rsp -rw-r--r-- root/root 26574 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP64varkey.rsp -rw-r--r-- root/root 30367 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP64vartext.rsp -rw-r--r-- root/root 4394 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP8MMT1.rsp -rw-r--r-- root/root 4394 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP8MMT2.rsp -rw-r--r-- root/root 4394 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP8MMT3.rsp -rw-r--r-- root/root 27796 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP8invperm.rsp -rw-r--r-- root/root 11670 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP8permop.rsp -rw-r--r-- root/root 6987 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP8subtab.rsp -rw-r--r-- root/root 20301 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP8varkey.rsp -rw-r--r-- root/root 23198 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP8vartext.rsp drwxr-xr-x root/root 0 2017-06-20 17:00 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/ECB/ -rw-r--r-- root/root 6032 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/ECB/TECBMMT1.rsp -rw-r--r-- root/root 6032 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/ECB/TECBMMT2.rsp -rw-r--r-- root/root 6032 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/ECB/TECBMMT3.rsp -rw-r--r-- root/root 12946 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/ECB/TECBinvperm.rsp -rw-r--r-- root/root 6548 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/ECB/TECBpermop.rsp -rw-r--r-- root/root 3945 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/ECB/TECBsubtab.rsp -rw-r--r-- root/root 11339 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/ECB/TECBvarkey.rsp -rw-r--r-- root/root 12956 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/ECB/TECBvartext.rsp drwxr-xr-x root/root 0 2017-06-20 17:00 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/OFB/ -rw-r--r-- root/root 14515 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/OFB/TOFBIMMT1.rsp -rw-r--r-- root/root 14515 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/OFB/TOFBIMMT2.rsp -rw-r--r-- root/root 14515 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/OFB/TOFBIMMT3.rsp -rw-r--r-- root/root 38547 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/OFB/TOFBIinvperm.rsp -rw-r--r-- root/root 15253 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/OFB/TOFBIpermop.rsp -rw-r--r-- root/root 9114 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/OFB/TOFBIsubtab.rsp -rw-r--r-- root/root 26572 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/OFB/TOFBIvarkey.rsp -rw-r--r-- root/root 30365 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/OFB/TOFBIvartext.rsp -rw-r--r-- root/root 6492 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/OFB/TOFBMMT1.rsp -rw-r--r-- root/root 6492 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/OFB/TOFBMMT2.rsp -rw-r--r-- root/root 6492 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/OFB/TOFBMMT3.rsp -rw-r--r-- root/root 15890 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/OFB/TOFBinvperm.rsp -rw-r--r-- root/root 8020 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/OFB/TOFBpermop.rsp -rw-r--r-- root/root 4819 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/OFB/TOFBsubtab.rsp -rw-r--r-- root/root 13915 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/OFB/TOFBvarkey.rsp -rw-r--r-- root/root 15900 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/OFB/TOFBvartext.rsp drwxr-xr-x root/root 0 2017-06-20 17:00 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/ drwxr-xr-x root/root 0 2017-06-20 17:00 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/CBC/ -rw-r--r-- root/root 2692 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/CBC/CBCGFSbox128.rsp -rw-r--r-- root/root 2526 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/CBC/CBCGFSbox192.rsp -rw-r--r-- root/root 2296 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/CBC/CBCGFSbox256.rsp -rw-r--r-- root/root 7727 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/CBC/CBCKeySbox128.rsp -rw-r--r-- root/root 9575 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/CBC/CBCKeySbox192.rsp -rw-r--r-- root/root 6951 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/CBC/CBCKeySbox256.rsp -rw-r--r-- root/root 9523 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/CBC/CBCMMT128.rsp -rw-r--r-- root/root 9843 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/CBC/CBCMMT192.rsp -rw-r--r-- root/root 10163 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/CBC/CBCMMT256.rsp -rw-r--r-- root/root 46302 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/CBC/CBCVarKey128.rsp -rw-r--r-- root/root 75614 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/CBC/CBCVarKey192.rsp -rw-r--r-- root/root 109022 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/CBC/CBCVarKey256.rsp -rw-r--r-- root/root 46302 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/CBC/CBCVarTxt128.rsp -rw-r--r-- root/root 50398 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/CBC/CBCVarTxt192.rsp -rw-r--r-- root/root 54494 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/CBC/CBCVarTxt256.rsp drwxr-xr-x root/root 0 2017-06-20 17:00 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/CFB/ -rw-r--r-- root/root 2695 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB128GFSbox128.rsp -rw-r--r-- root/root 2529 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB128GFSbox192.rsp -rw-r--r-- root/root 2299 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB128GFSbox256.rsp -rw-r--r-- root/root 7730 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB128KeySbox128.rsp -rw-r--r-- root/root 9578 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB128KeySbox192.rsp -rw-r--r-- root/root 6954 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB128KeySbox256.rsp -rw-r--r-- root/root 9526 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB128MMT128.rsp -rw-r--r-- root/root 9846 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB128MMT192.rsp -rw-r--r-- root/root 10166 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB128MMT256.rsp -rw-r--r-- root/root 46305 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB128VarKey128.rsp -rw-r--r-- root/root 75617 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB128VarKey192.rsp -rw-r--r-- root/root 109025 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB128VarKey256.rsp -rw-r--r-- root/root 46305 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB128VarTxt128.rsp -rw-r--r-- root/root 50401 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB128VarTxt192.rsp -rw-r--r-- root/root 54497 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB128VarTxt256.rsp -rw-r--r-- root/root 1825 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB1GFSbox128.rsp -rw-r--r-- root/root 1783 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB1GFSbox192.rsp -rw-r--r-- root/root 1677 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB1GFSbox256.rsp -rw-r--r-- root/root 5124 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB1KeySbox128.rsp -rw-r--r-- root/root 6600 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB1KeySbox192.rsp -rw-r--r-- root/root 4968 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB1KeySbox256.rsp -rw-r--r-- root/root 2704 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB1MMT128.rsp -rw-r--r-- root/root 3024 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB1MMT192.rsp -rw-r--r-- root/root 3344 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB1MMT256.rsp -rw-r--r-- root/root 30431 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB1VarKey128.rsp -rw-r--r-- root/root 51807 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB1VarKey192.rsp -rw-r--r-- root/root 77279 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB1VarKey256.rsp -rw-r--r-- root/root 30431 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB1VarTxt128.rsp -rw-r--r-- root/root 34527 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB1VarTxt192.rsp -rw-r--r-- root/root 38623 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB1VarTxt256.rsp -rw-r--r-- root/root 1853 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB8GFSbox128.rsp -rw-r--r-- root/root 1807 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB8GFSbox192.rsp -rw-r--r-- root/root 1697 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB8GFSbox256.rsp -rw-r--r-- root/root 5208 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB8KeySbox128.rsp -rw-r--r-- root/root 6696 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB8KeySbox192.rsp -rw-r--r-- root/root 5032 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB8KeySbox256.rsp -rw-r--r-- root/root 2924 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB8MMT128.rsp -rw-r--r-- root/root 3244 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB8MMT192.rsp -rw-r--r-- root/root 3564 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB8MMT256.rsp -rw-r--r-- root/root 30943 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB8VarKey128.rsp -rw-r--r-- root/root 52575 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB8VarKey192.rsp -rw-r--r-- root/root 78303 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB8VarKey256.rsp -rw-r--r-- root/root 30943 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB8VarTxt128.rsp -rw-r--r-- root/root 35039 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB8VarTxt192.rsp -rw-r--r-- root/root 39135 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB8VarTxt256.rsp drwxr-xr-x root/root 0 2017-06-20 17:00 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/CTR/ -rw-r--r-- root/root 733 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/CTR/aes-128-ctr.txt -rw-r--r-- root/root 781 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/CTR/aes-192-ctr.txt -rw-r--r-- root/root 829 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/CTR/aes-256-ctr.txt drwxr-xr-x root/root 0 2017-06-20 17:00 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/ECB/ -rw-r--r-- root/root 2160 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/ECB/ECBGFSbox128.rsp -rw-r--r-- root/root 2070 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/ECB/ECBGFSbox192.rsp -rw-r--r-- root/root 1916 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/ECB/ECBGFSbox256.rsp -rw-r--r-- root/root 6131 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/ECB/ECBKeySbox128.rsp -rw-r--r-- root/root 7751 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/ECB/ECBKeySbox192.rsp -rw-r--r-- root/root 5735 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/ECB/ECBKeySbox256.rsp -rw-r--r-- root/root 8763 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/ECB/ECBMMT128.rsp -rw-r--r-- root/root 9083 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/ECB/ECBMMT192.rsp -rw-r--r-- root/root 9403 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/ECB/ECBMMT256.rsp -rw-r--r-- root/root 36574 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/ECB/ECBVarKey128.rsp -rw-r--r-- root/root 61022 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/ECB/ECBVarKey192.rsp -rw-r--r-- root/root 89566 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/ECB/ECBVarKey256.rsp -rw-r--r-- root/root 36574 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/ECB/ECBVarTxt128.rsp -rw-r--r-- root/root 40670 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/ECB/ECBVarTxt192.rsp -rw-r--r-- root/root 44766 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/ECB/ECBVarTxt256.rsp drwxr-xr-x root/root 0 2017-06-20 17:00 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/GCM/ -rw-r--r-- root/root 2748606 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/GCM/gcmDecrypt128.rsp -rw-r--r-- root/root 2878951 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/GCM/gcmDecrypt192.rsp -rw-r--r-- root/root 3001776 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/GCM/gcmDecrypt256.rsp -rw-r--r-- root/root 2930939 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/GCM/gcmEncryptExtIV128.rsp -rw-r--r-- root/root 3056939 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/GCM/gcmEncryptExtIV192.rsp -rw-r--r-- root/root 3182939 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/GCM/gcmEncryptExtIV256.rsp drwxr-xr-x root/root 0 2017-06-20 17:00 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/OFB/ -rw-r--r-- root/root 2692 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/OFB/OFBGFSbox128.rsp -rw-r--r-- root/root 2526 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/OFB/OFBGFSbox192.rsp -rw-r--r-- root/root 2296 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/OFB/OFBGFSbox256.rsp -rw-r--r-- root/root 7727 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/OFB/OFBKeySbox128.rsp -rw-r--r-- root/root 9575 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/OFB/OFBKeySbox192.rsp -rw-r--r-- root/root 6951 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/OFB/OFBKeySbox256.rsp -rw-r--r-- root/root 9523 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/OFB/OFBMMT128.rsp -rw-r--r-- root/root 9843 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/OFB/OFBMMT192.rsp -rw-r--r-- root/root 10163 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/OFB/OFBMMT256.rsp -rw-r--r-- root/root 46302 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/OFB/OFBVarKey128.rsp -rw-r--r-- root/root 75614 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/OFB/OFBVarKey192.rsp -rw-r--r-- root/root 109022 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/OFB/OFBVarKey256.rsp -rw-r--r-- root/root 46302 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/OFB/OFBVarTxt128.rsp -rw-r--r-- root/root 50398 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/OFB/OFBVarTxt192.rsp -rw-r--r-- root/root 54494 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/OFB/OFBVarTxt256.rsp drwxr-xr-x root/root 0 2017-06-20 17:00 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/XTS/ drwxr-xr-x root/root 0 2017-06-20 17:00 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/XTS/tweak-128hexstr/ -rw-r--r-- root/root 257604 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/XTS/tweak-128hexstr/XTSGenAES128.rsp -rw-r--r-- root/root 366403 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/XTS/tweak-128hexstr/XTSGenAES256.rsp drwxr-xr-x root/root 0 2017-06-20 17:00 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/XTS/tweak-dataunitseqno/ -rw-r--r-- root/root 244167 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/XTS/tweak-dataunitseqno/XTSGenAES128.rsp -rw-r--r-- root/root 352961 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/XTS/tweak-dataunitseqno/XTSGenAES256.rsp drwxr-xr-x root/root 0 2017-06-20 17:00 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/ARC4/ -rw-r--r-- root/root 5871 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/ARC4/arc4.txt -rw-r--r-- root/root 5716 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/ARC4/rfc-6229-128.txt -rw-r--r-- root/root 6292 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/ARC4/rfc-6229-192.txt -rw-r--r-- root/root 6868 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/ARC4/rfc-6229-256.txt -rw-r--r-- root/root 4906 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/ARC4/rfc-6229-40.txt -rw-r--r-- root/root 5067 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/ARC4/rfc-6229-56.txt -rw-r--r-- root/root 5139 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/ARC4/rfc-6229-64.txt -rw-r--r-- root/root 5283 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/ARC4/rfc-6229-80.txt drwxr-xr-x root/root 0 2017-06-20 17:00 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/Blowfish/ -rw-r--r-- root/root 386 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/Blowfish/bf-cbc.txt -rw-r--r-- root/root 319 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/Blowfish/bf-cfb.txt -rw-r--r-- root/root 5897 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/Blowfish/bf-ecb.txt -rw-r--r-- root/root 319 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/Blowfish/bf-ofb.txt drwxr-xr-x root/root 0 2017-06-20 17:00 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/CAST5/ -rw-r--r-- root/root 9223 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/CAST5/cast5-cbc.txt -rw-r--r-- root/root 9225 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/CAST5/cast5-cfb.txt -rw-r--r-- root/root 814 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/CAST5/cast5-ctr.txt -rw-r--r-- root/root 386 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/CAST5/cast5-ecb.txt -rw-r--r-- root/root 9222 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/CAST5/cast5-ofb.txt drwxr-xr-x root/root 0 2017-06-20 17:00 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/Camellia/ -rw-r--r-- root/root 153044 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/Camellia/camellia-128-ecb.txt -rw-r--r-- root/root 153284 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/Camellia/camellia-192-ecb.txt -rw-r--r-- root/root 153525 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/Camellia/camellia-256-ecb.txt -rw-r--r-- root/root 2488 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/Camellia/camellia-cbc.txt -rw-r--r-- root/root 2500 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/Camellia/camellia-cfb.txt -rw-r--r-- root/root 2488 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/Camellia/camellia-ofb.txt drwxr-xr-x root/root 0 2017-06-20 17:00 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/IDEA/ -rw-r--r-- root/root 9187 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/IDEA/idea-cbc.txt -rw-r--r-- root/root 9190 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/IDEA/idea-cfb.txt -rw-r--r-- root/root 130098 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/IDEA/idea-ecb.txt -rw-r--r-- root/root 9187 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/IDEA/idea-ofb.txt drwxr-xr-x root/root 0 2017-06-20 17:00 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/SEED/ -rw-r--r-- root/root 701 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/SEED/rfc-4196.txt -rw-r--r-- root/root 640 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/SEED/rfc-4269.txt -rw-r--r-- root/root 9491 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/SEED/seed-cfb.txt -rw-r--r-- root/root 9488 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/SEED/seed-ofb.txt drwxr-xr-x root/root 0 2017-06-20 17:00 ./usr/lib/python3/dist-packages/cryptography_vectors/fernet/ -rw-r--r-- root/root 316 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/fernet/generate.json -rw-r--r-- root/root 2232 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/fernet/invalid.json -rw-r--r-- root/root 269 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/fernet/verify.json drwxr-xr-x root/root 0 2017-06-20 17:00 ./usr/lib/python3/dist-packages/cryptography_vectors/hashes/ drwxr-xr-x root/root 0 2017-06-20 17:00 ./usr/lib/python3/dist-packages/cryptography_vectors/hashes/MD5/ -rw-r--r-- root/root 798 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/hashes/MD5/rfc-1321.txt drwxr-xr-x root/root 0 2017-06-20 17:00 ./usr/lib/python3/dist-packages/cryptography_vectors/hashes/SHA1/ -rw-r--r-- root/root 831 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/hashes/SHA1/Readme.txt -rw-r--r-- root/root 424667 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/hashes/SHA1/SHA1LongMsg.rsp -rw-r--r-- root/root 6321 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/hashes/SHA1/SHA1Monte.rsp -rw-r--r-- root/root 99121 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/hashes/SHA1/SHA1Monte.txt -rw-r--r-- root/root 8735 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/hashes/SHA1/SHA1ShortMsg.rsp drwxr-xr-x root/root 0 2017-06-20 17:00 ./usr/lib/python3/dist-packages/cryptography_vectors/hashes/SHA2/ -rw-r--r-- root/root 831 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/hashes/SHA2/Readme.txt -rw-r--r-- root/root 425697 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/hashes/SHA2/SHA224LongMsg.rsp -rw-r--r-- root/root 7943 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/hashes/SHA2/SHA224Monte.rsp -rw-r--r-- root/root 132743 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/hashes/SHA2/SHA224Monte.txt -rw-r--r-- root/root 9780 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/hashes/SHA2/SHA224ShortMsg.rsp -rw-r--r-- root/root 426209 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/hashes/SHA2/SHA256LongMsg.rsp -rw-r--r-- root/root 8751 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/hashes/SHA2/SHA256Monte.rsp -rw-r--r-- root/root 149551 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/hashes/SHA2/SHA256Monte.txt -rw-r--r-- root/root 10299 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/hashes/SHA2/SHA256ShortMsg.rsp -rw-r--r-- root/root 1683749 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/hashes/SHA2/SHA384LongMsg.rsp -rw-r--r-- root/root 11983 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/hashes/SHA2/SHA384Monte.rsp -rw-r--r-- root/root 216783 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/hashes/SHA2/SHA384Monte.txt -rw-r--r-- root/root 32672 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/hashes/SHA2/SHA384ShortMsg.rsp -rw-r--r-- root/root 1687845 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/hashes/SHA2/SHA512LongMsg.rsp -rw-r--r-- root/root 15215 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/hashes/SHA2/SHA512Monte.rsp -rw-r--r-- root/root 284015 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/hashes/SHA2/SHA512Monte.txt -rw-r--r-- root/root 36800 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/hashes/SHA2/SHA512ShortMsg.rsp drwxr-xr-x root/root 0 2017-06-20 17:00 ./usr/lib/python3/dist-packages/cryptography_vectors/hashes/blake2/ -rw-r--r-- root/root 1432 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/hashes/blake2/blake2b.txt -rw-r--r-- root/root 984 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/hashes/blake2/blake2s.txt drwxr-xr-x root/root 0 2017-06-20 17:00 ./usr/lib/python3/dist-packages/cryptography_vectors/hashes/ripemd160/ -rw-r--r-- root/root 1111 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/hashes/ripemd160/ripevectors.txt drwxr-xr-x root/root 0 2017-06-20 17:00 ./usr/lib/python3/dist-packages/cryptography_vectors/hashes/whirlpool/ -rw-r--r-- root/root 3522 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/hashes/whirlpool/iso-test-vectors.txt drwxr-xr-x root/root 0 2017-06-20 17:00 ./usr/lib/python3/dist-packages/cryptography_vectors/keywrap/ drwxr-xr-x root/root 0 2017-06-20 17:00 ./usr/lib/python3/dist-packages/cryptography_vectors/keywrap/kwtestvectors/ -rw-r--r-- root/root 91085 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/keywrap/kwtestvectors/KWP_AD_128.txt -rw-r--r-- root/root 91093 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/keywrap/kwtestvectors/KWP_AD_128_inv.txt -rw-r--r-- root/root 99085 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/keywrap/kwtestvectors/KWP_AD_192.txt -rw-r--r-- root/root 99093 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/keywrap/kwtestvectors/KWP_AD_192_inv.txt -rw-r--r-- root/root 107085 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/keywrap/kwtestvectors/KWP_AD_256.txt -rw-r--r-- root/root 107093 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/keywrap/kwtestvectors/KWP_AD_256_inv.txt -rw-r--r-- root/root 96165 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/keywrap/kwtestvectors/KWP_AE_128.txt -rw-r--r-- root/root 96173 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/keywrap/kwtestvectors/KWP_AE_128_inv.txt -rw-r--r-- root/root 104165 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/keywrap/kwtestvectors/KWP_AE_192.txt -rw-r--r-- root/root 104173 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/keywrap/kwtestvectors/KWP_AE_192_inv.txt -rw-r--r-- root/root 112165 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/keywrap/kwtestvectors/KWP_AE_256.txt -rw-r--r-- root/root 112173 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/keywrap/kwtestvectors/KWP_AE_256_inv.txt -rw-r--r-- root/root 265010 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/keywrap/kwtestvectors/KW_AD_128.txt -rw-r--r-- root/root 265018 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/keywrap/kwtestvectors/KW_AD_128_inv.txt -rw-r--r-- root/root 273010 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/keywrap/kwtestvectors/KW_AD_192.txt -rw-r--r-- root/root 273018 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/keywrap/kwtestvectors/KW_AD_192_inv.txt -rw-r--r-- root/root 281010 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/keywrap/kwtestvectors/KW_AD_256.txt -rw-r--r-- root/root 281018 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/keywrap/kwtestvectors/KW_AD_256_inv.txt -rw-r--r-- root/root 289970 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/keywrap/kwtestvectors/KW_AE_128.txt -rw-r--r-- root/root 289978 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/keywrap/kwtestvectors/KW_AE_128_inv.txt -rw-r--r-- root/root 297970 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/keywrap/kwtestvectors/KW_AE_192.txt -rw-r--r-- root/root 297978 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/keywrap/kwtestvectors/KW_AE_192_inv.txt -rw-r--r-- root/root 305970 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/keywrap/kwtestvectors/KW_AE_256.txt -rw-r--r-- root/root 305978 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/keywrap/kwtestvectors/KW_AE_256_inv.txt -rw-r--r-- root/root 1664 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/keywrap/kwtestvectors/Readme.txt -rw-r--r-- root/root 156686 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/keywrap/kwtestvectors/TKW_AD.txt -rw-r--r-- root/root 156694 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/keywrap/kwtestvectors/TKW_AD_inv.txt -rw-r--r-- root/root 169166 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/keywrap/kwtestvectors/TKW_AE.txt -rw-r--r-- root/root 169174 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/keywrap/kwtestvectors/TKW_AE_inv.txt drwxr-xr-x root/root 0 2017-06-20 17:00 ./usr/lib/python3/dist-packages/cryptography_vectors/twofactor/ -rw-r--r-- root/root 1488 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/twofactor/rfc-4226.txt -rw-r--r-- root/root 1955 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/twofactor/rfc-6238.txt drwxr-xr-x root/root 0 2017-06-20 17:00 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/ drwxr-xr-x root/root 0 2017-06-20 17:00 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/ -rw-r--r-- root/root 475 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/ReadMe.txt drwxr-xr-x root/root 0 2017-06-20 17:00 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/ -rw-r--r-- root/root 919 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/BadCRLIssuerNameCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 919 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/BadCRLIssuerNameCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 917 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/BadCRLSignatureCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 917 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/BadCRLSignatureCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 910 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/BadSignedCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 910 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/BadSignedCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 917 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/BadnotAfterDateCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 917 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/BadnotAfterDateCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 918 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/BadnotBeforeDateCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 918 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/BadnotBeforeDateCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 933 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedCRLSigningKeyCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 933 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedCRLSigningKeyCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 925 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedNewKeyCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 925 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedNewKeyCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 925 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedOldKeyCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 925 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedOldKeyCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 1053 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/DSACACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 1053 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/DSACACertreversecrossCertificatePair.cp -rw-r--r-- root/root 554 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/DSAParametersInheritedCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 554 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/DSAParametersInheritedCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 951 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/DifferentPoliciesTest7EEforwardcrossCertificatePair.cp -rw-r--r-- root/root 951 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/DifferentPoliciesTest7EEreversecrossCertificatePair.cp -rw-r--r-- root/root 949 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/DifferentPoliciesTest8EEforwardcrossCertificatePair.cp -rw-r--r-- root/root 949 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/DifferentPoliciesTest8EEreversecrossCertificatePair.cp -rw-r--r-- root/root 928 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/GeneralizedTimeCRLnextUpdateCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 928 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/GeneralizedTimeCRLnextUpdateCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 904 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/GoodCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 904 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/GoodCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 918 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/GoodsubCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 918 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/GoodsubCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 976 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/GoodsubCAPanyPolicyMapping1to2CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 976 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/GoodsubCAPanyPolicyMapping1to2CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 960 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/InvalidonlyContainsUserCertsTest11EEforwardcrossCertificatePair.cp -rw-r--r-- root/root 960 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/InvalidonlyContainsUserCertsTest11EEreversecrossCertificatePair.cp -rw-r--r-- root/root 961 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest10EEforwardcrossCertificatePair.cp -rw-r--r-- root/root 961 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest10EEreversecrossCertificatePair.cp -rw-r--r-- root/root 965 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest12EEforwardcrossCertificatePair.cp -rw-r--r-- root/root 965 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest12EEreversecrossCertificatePair.cp -rw-r--r-- root/root 955 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest6EEforwardcrossCertificatePair.cp -rw-r--r-- root/root 955 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest6EEreversecrossCertificatePair.cp -rw-r--r-- root/root 918 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/LongSerialNumberCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 918 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/LongSerialNumberCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 968 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/Mapping1to2CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 968 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/Mapping1to2CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 969 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/MappingFromanyPolicyCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 969 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/MappingFromanyPolicyCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 973 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/MappingToanyPolicyCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 973 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/MappingToanyPolicyCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 907 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/MissingbasicConstraintsCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 907 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/MissingbasicConstraintsCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 988 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/NameOrderingCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 988 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/NameOrderingCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 922 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/NegativeSerialNumberCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 922 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/NegativeSerialNumberCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 906 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/NoCRLCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 906 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/NoCRLCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 886 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/NoPoliciesCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 886 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/NoPoliciesCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 927 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/NoissuingDistributionPointCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 927 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/NoissuingDistributionPointCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 918 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/OldCRLnextUpdateCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 918 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/OldCRLnextUpdateCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 956 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/OverlappingPoliciesTest6EEforwardcrossCertificatePair.cp -rw-r--r-- root/root 956 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/OverlappingPoliciesTest6EEreversecrossCertificatePair.cp -rw-r--r-- root/root 986 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 986 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 1008 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3subCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 1008 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3subCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 988 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3subsubCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 988 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3subsubCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 1025 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/P1Mapping1to234CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 1025 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/P1Mapping1to234CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 1010 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/P1Mapping1to234subCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 1010 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/P1Mapping1to234subCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 1337 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/P1anyPolicyMapping1to2CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 1337 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/P1anyPolicyMapping1to2CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 973 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/PanyPolicyMapping1to2CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 973 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/PanyPolicyMapping1to2CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 972 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 972 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 956 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234subCAP123CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 956 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234subCAP123CertreversecrossCertificatePair.cp -rw-r--r-- root/root 955 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234subsubCAP123P12CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 955 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234subsubCAP123P12CertreversecrossCertificatePair.cp -rw-r--r-- root/root 957 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 957 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 939 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subCAP12CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 939 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subCAP12CertreversecrossCertificatePair.cp -rw-r--r-- root/root 934 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubCAP12P1CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 934 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubCAP12P1CertreversecrossCertificatePair.cp -rw-r--r-- root/root 934 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubCAP12P2CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 934 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubCAP12P2CertreversecrossCertificatePair.cp -rw-r--r-- root/root 944 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubsubCAP12P2P1CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 944 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubsubCAP12P2P1CertreversecrossCertificatePair.cp -rw-r--r-- root/root 942 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 942 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 920 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12subCAP1CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 920 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12subCAP1CertreversecrossCertificatePair.cp -rw-r--r-- root/root 930 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12subsubCAP1P2CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 930 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12subsubCAP1P2CertreversecrossCertificatePair.cp -rw-r--r-- root/root 926 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP2subCA2CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 926 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP2subCA2CertreversecrossCertificatePair.cp -rw-r--r-- root/root 909 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP2subCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 909 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP2subCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 927 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP3CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 927 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP3CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 988 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/RFC3280MandatoryAttributeTypesCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 988 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/RFC3280MandatoryAttributeTypesCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 1000 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/RFC3280OptionalAttributeTypesCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 1000 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/RFC3280OptionalAttributeTypesCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 905 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/RevokedsubCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 905 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/RevokedsubCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 943 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/RolloverfromPrintableStringtoUTF8StringCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 943 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/RolloverfromPrintableStringtoUTF8StringCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 934 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/SeparateCertificateandCRLKeysCA2CertificateSigningCACertforwardcrossCerificatePair.cp -rw-r--r-- root/root 934 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/SeparateCertificateandCRLKeysCA2CertificateSigningCACertreversecrossCerificatePair.cp -rw-r--r-- root/root 934 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/SeparateCertificateandCRLKeysCertificateSigningCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 934 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/SeparateCertificateandCRLKeysCertificateSigningCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 908 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/TwoCRLsCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 908 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/TwoCRLsCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 908 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/UIDCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 908 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/UIDCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 933 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/UTF8StringCaseInsensitiveMatchCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 933 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/UTF8StringCaseInsensitiveMatchCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 910 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/UTF8StringEncodedNamesCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 910 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/UTF8StringEncodedNamesCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 927 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/UnknownCRLEntryExtensionCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 927 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/UnknownCRLEntryExtensionCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 921 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/UnknownCRLExtensionCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 921 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/UnknownCRLExtensionCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 954 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/ValidonlyContainsCACertsTest13EEforwardcrossCertificatePair.cp -rw-r--r-- root/root 954 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/ValidonlyContainsCACertsTest13EEreversecrossCertificatePair.cp -rw-r--r-- root/root 963 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/ValidpathLenConstraintTest14EEforwardcrossCertificatePair.cp -rw-r--r-- root/root 963 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/ValidpathLenConstraintTest14EEreversecrossCertificatePair.cp -rw-r--r-- root/root 950 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/ValidpathLenConstraintTest8EEforwardcrossCertificatePair.cp -rw-r--r-- root/root 950 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/ValidpathLenConstraintTest8EEreversecrossCertificatePair.cp -rw-r--r-- root/root 909 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/WrongCRLCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 909 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/WrongCRLCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 919 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/anyPolicyCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 919 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/anyPolicyCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 931 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsCriticalcAFalseCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 931 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsCriticalcAFalseCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 926 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsNotCriticalCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 926 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsNotCriticalCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 932 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsNotCriticalcAFalseCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 932 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsNotCriticalcAFalseCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 909 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA1CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 909 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA1CertreversecrossCertificatePair.cp -rw-r--r-- root/root 909 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA2CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 909 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA2CertreversecrossCertificatePair.cp -rw-r--r-- root/root 909 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA3CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 909 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA3CertreversecrossCertificatePair.cp -rw-r--r-- root/root 925 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLIndicatorNoBaseCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 925 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLIndicatorNoBaseCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 918 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/distributionPoint1CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 918 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/distributionPoint1CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 918 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/distributionPoint2CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 918 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/distributionPoint2CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 912 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA1CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 912 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA1CertreversecrossCertificatePair.cp -rw-r--r-- root/root 912 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA2CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 912 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA2CertreversecrossCertificatePair.cp -rw-r--r-- root/root 912 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA3CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 912 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA3CertreversecrossCertificatePair.cp -rw-r--r-- root/root 912 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA4CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 912 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA4CertreversecrossCertificatePair.cp -rw-r--r-- root/root 912 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA5CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 912 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA5CertreversecrossCertificatePair.cp -rw-r--r-- root/root 912 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA6CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 912 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA6CertreversecrossCertificatePair.cp -rw-r--r-- root/root 948 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy0CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 948 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy0CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 948 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 948 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 923 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCA1CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 923 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCA1CertreversecrossCertificatePair.cp -rw-r--r-- root/root 923 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCA2CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 923 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCA2CertreversecrossCertificatePair.cp -rw-r--r-- root/root 949 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCAIAP5CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 949 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCAIAP5CertreversecrossCertificatePair.cp -rw-r--r-- root/root 930 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subsubCA2CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 930 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subsubCA2CertreversecrossCertificatePair.cp -rw-r--r-- root/root 948 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 948 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 945 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5subCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 945 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5subCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 934 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5subsubCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 934 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5subsubCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 943 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping0CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 943 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping0CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 978 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping0subCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 978 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping0subCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 961 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 961 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 1026 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 1026 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 981 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subCAIPM5CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 981 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subCAIPM5CertreversecrossCertificatePair.cp -rw-r--r-- root/root 1006 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subsubCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 1006 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subsubCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 1014 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subsubCAIPM5CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 1014 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subsubCAIPM5CertreversecrossCertificatePair.cp -rw-r--r-- root/root 946 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 946 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 984 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1subCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 984 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1subCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 990 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1subsubCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 990 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1subsubCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 943 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 943 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 955 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 955 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 942 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subsubCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 942 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subsubCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 990 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subsubsubCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 990 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subsubsubCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 931 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageCriticalcRLSignFalseCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 931 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageCriticalcRLSignFalseCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 935 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageCriticalkeyCertSignFalseCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 935 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageCriticalkeyCertSignFalseCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 918 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 918 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 932 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalcRLSignFalseCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 932 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalcRLSignFalseCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 936 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalkeyCertSignFalseCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 936 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalkeyCertSignFalseCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 1017 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 1017 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 1087 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA1CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 1087 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA1CertreversecrossCertificatePair.cp -rw-r--r-- root/root 1059 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA2CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 1059 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA2CertreversecrossCertificatePair.cp -rw-r--r-- root/root 1003 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA3CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 1003 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA3CertreversecrossCertificatePair.cp -rw-r--r-- root/root 1103 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN2CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 1103 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN2CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 1016 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 1016 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 1030 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3subCA1CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 1030 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3subCA1CertreversecrossCertificatePair.cp -rw-r--r-- root/root 1003 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3subCA2CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 1003 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3subCA2CertreversecrossCertificatePair.cp -rw-r--r-- root/root 1101 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN4CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 1101 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN4CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 1131 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN5CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 1131 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN5CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 962 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDNS1CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 962 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDNS1CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 965 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDNS2CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 965 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDNS2CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 966 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA1CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 966 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA1CertreversecrossCertificatePair.cp -rw-r--r-- root/root 965 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA2CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 965 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA2CertreversecrossCertificatePair.cp -rw-r--r-- root/root 965 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA3CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 965 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA3CertreversecrossCertificatePair.cp -rw-r--r-- root/root 963 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsURI1CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 963 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsURI1CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 965 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsURI2CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 965 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsURI2CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 926 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsAttributeCertsCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 926 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsAttributeCertsCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 919 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsCACertsCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 919 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsCACertsCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 921 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsUserCertsCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 921 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsUserCertsCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 916 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA1CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 916 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA1CertreversecrossCertificatePair.cp -rw-r--r-- root/root 916 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA2CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 916 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA2CertreversecrossCertificatePair.cp -rw-r--r-- root/root 916 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA3CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 916 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA3CertreversecrossCertificatePair.cp -rw-r--r-- root/root 916 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA4CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 916 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA4CertreversecrossCertificatePair.cp -rw-r--r-- root/root 921 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 921 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 931 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0subCA2CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 931 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0subCA2CertreversecrossCertificatePair.cp -rw-r--r-- root/root 930 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0subCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 930 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0subCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 921 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint1CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 921 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint1CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 930 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint1subCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 930 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint1subCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 921 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 921 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 934 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA0CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 934 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA0CertreversecrossCertificatePair.cp -rw-r--r-- root/root 934 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA1CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 934 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA1CertreversecrossCertificatePair.cp -rw-r--r-- root/root 934 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA4CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 934 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA4CertreversecrossCertificatePair.cp -rw-r--r-- root/root 942 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA00CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 942 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA00CertreversecrossCertificatePair.cp -rw-r--r-- root/root 942 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA11CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 942 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA11CertreversecrossCertificatePair.cp -rw-r--r-- root/root 942 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA41CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 942 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA41CertreversecrossCertificatePair.cp -rw-r--r-- root/root 947 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubsubCA11XCertforwardcrossCertificatePair.cp -rw-r--r-- root/root 947 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubsubCA11XCertreversecrossCertificatePair.cp -rw-r--r-- root/root 947 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubsubCA41XCertforwardcrossCertificatePair.cp -rw-r--r-- root/root 947 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubsubCA41XCertreversecrossCertificatePair.cp -rw-r--r-- root/root 922 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/pre2000CRLnextUpdateCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 922 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/pre2000CRLnextUpdateCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 941 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 941 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 938 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 938 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 944 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subsubCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 944 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subsubCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 950 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subsubsubCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 950 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subsubsubCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 942 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 942 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 940 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 940 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 946 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subsubCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 946 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subsubCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 952 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subsubsubCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 952 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subsubsubCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 941 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy2CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 941 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy2CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 938 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy2subCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 938 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy2subCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 941 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 941 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 938 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 938 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 944 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subsubCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 944 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subsubCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 950 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subsubsubCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 950 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subsubsubCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 941 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 941 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 938 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 938 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 944 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subsubCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 944 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subsubCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 950 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subsubsubCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 950 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subsubsubCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 941 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 941 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 960 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subCARE2CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 960 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subCARE2CertreversecrossCertificatePair.cp -rw-r--r-- root/root 972 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subsubCARE2RE4CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 972 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subsubCARE2RE4CertreversecrossCertificatePair.cp -rw-r--r-- root/root 962 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subsubsubCARE2RE4CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 962 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subsubsubCARE2RE4CertreversecrossCertificatePair.cp drwxr-xr-x root/root 0 2017-06-20 17:00 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ -rw-r--r-- root/root 898 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/AllCertificatesNoPoliciesTest2EE.crt -rw-r--r-- root/root 941 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/AllCertificatesSamePoliciesTest10EE.crt -rw-r--r-- root/root 958 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/AllCertificatesSamePoliciesTest13EE.crt -rw-r--r-- root/root 914 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/AllCertificatesanyPolicyTest11EE.crt -rw-r--r-- root/root 903 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/AnyPolicyTest14EE.crt -rw-r--r-- root/root 911 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/BadCRLIssuerNameCACert.crt -rw-r--r-- root/root 909 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/BadCRLSignatureCACert.crt -rw-r--r-- root/root 902 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/BadSignedCACert.crt -rw-r--r-- root/root 909 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/BadnotAfterDateCACert.crt -rw-r--r-- root/root 910 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/BadnotBeforeDateCACert.crt -rw-r--r-- root/root 925 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedCRLSigningKeyCACert.crt -rw-r--r-- root/root 1074 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedCRLSigningKeyCRLCert.crt -rw-r--r-- root/root 917 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedNewKeyCACert.crt -rw-r--r-- root/root 933 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedNewKeyOldWithNewCACert.crt -rw-r--r-- root/root 917 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedOldKeyCACert.crt -rw-r--r-- root/root 1067 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedOldKeyNewWithOldCACert.crt -rw-r--r-- root/root 1011 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/CPSPointerQualifierTest20EE.crt -rw-r--r-- root/root 1045 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/DSACACert.crt -rw-r--r-- root/root 546 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/DSAParametersInheritedCACert.crt -rw-r--r-- root/root 914 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest12EE.crt -rw-r--r-- root/root 916 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest3EE.crt -rw-r--r-- root/root 909 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest4EE.crt -rw-r--r-- root/root 917 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest5EE.crt -rw-r--r-- root/root 943 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest7EE.crt -rw-r--r-- root/root 941 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest8EE.crt -rw-r--r-- root/root 931 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest9EE.crt -rw-r--r-- root/root 920 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/GeneralizedTimeCRLnextUpdateCACert.crt -rw-r--r-- root/root 896 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/GoodCACert.crt -rw-r--r-- root/root 910 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/GoodsubCACert.crt -rw-r--r-- root/root 968 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/GoodsubCAPanyPolicyMapping1to2CACert.crt -rw-r--r-- root/root 930 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidBadCRLIssuerNameTest5EE.crt -rw-r--r-- root/root 926 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidBadCRLSignatureTest4EE.crt -rw-r--r-- root/root 958 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidBasicSelfIssuedCRLSigningKeyTest7EE.crt -rw-r--r-- root/root 958 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidBasicSelfIssuedCRLSigningKeyTest8EE.crt -rw-r--r-- root/root 947 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidBasicSelfIssuedNewWithOldTest5EE.crt -rw-r--r-- root/root 947 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidBasicSelfIssuedOldWithNewTest2EE.crt -rw-r--r-- root/root 899 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidCASignatureTest2EE.crt -rw-r--r-- root/root 925 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidCAnotAfterDateTest5EE.crt -rw-r--r-- root/root 927 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidCAnotBeforeDateTest1EE.crt -rw-r--r-- root/root 981 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidDNSnameConstraintsTest31EE.crt -rw-r--r-- root/root 970 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidDNSnameConstraintsTest33EE.crt -rw-r--r-- root/root 969 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidDNSnameConstraintsTest38EE.crt -rw-r--r-- root/root 1049 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidDNandRFC822nameConstraintsTest28EE.crt -rw-r--r-- root/root 1051 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidDNandRFC822nameConstraintsTest29EE.crt -rw-r--r-- root/root 986 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest10EE.crt -rw-r--r-- root/root 991 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest12EE.crt -rw-r--r-- root/root 991 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest13EE.crt -rw-r--r-- root/root 962 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest15EE.crt -rw-r--r-- root/root 962 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest16EE.crt -rw-r--r-- root/root 962 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest17EE.crt -rw-r--r-- root/root 904 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest20EE.crt -rw-r--r-- root/root 957 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest2EE.crt -rw-r--r-- root/root 1113 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest3EE.crt -rw-r--r-- root/root 957 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest7EE.crt -rw-r--r-- root/root 957 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest8EE.crt -rw-r--r-- root/root 957 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest9EE.crt -rw-r--r-- root/root 851 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidDSASignatureTest6EE.crt -rw-r--r-- root/root 893 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidEESignatureTest3EE.crt -rw-r--r-- root/root 912 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidEEnotAfterDateTest6EE.crt -rw-r--r-- root/root 913 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidEEnotBeforeDateTest2EE.crt -rw-r--r-- root/root 925 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidIDPwithindirectCRLTest23EE.crt -rw-r--r-- root/root 1019 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidIDPwithindirectCRLTest26EE.crt -rw-r--r-- root/root 948 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidLongSerialNumberTest18EE.crt -rw-r--r-- root/root 936 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidMappingFromanyPolicyTest7EE.crt -rw-r--r-- root/root 926 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidMappingToanyPolicyTest8EE.crt -rw-r--r-- root/root 909 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidMissingCRLTest1EE.crt -rw-r--r-- root/root 940 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidMissingbasicConstraintsTest1EE.crt -rw-r--r-- root/root 999 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidNameChainingOrderTest2EE.crt -rw-r--r-- root/root 914 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidNameChainingTest1EE.crt -rw-r--r-- root/root 937 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidNegativeSerialNumberTest15EE.crt -rw-r--r-- root/root 929 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidOldCRLnextUpdateTest11EE.crt -rw-r--r-- root/root 938 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidPolicyMappingTest10EE.crt -rw-r--r-- root/root 918 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidPolicyMappingTest2EE.crt -rw-r--r-- root/root 928 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidPolicyMappingTest4EE.crt -rw-r--r-- root/root 982 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidRFC822nameConstraintsTest22EE.crt -rw-r--r-- root/root 993 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidRFC822nameConstraintsTest24EE.crt -rw-r--r-- root/root 982 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidRFC822nameConstraintsTest26EE.crt -rw-r--r-- root/root 909 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidRevokedCATest2EE.crt -rw-r--r-- root/root 903 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidRevokedEETest3EE.crt -rw-r--r-- root/root 919 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitAnyPolicyTest10EE.crt -rw-r--r-- root/root 944 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitAnyPolicyTest8EE.crt -rw-r--r-- root/root 952 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitPolicyMappingTest10EE.crt -rw-r--r-- root/root 952 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitPolicyMappingTest11EE.crt -rw-r--r-- root/root 954 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitPolicyMappingTest8EE.crt -rw-r--r-- root/root 954 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitPolicyMappingTest9EE.crt -rw-r--r-- root/root 944 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedpathLenConstraintTest16EE.crt -rw-r--r-- root/root 925 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedrequireExplicitPolicyTest7EE.crt -rw-r--r-- root/root 925 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedrequireExplicitPolicyTest8EE.crt -rw-r--r-- root/root 960 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidSeparateCertificateandCRLKeysTest20EE.crt -rw-r--r-- root/root 960 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidSeparateCertificateandCRLKeysTest21EE.crt -rw-r--r-- root/root 987 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidURInameConstraintsTest35EE.crt -rw-r--r-- root/root 987 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidURInameConstraintsTest37EE.crt -rw-r--r-- root/root 946 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidUnknownCRLEntryExtensionTest8EE.crt -rw-r--r-- root/root 935 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidUnknownCRLExtensionTest10EE.crt -rw-r--r-- root/root 934 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidUnknownCRLExtensionTest9EE.crt -rw-r--r-- root/root 954 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidUnknownCriticalCertificateExtensionTest2EE.crt -rw-r--r-- root/root 910 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidWrongCRLTest6EE.crt -rw-r--r-- root/root 934 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidcAFalseTest2EE.crt -rw-r--r-- root/root 938 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidcAFalseTest3EE.crt -rw-r--r-- root/root 999 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest27EE.crt -rw-r--r-- root/root 1136 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest31EE.crt -rw-r--r-- root/root 1136 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest32EE.crt -rw-r--r-- root/root 1044 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest34EE.crt -rw-r--r-- root/root 1128 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest35EE.crt -rw-r--r-- root/root 942 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLIndicatorNoBaseTest1EE.crt -rw-r--r-- root/root 1094 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest10EE.crt -rw-r--r-- root/root 1093 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest3EE.crt -rw-r--r-- root/root 1093 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest4EE.crt -rw-r--r-- root/root 1093 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest6EE.crt -rw-r--r-- root/root 1093 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest9EE.crt -rw-r--r-- root/root 1071 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest2EE.crt -rw-r--r-- root/root 1071 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest3EE.crt -rw-r--r-- root/root 984 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest6EE.crt -rw-r--r-- root/root 1028 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest8EE.crt -rw-r--r-- root/root 927 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest9EE.crt -rw-r--r-- root/root 919 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitAnyPolicyTest1EE.crt -rw-r--r-- root/root 923 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitAnyPolicyTest4EE.crt -rw-r--r-- root/root 925 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitAnyPolicyTest5EE.crt -rw-r--r-- root/root 926 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitAnyPolicyTest6EE.crt -rw-r--r-- root/root 950 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitPolicyMappingTest1EE.crt -rw-r--r-- root/root 943 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitPolicyMappingTest3EE.crt -rw-r--r-- root/root 942 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitPolicyMappingTest5EE.crt -rw-r--r-- root/root 947 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitPolicyMappingTest6EE.crt -rw-r--r-- root/root 954 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidkeyUsageCriticalcRLSignFalseTest4EE.crt -rw-r--r-- root/root 962 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidkeyUsageCriticalkeyCertSignFalseTest1EE.crt -rw-r--r-- root/root 962 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidkeyUsageNotCriticalcRLSignFalseTest5EE.crt -rw-r--r-- root/root 963 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidkeyUsageNotCriticalkeyCertSignFalseTest2EE.crt -rw-r--r-- root/root 945 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidonlyContainsAttributeCertsTest14EE.crt -rw-r--r-- root/root 931 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidonlyContainsCACertsTest12EE.crt -rw-r--r-- root/root 952 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidonlyContainsUserCertsTest11EE.crt -rw-r--r-- root/root 924 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest15EE.crt -rw-r--r-- root/root 924 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest16EE.crt -rw-r--r-- root/root 924 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest17EE.crt -rw-r--r-- root/root 1153 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest20EE.crt -rw-r--r-- root/root 1153 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest21EE.crt -rw-r--r-- root/root 953 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest10EE.crt -rw-r--r-- root/root 940 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest11EE.crt -rw-r--r-- root/root 957 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest12EE.crt -rw-r--r-- root/root 930 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest5EE.crt -rw-r--r-- root/root 947 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest6EE.crt -rw-r--r-- root/root 935 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest9EE.crt -rw-r--r-- root/root 937 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/Invalidpre2000CRLnextUpdateTest12EE.crt -rw-r--r-- root/root 926 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/Invalidpre2000UTCEEnotAfterDateTest7EE.crt -rw-r--r-- root/root 919 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidrequireExplicitPolicyTest3EE.crt -rw-r--r-- root/root 925 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidrequireExplicitPolicyTest5EE.crt -rw-r--r-- root/root 910 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/LongSerialNumberCACert.crt -rw-r--r-- root/root 960 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/Mapping1to2CACert.crt -rw-r--r-- root/root 961 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/MappingFromanyPolicyCACert.crt -rw-r--r-- root/root 965 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/MappingToanyPolicyCACert.crt -rw-r--r-- root/root 899 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/MissingbasicConstraintsCACert.crt -rw-r--r-- root/root 980 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/NameOrderingCACert.crt -rw-r--r-- root/root 914 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/NegativeSerialNumberCACert.crt -rw-r--r-- root/root 898 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/NoCRLCACert.crt -rw-r--r-- root/root 878 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/NoPoliciesCACert.crt -rw-r--r-- root/root 919 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/NoissuingDistributionPointCACert.crt -rw-r--r-- root/root 910 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/OldCRLnextUpdateCACert.crt -rw-r--r-- root/root 948 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/OverlappingPoliciesTest6EE.crt -rw-r--r-- root/root 978 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/P12Mapping1to3CACert.crt -rw-r--r-- root/root 1000 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/P12Mapping1to3subCACert.crt -rw-r--r-- root/root 980 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/P12Mapping1to3subsubCACert.crt -rw-r--r-- root/root 1017 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/P1Mapping1to234CACert.crt -rw-r--r-- root/root 1002 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/P1Mapping1to234subCACert.crt -rw-r--r-- root/root 1329 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/P1anyPolicyMapping1to2CACert.crt -rw-r--r-- root/root 965 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/PanyPolicyMapping1to2CACert.crt -rw-r--r-- root/root 964 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/PoliciesP1234CACert.crt -rw-r--r-- root/root 948 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/PoliciesP1234subCAP123Cert.crt -rw-r--r-- root/root 947 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/PoliciesP1234subsubCAP123P12Cert.crt -rw-r--r-- root/root 949 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/PoliciesP123CACert.crt -rw-r--r-- root/root 931 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/PoliciesP123subCAP12Cert.crt -rw-r--r-- root/root 926 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/PoliciesP123subsubCAP12P1Cert.crt -rw-r--r-- root/root 926 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/PoliciesP123subsubCAP12P2Cert.crt -rw-r--r-- root/root 936 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/PoliciesP123subsubsubCAP12P2P1Cert.crt -rw-r--r-- root/root 934 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/PoliciesP12CACert.crt -rw-r--r-- root/root 912 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/PoliciesP12subCAP1Cert.crt -rw-r--r-- root/root 922 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/PoliciesP12subsubCAP1P2Cert.crt -rw-r--r-- root/root 918 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/PoliciesP2subCA2Cert.crt -rw-r--r-- root/root 901 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/PoliciesP2subCACert.crt -rw-r--r-- root/root 919 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/PoliciesP3CACert.crt -rw-r--r-- root/root 980 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/RFC3280MandatoryAttributeTypesCACert.crt -rw-r--r-- root/root 992 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/RFC3280OptionalAttributeTypesCACert.crt -rw-r--r-- root/root 897 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/RevokedsubCACert.crt -rw-r--r-- root/root 935 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/RolloverfromPrintableStringtoUTF8StringCACert.crt -rw-r--r-- root/root 909 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/SeparateCertificateandCRLKeysCA2CRLSigningCert.crt -rw-r--r-- root/root 926 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/SeparateCertificateandCRLKeysCA2CertificateSigningCACert.crt -rw-r--r-- root/root 909 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/SeparateCertificateandCRLKeysCRLSigningCert.crt -rw-r--r-- root/root 926 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/SeparateCertificateandCRLKeysCertificateSigningCACert.crt -rw-r--r-- root/root 843 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/TrustAnchorRootCertificate.crt -rw-r--r-- root/root 900 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/TwoCRLsCACert.crt -rw-r--r-- root/root 900 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/UIDCACert.crt -rw-r--r-- root/root 925 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/UTF8StringCaseInsensitiveMatchCACert.crt -rw-r--r-- root/root 902 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/UTF8StringEncodedNamesCACert.crt -rw-r--r-- root/root 919 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/UnknownCRLEntryExtensionCACert.crt -rw-r--r-- root/root 913 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/UnknownCRLExtensionCACert.crt -rw-r--r-- root/root 1026 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest15EE.crt -rw-r--r-- root/root 1145 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest16EE.crt -rw-r--r-- root/root 1014 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest17EE.crt -rw-r--r-- root/root 1240 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest18EE.crt -rw-r--r-- root/root 1263 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest19EE.crt -rw-r--r-- root/root 956 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidBasicSelfIssuedCRLSigningKeyTest6EE.crt -rw-r--r-- root/root 945 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidBasicSelfIssuedNewWithOldTest3EE.crt -rw-r--r-- root/root 945 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidBasicSelfIssuedNewWithOldTest4EE.crt -rw-r--r-- root/root 945 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidBasicSelfIssuedOldWithNewTest1EE.crt -rw-r--r-- root/root 893 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidCertificatePathTest1EE.crt -rw-r--r-- root/root 976 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidDNSnameConstraintsTest30EE.crt -rw-r--r-- root/root 976 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidDNSnameConstraintsTest32EE.crt -rw-r--r-- root/root 1044 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidDNandRFC822nameConstraintsTest27EE.crt -rw-r--r-- root/root 985 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest11EE.crt -rw-r--r-- root/root 926 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest14EE.crt -rw-r--r-- root/root 932 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest18EE.crt -rw-r--r-- root/root 957 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest19EE.crt -rw-r--r-- root/root 956 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest1EE.crt -rw-r--r-- root/root 1016 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest4EE.crt -rw-r--r-- root/root 1109 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest5EE.crt -rw-r--r-- root/root 956 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest6EE.crt -rw-r--r-- root/root 574 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidDSAParameterInheritanceTest5EE.crt -rw-r--r-- root/root 835 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidDSASignaturesTest4EE.crt -rw-r--r-- root/root 949 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidGeneralizedTimeCRLnextUpdateTest13EE.crt -rw-r--r-- root/root 925 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidGeneralizedTimenotAfterDateTest8EE.crt -rw-r--r-- root/root 926 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidGeneralizedTimenotBeforeDateTest4EE.crt -rw-r--r-- root/root 923 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidIDPwithindirectCRLTest22EE.crt -rw-r--r-- root/root 1016 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidIDPwithindirectCRLTest24EE.crt -rw-r--r-- root/root 1016 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidIDPwithindirectCRLTest25EE.crt -rw-r--r-- root/root 946 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidLongSerialNumberTest16EE.crt -rw-r--r-- root/root 946 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidLongSerialNumberTest17EE.crt -rw-r--r-- root/root 922 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidNameChainingCapitalizationTest5EE.crt -rw-r--r-- root/root 923 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidNameChainingWhitespaceTest3EE.crt -rw-r--r-- root/root 924 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidNameChainingWhitespaceTest4EE.crt -rw-r--r-- root/root 901 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidNameUIDsTest6EE.crt -rw-r--r-- root/root 936 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidNegativeSerialNumberTest14EE.crt -rw-r--r-- root/root 1069 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidNoissuingDistributionPointTest10EE.crt -rw-r--r-- root/root 936 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest11EE.crt -rw-r--r-- root/root 1339 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest12EE.crt -rw-r--r-- root/root 929 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest13EE.crt -rw-r--r-- root/root 929 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest14EE.crt -rw-r--r-- root/root 916 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest1EE.crt -rw-r--r-- root/root 926 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest3EE.crt -rw-r--r-- root/root 924 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest5EE.crt -rw-r--r-- root/root 924 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest6EE.crt -rw-r--r-- root/root 927 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest9EE.crt -rw-r--r-- root/root 1011 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidRFC3280MandatoryAttributeTypesTest7EE.crt -rw-r--r-- root/root 1022 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidRFC3280OptionalAttributeTypesTest8EE.crt -rw-r--r-- root/root 991 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidRFC822nameConstraintsTest21EE.crt -rw-r--r-- root/root 980 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidRFC822nameConstraintsTest23EE.crt -rw-r--r-- root/root 991 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidRFC822nameConstraintsTest25EE.crt -rw-r--r-- root/root 965 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidRolloverfromPrintableStringtoUTF8StringTest10EE.crt -rw-r--r-- root/root 939 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedinhibitAnyPolicyTest7EE.crt -rw-r--r-- root/root 939 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedinhibitAnyPolicyTest9EE.crt -rw-r--r-- root/root 949 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedinhibitPolicyMappingTest7EE.crt -rw-r--r-- root/root 938 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedpathLenConstraintTest15EE.crt -rw-r--r-- root/root 941 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedpathLenConstraintTest17EE.crt -rw-r--r-- root/root 920 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedrequireExplicitPolicyTest6EE.crt -rw-r--r-- root/root 958 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidSeparateCertificateandCRLKeysTest19EE.crt -rw-r--r-- root/root 906 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidTwoCRLsTest7EE.crt -rw-r--r-- root/root 994 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidURInameConstraintsTest34EE.crt -rw-r--r-- root/root 997 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidURInameConstraintsTest36EE.crt -rw-r--r-- root/root 962 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidUTF8StringCaseInsensitiveMatchTest11EE.crt -rw-r--r-- root/root 924 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidUTF8StringEncodedNamesTest9EE.crt -rw-r--r-- root/root 952 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidUnknownNotCriticalCertificateExtensionTest1EE.crt -rw-r--r-- root/root 948 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidbasicConstraintsNotCriticalTest4EE.crt -rw-r--r-- root/root 1156 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidcRLIssuerTest28EE.crt -rw-r--r-- root/root 1065 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidcRLIssuerTest29EE.crt -rw-r--r-- root/root 1156 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidcRLIssuerTest30EE.crt -rw-r--r-- root/root 1134 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidcRLIssuerTest33EE.crt -rw-r--r-- root/root 1091 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValiddeltaCRLTest2EE.crt -rw-r--r-- root/root 1091 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValiddeltaCRLTest5EE.crt -rw-r--r-- root/root 1091 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValiddeltaCRLTest7EE.crt -rw-r--r-- root/root 1091 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValiddeltaCRLTest8EE.crt -rw-r--r-- root/root 1069 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValiddistributionPointTest1EE.crt -rw-r--r-- root/root 982 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValiddistributionPointTest4EE.crt -rw-r--r-- root/root 982 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValiddistributionPointTest5EE.crt -rw-r--r-- root/root 1069 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValiddistributionPointTest7EE.crt -rw-r--r-- root/root 931 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidinhibitAnyPolicyTest2EE.crt -rw-r--r-- root/root 938 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidinhibitPolicyMappingTest2EE.crt -rw-r--r-- root/root 941 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidinhibitPolicyMappingTest4EE.crt -rw-r--r-- root/root 932 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidkeyUsageNotCriticalTest3EE.crt -rw-r--r-- root/root 946 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidonlyContainsCACertsTest13EE.crt -rw-r--r-- root/root 1035 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidonlySomeReasonsTest18EE.crt -rw-r--r-- root/root 1151 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidonlySomeReasonsTest19EE.crt -rw-r--r-- root/root 938 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidpathLenConstraintTest13EE.crt -rw-r--r-- root/root 955 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidpathLenConstraintTest14EE.crt -rw-r--r-- root/root 925 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidpathLenConstraintTest7EE.crt -rw-r--r-- root/root 942 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidpathLenConstraintTest8EE.crt -rw-r--r-- root/root 920 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/Validpre2000UTCnotBeforeDateTest3EE.crt -rw-r--r-- root/root 918 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidrequireExplicitPolicyTest1EE.crt -rw-r--r-- root/root 917 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidrequireExplicitPolicyTest2EE.crt -rw-r--r-- root/root 942 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidrequireExplicitPolicyTest4EE.crt -rw-r--r-- root/root 901 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/WrongCRLCACert.crt -rw-r--r-- root/root 911 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/anyPolicyCACert.crt -rw-r--r-- root/root 923 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/basicConstraintsCriticalcAFalseCACert.crt -rw-r--r-- root/root 918 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/basicConstraintsNotCriticalCACert.crt -rw-r--r-- root/root 924 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/basicConstraintsNotCriticalcAFalseCACert.crt -rw-r--r-- root/root 901 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/deltaCRLCA1Cert.crt -rw-r--r-- root/root 901 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/deltaCRLCA2Cert.crt -rw-r--r-- root/root 901 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/deltaCRLCA3Cert.crt -rw-r--r-- root/root 917 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/deltaCRLIndicatorNoBaseCACert.crt -rw-r--r-- root/root 910 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/distributionPoint1CACert.crt -rw-r--r-- root/root 910 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/distributionPoint2CACert.crt -rw-r--r-- root/root 904 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA1Cert.crt -rw-r--r-- root/root 904 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA2Cert.crt -rw-r--r-- root/root 904 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA3Cert.crt -rw-r--r-- root/root 1010 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA3cRLIssuerCert.crt -rw-r--r-- root/root 904 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA4Cert.crt -rw-r--r-- root/root 1144 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA4cRLIssuerCert.crt -rw-r--r-- root/root 904 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA5Cert.crt -rw-r--r-- root/root 904 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA6Cert.crt -rw-r--r-- root/root 940 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy0CACert.crt -rw-r--r-- root/root 940 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1CACert.crt -rw-r--r-- root/root 917 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1SelfIssuedCACert.crt -rw-r--r-- root/root 919 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1SelfIssuedsubCA2Cert.crt -rw-r--r-- root/root 915 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1subCA1Cert.crt -rw-r--r-- root/root 915 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1subCA2Cert.crt -rw-r--r-- root/root 941 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1subCAIAP5Cert.crt -rw-r--r-- root/root 922 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1subsubCA2Cert.crt -rw-r--r-- root/root 940 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy5CACert.crt -rw-r--r-- root/root 937 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy5subCACert.crt -rw-r--r-- root/root 926 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy5subsubCACert.crt -rw-r--r-- root/root 921 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicyTest3EE.crt -rw-r--r-- root/root 935 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping0CACert.crt -rw-r--r-- root/root 970 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping0subCACert.crt -rw-r--r-- root/root 953 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12CACert.crt -rw-r--r-- root/root 1018 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12subCACert.crt -rw-r--r-- root/root 973 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12subCAIPM5Cert.crt -rw-r--r-- root/root 998 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12subsubCACert.crt -rw-r--r-- root/root 1006 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12subsubCAIPM5Cert.crt -rw-r--r-- root/root 938 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1CACert.crt -rw-r--r-- root/root 931 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1SelfIssuedCACert.crt -rw-r--r-- root/root 979 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1SelfIssuedsubCACert.crt -rw-r--r-- root/root 976 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1subCACert.crt -rw-r--r-- root/root 982 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1subsubCACert.crt -rw-r--r-- root/root 935 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping5CACert.crt -rw-r--r-- root/root 947 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping5subCACert.crt -rw-r--r-- root/root 934 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping5subsubCACert.crt -rw-r--r-- root/root 982 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping5subsubsubCACert.crt -rw-r--r-- root/root 923 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/keyUsageCriticalcRLSignFalseCACert.crt -rw-r--r-- root/root 927 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/keyUsageCriticalkeyCertSignFalseCACert.crt -rw-r--r-- root/root 910 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/keyUsageNotCriticalCACert.crt -rw-r--r-- root/root 924 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/keyUsageNotCriticalcRLSignFalseCACert.crt -rw-r--r-- root/root 928 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/keyUsageNotCriticalkeyCertSignFalseCACert.crt -rw-r--r-- root/root 1009 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1CACert.crt -rw-r--r-- root/root 921 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1SelfIssuedCACert.crt -rw-r--r-- root/root 1079 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1subCA1Cert.crt -rw-r--r-- root/root 1051 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1subCA2Cert.crt -rw-r--r-- root/root 995 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1subCA3Cert.crt -rw-r--r-- root/root 1095 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN2CACert.crt -rw-r--r-- root/root 1008 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN3CACert.crt -rw-r--r-- root/root 1022 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN3subCA1Cert.crt -rw-r--r-- root/root 995 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN3subCA2Cert.crt -rw-r--r-- root/root 1093 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN4CACert.crt -rw-r--r-- root/root 1123 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN5CACert.crt -rw-r--r-- root/root 954 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDNS1CACert.crt -rw-r--r-- root/root 957 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDNS2CACert.crt -rw-r--r-- root/root 958 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsRFC822CA1Cert.crt -rw-r--r-- root/root 957 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsRFC822CA2Cert.crt -rw-r--r-- root/root 957 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsRFC822CA3Cert.crt -rw-r--r-- root/root 955 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsURI1CACert.crt -rw-r--r-- root/root 957 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsURI2CACert.crt -rw-r--r-- root/root 918 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/onlyContainsAttributeCertsCACert.crt -rw-r--r-- root/root 911 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/onlyContainsCACertsCACert.crt -rw-r--r-- root/root 913 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/onlyContainsUserCertsCACert.crt -rw-r--r-- root/root 908 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/onlySomeReasonsCA1Cert.crt -rw-r--r-- root/root 908 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/onlySomeReasonsCA2Cert.crt -rw-r--r-- root/root 908 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/onlySomeReasonsCA3Cert.crt -rw-r--r-- root/root 908 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/onlySomeReasonsCA4Cert.crt -rw-r--r-- root/root 913 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint0CACert.crt -rw-r--r-- root/root 919 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint0SelfIssuedCACert.crt -rw-r--r-- root/root 923 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint0subCA2Cert.crt -rw-r--r-- root/root 922 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint0subCACert.crt -rw-r--r-- root/root 913 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint1CACert.crt -rw-r--r-- root/root 919 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint1SelfIssuedCACert.crt -rw-r--r-- root/root 925 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint1SelfIssuedsubCACert.crt -rw-r--r-- root/root 922 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint1subCACert.crt -rw-r--r-- root/root 913 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6CACert.crt -rw-r--r-- root/root 926 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subCA0Cert.crt -rw-r--r-- root/root 926 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subCA1Cert.crt -rw-r--r-- root/root 926 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subCA4Cert.crt -rw-r--r-- root/root 934 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubCA00Cert.crt -rw-r--r-- root/root 934 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubCA11Cert.crt -rw-r--r-- root/root 934 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubCA41Cert.crt -rw-r--r-- root/root 939 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubsubCA11XCert.crt -rw-r--r-- root/root 939 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubsubCA41XCert.crt -rw-r--r-- root/root 914 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/pre2000CRLnextUpdateCACert.crt -rw-r--r-- root/root 933 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy0CACert.crt -rw-r--r-- root/root 930 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy0subCACert.crt -rw-r--r-- root/root 936 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy0subsubCACert.crt -rw-r--r-- root/root 942 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy0subsubsubCACert.crt -rw-r--r-- root/root 934 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy10CACert.crt -rw-r--r-- root/root 932 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy10subCACert.crt -rw-r--r-- root/root 938 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy10subsubCACert.crt -rw-r--r-- root/root 944 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy10subsubsubCACert.crt -rw-r--r-- root/root 933 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy2CACert.crt -rw-r--r-- root/root 927 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy2SelfIssuedCACert.crt -rw-r--r-- root/root 933 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy2SelfIssuedsubCACert.crt -rw-r--r-- root/root 930 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy2subCACert.crt -rw-r--r-- root/root 933 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy4CACert.crt -rw-r--r-- root/root 930 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy4subCACert.crt -rw-r--r-- root/root 936 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy4subsubCACert.crt -rw-r--r-- root/root 942 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy4subsubsubCACert.crt -rw-r--r-- root/root 933 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy5CACert.crt -rw-r--r-- root/root 930 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy5subCACert.crt -rw-r--r-- root/root 936 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy5subsubCACert.crt -rw-r--r-- root/root 942 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy5subsubsubCACert.crt -rw-r--r-- root/root 933 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy7CACert.crt -rw-r--r-- root/root 952 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy7subCARE2Cert.crt -rw-r--r-- root/root 964 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy7subsubCARE2RE4Cert.crt -rw-r--r-- root/root 954 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy7subsubsubCARE2RE4Cert.crt drwxr-xr-x root/root 0 2017-06-20 17:00 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/ -rw-r--r-- root/root 464 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/BadCRLIssuerNameCACRL.crl -rw-r--r-- root/root 459 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/BadCRLSignatureCACRL.crl -rw-r--r-- root/root 452 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/BadSignedCACRL.crl -rw-r--r-- root/root 459 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/BadnotAfterDateCACRL.crl -rw-r--r-- root/root 460 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/BadnotBeforeDateCACRL.crl -rw-r--r-- root/root 511 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedCRLSigningKeyCACRL.crl -rw-r--r-- root/root 618 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedCRLSigningKeyCRLCertCRL.crl -rw-r--r-- root/root 503 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedNewKeyCACRL.crl -rw-r--r-- root/root 503 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedOldKeyCACRL.crl -rw-r--r-- root/root 602 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedOldKeySelfIssuedCertCRL.crl -rw-r--r-- root/root 225 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/DSACACRL.crl -rw-r--r-- root/root 245 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/DSAParametersInheritedCACRL.crl -rw-r--r-- root/root 472 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/GeneralizedTimeCRLnextUpdateCACRL.crl -rw-r--r-- root/root 516 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/GoodCACRL.crl -rw-r--r-- root/root 449 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/GoodsubCACRL.crl -rw-r--r-- root/root 473 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/GoodsubCAPanyPolicyMapping1to2CACRL.crl -rw-r--r-- root/root 515 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/LongSerialNumberCACRL.crl -rw-r--r-- root/root 454 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/Mapping1to2CACRL.crl -rw-r--r-- root/root 464 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/MappingFromanyPolicyCACRL.crl -rw-r--r-- root/root 462 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/MappingToanyPolicyCACRL.crl -rw-r--r-- root/root 466 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/MissingbasicConstraintsCACRL.crl -rw-r--r-- root/root 530 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/NameOrderCACRL.crl -rw-r--r-- root/root 500 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/NegativeSerialNumberCACRL.crl -rw-r--r-- root/root 453 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/NoPoliciesCACRL.crl -rw-r--r-- root/root 469 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/NoissuingDistributionPointCACRL.crl -rw-r--r-- root/root 460 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/OldCRLnextUpdateCACRL.crl -rw-r--r-- root/root 458 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/P12Mapping1to3CACRL.crl -rw-r--r-- root/root 461 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/P12Mapping1to3subCACRL.crl -rw-r--r-- root/root 464 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/P12Mapping1to3subsubCACRL.crl -rw-r--r-- root/root 459 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/P1Mapping1to234CACRL.crl -rw-r--r-- root/root 462 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/P1Mapping1to234subCACRL.crl -rw-r--r-- root/root 466 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/P1anyPolicyMapping1to2CACRL.crl -rw-r--r-- root/root 465 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/PanyPolicyMapping1to2CACRL.crl -rw-r--r-- root/root 456 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/PoliciesP1234CACRL.crl -rw-r--r-- root/root 463 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/PoliciesP1234subCAP123CRL.crl -rw-r--r-- root/root 469 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/PoliciesP1234subsubCAP123P12CRL.crl -rw-r--r-- root/root 455 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/PoliciesP123CACRL.crl -rw-r--r-- root/root 461 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/PoliciesP123subCAP12CRL.crl -rw-r--r-- root/root 466 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/PoliciesP123subsubCAP12P1CRL.crl -rw-r--r-- root/root 466 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/PoliciesP123subsubCAP2P2CRL.crl -rw-r--r-- root/root 471 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/PoliciesP123subsubsubCAP12P2P1CRL.crl -rw-r--r-- root/root 454 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/PoliciesP12CACRL.crl -rw-r--r-- root/root 459 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/PoliciesP12subCAP1CRL.crl -rw-r--r-- root/root 464 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/PoliciesP12subsubCAP1P2CRL.crl -rw-r--r-- root/root 457 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/PoliciesP2subCA2CRL.crl -rw-r--r-- root/root 456 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/PoliciesP2subCACRL.crl -rw-r--r-- root/root 453 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/PoliciesP3CACRL.crl -rw-r--r-- root/root 530 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/RFC3280MandatoryAttributeTypesCACRL.crl -rw-r--r-- root/root 543 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/RFC3280OptionalAttributeTypesCACRL.crl -rw-r--r-- root/root 452 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/RevokedsubCACRL.crl -rw-r--r-- root/root 485 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/RolloverfromPrintableStringtoUTF8StringCACRL.crl -rw-r--r-- root/root 476 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/SeparateCertificateandCRLKeysCA2CRL.crl -rw-r--r-- root/root 512 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/SeparateCertificateandCRLKeysCRL.crl -rw-r--r-- root/root 487 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/TrustAnchorRootCRL.crl -rw-r--r-- root/root 498 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/TwoCRLsCABadCRL.crl -rw-r--r-- root/root 450 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/TwoCRLsCAGoodCRL.crl -rw-r--r-- root/root 445 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/UIDCACRL.crl -rw-r--r-- root/root 475 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/UTF8StringCaseInsensitiveMatchCACRL.crl -rw-r--r-- root/root 452 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/UTF8StringEncodedNamesCACRL.crl -rw-r--r-- root/root 526 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/UnknownCRLEntryExtensionCACRL.crl -rw-r--r-- root/root 520 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/UnknownCRLExtensionCACRL.crl -rw-r--r-- root/root 487 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/WrongCRLCACRL.crl -rw-r--r-- root/root 451 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/anyPolicyCACRL.crl -rw-r--r-- root/root 476 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/basicConstraintsCriticalcAFalseCACRL.crl -rw-r--r-- root/root 471 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/basicConstraintsNotCriticalCACRL.crl -rw-r--r-- root/root 480 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/basicConstraintsNotCriticalcAFalseCACRL.crl -rw-r--r-- root/root 648 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA1CRL.crl -rw-r--r-- root/root 606 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA1deltaCRL.crl -rw-r--r-- root/root 580 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA2CRL.crl -rw-r--r-- root/root 502 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA2deltaCRL.crl -rw-r--r-- root/root 544 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA3CRL.crl -rw-r--r-- root/root 466 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA3deltaCRL.crl -rw-r--r-- root/root 482 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/deltaCRLIndicatorNoBaseCACRL.crl -rw-r--r-- root/root 641 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/distributionPoint1CACRL.crl -rw-r--r-- root/root 553 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/distributionPoint2CACRL.crl -rw-r--r-- root/root 507 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA1CRL.crl -rw-r--r-- root/root 566 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA3CRL.crl -rw-r--r-- root/root 622 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA3cRLIssuerCRL.crl -rw-r--r-- root/root 622 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA4cRLIssuerCRL.crl -rw-r--r-- root/root 1577 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA5CRL.crl -rw-r--r-- root/root 459 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy0CACRL.crl -rw-r--r-- root/root 459 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1CACRL.crl -rw-r--r-- root/root 463 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1subCA1CRL.crl -rw-r--r-- root/root 463 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1subCA2CRL.crl -rw-r--r-- root/root 466 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1subCAIAP5CRL.crl -rw-r--r-- root/root 466 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1subsubCA2CRL.crl -rw-r--r-- root/root 459 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy5CACRL.crl -rw-r--r-- root/root 462 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy5subCACRL.crl -rw-r--r-- root/root 465 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy5subsubCACRL.crl -rw-r--r-- root/root 463 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping0CACRL.crl -rw-r--r-- root/root 466 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping0subCACRL.crl -rw-r--r-- root/root 467 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12CACRL.crl -rw-r--r-- root/root 470 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12subCACRL.crl -rw-r--r-- root/root 474 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12subCAIPM5CRL.crl -rw-r--r-- root/root 473 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12subsubCACRL.crl -rw-r--r-- root/root 477 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12subsubCAIPM5CRL.crl -rw-r--r-- root/root 466 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P1CACRL.crl -rw-r--r-- root/root 469 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P1subCACRL.crl -rw-r--r-- root/root 472 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P1subsubCACRL.crl -rw-r--r-- root/root 463 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping5CACRL.crl -rw-r--r-- root/root 466 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping5subCACRL.crl -rw-r--r-- root/root 469 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping5subsubCACRL.crl -rw-r--r-- root/root 472 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping5subsubsubCACRL.crl -rw-r--r-- root/root 473 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/keyUsageCriticalcRLSignFalseCACRL.crl -rw-r--r-- root/root 477 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/keyUsageCriticalkeyCertSignFalseCACRL.crl -rw-r--r-- root/root 463 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/keyUsageNotCriticalCACRL.crl -rw-r--r-- root/root 477 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/keyUsageNotCriticalcRLSignFalseCACRL.crl -rw-r--r-- root/root 481 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/keyUsageNotCriticalkeyCertSignFalseCACRL.crl -rw-r--r-- root/root 461 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN1CACRL.crl -rw-r--r-- root/root 493 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN1subCA1CRL.crl -rw-r--r-- root/root 493 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN1subCA2CRL.crl -rw-r--r-- root/root 493 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN1subCA3CRL.crl -rw-r--r-- root/root 461 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN2CACRL.crl -rw-r--r-- root/root 461 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN3CACRL.crl -rw-r--r-- root/root 465 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN3subCA1CRL.crl -rw-r--r-- root/root 465 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN3subCA2CRL.crl -rw-r--r-- root/root 461 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN4CACRL.crl -rw-r--r-- root/root 461 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN5CACRL.crl -rw-r--r-- root/root 462 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDNS1CACRL.crl -rw-r--r-- root/root 462 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDNS2CACRL.crl -rw-r--r-- root/root 465 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsRFC822CA1CRL.crl -rw-r--r-- root/root 465 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsRFC822CA2CRL.crl -rw-r--r-- root/root 465 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsRFC822CA3CRL.crl -rw-r--r-- root/root 462 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsURI1CACRL.crl -rw-r--r-- root/root 462 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsURI2CACRL.crl -rw-r--r-- root/root 485 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/onlyContainsAttributeCertsCACRL.crl -rw-r--r-- root/root 478 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/onlyContainsCACertsCACRL.crl -rw-r--r-- root/root 480 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/onlyContainsUserCertsCACRL.crl -rw-r--r-- root/root 512 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA1compromiseCRL.crl -rw-r--r-- root/root 513 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA1otherreasonsCRL.crl -rw-r--r-- root/root 476 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA2CRL1.crl -rw-r--r-- root/root 476 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA2CRL2.crl -rw-r--r-- root/root 577 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA3compromiseCRL.crl -rw-r--r-- root/root 578 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA3otherreasonsCRL.crl -rw-r--r-- root/root 614 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA4compromiseCRL.crl -rw-r--r-- root/root 615 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA4otherreasonsCRL.crl -rw-r--r-- root/root 460 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint0CACRL.crl -rw-r--r-- root/root 464 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint0subCA2CRL.crl -rw-r--r-- root/root 463 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint0subCACRL.crl -rw-r--r-- root/root 460 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint1CACRL.crl -rw-r--r-- root/root 463 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint1subCACRL.crl -rw-r--r-- root/root 460 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6CACRL.crl -rw-r--r-- root/root 464 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subCA0CRL.crl -rw-r--r-- root/root 464 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subCA1CRL.crl -rw-r--r-- root/root 464 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subCA4CRL.crl -rw-r--r-- root/root 468 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubCA00CRL.crl -rw-r--r-- root/root 468 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubCA11CRL.crl -rw-r--r-- root/root 468 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubCA41CRL.crl -rw-r--r-- root/root 472 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubsubCA11XCRL.crl -rw-r--r-- root/root 472 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubsubCA41XCRL.crl -rw-r--r-- root/root 464 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/pre2000CRLnextUpdateCACRL.crl -rw-r--r-- root/root 464 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy0CACRL.crl -rw-r--r-- root/root 467 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy0subCACRL.crl -rw-r--r-- root/root 470 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy0subsubCACRL.crl -rw-r--r-- root/root 473 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy0subsubsubCACRL.crl -rw-r--r-- root/root 465 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy10CACRL.crl -rw-r--r-- root/root 468 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy10subCACRL.crl -rw-r--r-- root/root 471 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy10subsubCACRL.crl -rw-r--r-- root/root 474 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy10subsubsubCACRL.crl -rw-r--r-- root/root 464 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy2CACRL.crl -rw-r--r-- root/root 467 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy2subCACRL.crl -rw-r--r-- root/root 464 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy4CACRL.crl -rw-r--r-- root/root 467 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy4subCACRL.crl -rw-r--r-- root/root 470 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy4subsubCACRL.crl -rw-r--r-- root/root 473 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy4subsubsubCACRL.crl -rw-r--r-- root/root 464 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy5CACRL.crl -rw-r--r-- root/root 467 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy5subCACRL.crl -rw-r--r-- root/root 470 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy5subsubCACRL.crl -rw-r--r-- root/root 473 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy5subsubsubCACRL.crl -rw-r--r-- root/root 464 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy7CACRL.crl -rw-r--r-- root/root 470 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy7subCARE2CRL.crl -rw-r--r-- root/root 476 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy7subsubCARE2RE4CRL.crl -rw-r--r-- root/root 479 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy7subsubsubCARE2RE4CRL.crl drwxr-xr-x root/root 0 2017-06-20 17:00 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ -rw-r--r-- root/root 2681 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/AllCertificatesNoPoliciesTest2EE.p12 -rw-r--r-- root/root 2735 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/AllCertificatesSamePoliciesTest10EE.p12 -rw-r--r-- root/root 2759 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/AllCertificatesSamePoliciesTest13EE.p12 -rw-r--r-- root/root 2694 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/AllCertificatesanyPolicyTest11EE.p12 -rw-r--r-- root/root 2612 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/AnyPolicyTest14EE.p12 -rw-r--r-- root/root 2652 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/BadCRLIssuerNameCACert.p12 -rw-r--r-- root/root 2648 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/BadCRLSignatureCACert.p12 -rw-r--r-- root/root 2610 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/BadSignedCACert.p12 -rw-r--r-- root/root 2648 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/BadnotAfterDateCACert.p12 -rw-r--r-- root/root 2650 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/BadnotBeforeDateCACert.p12 -rw-r--r-- root/root 2729 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedCRLSigningKeyCACert.p12 -rw-r--r-- root/root 2883 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedCRLSigningKeyCRLCert.p12 -rw-r--r-- root/root 2688 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedNewKeyCACert.p12 -rw-r--r-- root/root 2743 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedNewKeyOldWithNewCACert.p12 -rw-r--r-- root/root 2688 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedOldKeyCACert.p12 -rw-r--r-- root/root 2879 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedOldKeyNewWithOldCACert.p12 -rw-r--r-- root/root 2772 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/CPSPointerQualifierTest20EE.p12 -rw-r--r-- root/root 1844 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/DSACACert.p12 -rw-r--r-- root/root 1422 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/DSAParametersInheritedCACert.p12 -rw-r--r-- root/root 2662 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest12EE.p12 -rw-r--r-- root/root 2660 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest3EE.p12 -rw-r--r-- root/root 2652 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest4EE.p12 -rw-r--r-- root/root 2660 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest5EE.p12 -rw-r--r-- root/root 2684 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest7EE.p12 -rw-r--r-- root/root 2684 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest8EE.p12 -rw-r--r-- root/root 2676 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest9EE.p12 -rw-r--r-- root/root 2707 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/GeneralizedTimeCRLnextUpdateCACert.p12 -rw-r--r-- root/root 2582 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/GoodCACert.p12 -rw-r--r-- root/root 2604 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/GoodsubCACert.p12 -rw-r--r-- root/root 2771 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/GoodsubCAPanyPolicyMapping1to2CACert.p12 -rw-r--r-- root/root 2710 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBadCRLIssuerNameTest5EE.p12 -rw-r--r-- root/root 2698 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBadCRLSignatureTest4EE.p12 -rw-r--r-- root/root 2795 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBasicSelfIssuedCRLSigningKeyTest7EE.p12 -rw-r--r-- root/root 2795 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBasicSelfIssuedCRLSigningKeyTest8EE.p12 -rw-r--r-- root/root 2773 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBasicSelfIssuedNewWithOldTest5EE.p12 -rw-r--r-- root/root 2773 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBasicSelfIssuedOldWithNewTest2EE.p12 -rw-r--r-- root/root 2648 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidCASignatureTest2EE.p12 -rw-r--r-- root/root 2696 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidCAnotAfterDateTest5EE.p12 -rw-r--r-- root/root 2698 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidCAnotBeforeDateTest1EE.p12 -rw-r--r-- root/root 2769 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNSnameConstraintsTest31EE.p12 -rw-r--r-- root/root 2753 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNSnameConstraintsTest33EE.p12 -rw-r--r-- root/root 2753 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNSnameConstraintsTest38EE.p12 -rw-r--r-- root/root 2877 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNandRFC822nameConstraintsTest28EE.p12 -rw-r--r-- root/root 2877 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNandRFC822nameConstraintsTest29EE.p12 -rw-r--r-- root/root 2766 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest10EE.p12 -rw-r--r-- root/root 2774 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest12EE.p12 -rw-r--r-- root/root 2774 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest13EE.p12 -rw-r--r-- root/root 2742 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest15EE.p12 -rw-r--r-- root/root 2742 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest16EE.p12 -rw-r--r-- root/root 2742 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest17EE.p12 -rw-r--r-- root/root 2686 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest20EE.p12 -rw-r--r-- root/root 2732 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest2EE.p12 -rw-r--r-- root/root 2892 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest3EE.p12 -rw-r--r-- root/root 2732 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest7EE.p12 -rw-r--r-- root/root 2732 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest8EE.p12 -rw-r--r-- root/root 2732 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest9EE.p12 -rw-r--r-- root/root 1722 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDSASignatureTest6EE.p12 -rw-r--r-- root/root 2648 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidEESignatureTest3EE.p12 -rw-r--r-- root/root 2680 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidEEnotAfterDateTest6EE.p12 -rw-r--r-- root/root 2682 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidEEnotBeforeDateTest2EE.p12 -rw-r--r-- root/root 2715 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidIDPwithindirectCRLTest23EE.p12 -rw-r--r-- root/root 2811 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidIDPwithindirectCRLTest26EE.p12 -rw-r--r-- root/root 2726 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidLongSerialNumberTest18EE.p12 -rw-r--r-- root/root 2733 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidMappingFromanyPolicyTest7EE.p12 -rw-r--r-- root/root 2713 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidMappingToanyPolicyTest8EE.p12 -rw-r--r-- root/root 2654 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidMissingCRLTest1EE.p12 -rw-r--r-- root/root 2745 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidMissingbasicConstraintsTest1EE.p12 -rw-r--r-- root/root 2782 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidNameChainingOrderTest2EE.p12 -rw-r--r-- root/root 2666 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidNameChainingTest1EE.p12 -rw-r--r-- root/root 2735 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidNegativeSerialNumberTest15EE.p12 -rw-r--r-- root/root 2710 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidOldCRLnextUpdateTest11EE.p12 -rw-r--r-- root/root 2702 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidPolicyMappingTest10EE.p12 -rw-r--r-- root/root 2676 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidPolicyMappingTest2EE.p12 -rw-r--r-- root/root 2684 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidPolicyMappingTest4EE.p12 -rw-r--r-- root/root 2783 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRFC822nameConstraintsTest22EE.p12 -rw-r--r-- root/root 2791 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRFC822nameConstraintsTest24EE.p12 -rw-r--r-- root/root 2783 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRFC822nameConstraintsTest26EE.p12 -rw-r--r-- root/root 2652 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRevokedCATest2EE.p12 -rw-r--r-- root/root 2644 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRevokedEETest3EE.p12 -rw-r--r-- root/root 2739 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitAnyPolicyTest10EE.p12 -rw-r--r-- root/root 2761 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitAnyPolicyTest8EE.p12 -rw-r--r-- root/root 2787 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitPolicyMappingTest10EE.p12 -rw-r--r-- root/root 2787 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitPolicyMappingTest11EE.p12 -rw-r--r-- root/root 2785 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitPolicyMappingTest8EE.p12 -rw-r--r-- root/root 2785 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitPolicyMappingTest9EE.p12 -rw-r--r-- root/root 2773 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedpathLenConstraintTest16EE.p12 -rw-r--r-- root/root 2558 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedrequireExplicitPolicyTest7EE.p12 -rw-r--r-- root/root 2763 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedrequireExplicitPolicyTest8EE.p12 -rw-r--r-- root/root 2805 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSeparateCertificateandCRLKeysTest20EE.p12 -rw-r--r-- root/root 2805 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSeparateCertificateandCRLKeysTest21EE.p12 -rw-r--r-- root/root 2769 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidURInameConstraintsTest35EE.p12 -rw-r--r-- root/root 2769 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidURInameConstraintsTest37EE.p12 -rw-r--r-- root/root 2759 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidUnknownCRLEntryExtensionTest8EE.p12 -rw-r--r-- root/root 2725 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidUnknownCRLExtensionTest10EE.p12 -rw-r--r-- root/root 2723 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidUnknownCRLExtensionTest9EE.p12 -rw-r--r-- root/root 2813 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidUnknownCriticalCertificateExtensionTest2EE.p12 -rw-r--r-- root/root 2650 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidWrongCRLTest6EE.p12 -rw-r--r-- root/root 2672 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcAFalseTest2EE.p12 -rw-r--r-- root/root 2672 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcAFalseTest3EE.p12 -rw-r--r-- root/root 2740 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest27EE.p12 -rw-r--r-- root/root 2876 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest31EE.p12 -rw-r--r-- root/root 2876 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest32EE.p12 -rw-r--r-- root/root 2788 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest34EE.p12 -rw-r--r-- root/root 2868 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest35EE.p12 -rw-r--r-- root/root 2747 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLIndicatorNoBaseTest1EE.p12 -rw-r--r-- root/root 2834 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest10EE.p12 -rw-r--r-- root/root 2832 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest3EE.p12 -rw-r--r-- root/root 2832 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest4EE.p12 -rw-r--r-- root/root 2832 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest6EE.p12 -rw-r--r-- root/root 2832 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest9EE.p12 -rw-r--r-- root/root 2842 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest2EE.p12 -rw-r--r-- root/root 2842 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest3EE.p12 -rw-r--r-- root/root 2746 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest6EE.p12 -rw-r--r-- root/root 2802 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest8EE.p12 -rw-r--r-- root/root 2698 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest9EE.p12 -rw-r--r-- root/root 2688 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitAnyPolicyTest1EE.p12 -rw-r--r-- root/root 2688 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitAnyPolicyTest4EE.p12 -rw-r--r-- root/root 2696 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitAnyPolicyTest5EE.p12 -rw-r--r-- root/root 2696 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitAnyPolicyTest6EE.p12 -rw-r--r-- root/root 2737 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitPolicyMappingTest1EE.p12 -rw-r--r-- root/root 2729 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitPolicyMappingTest3EE.p12 -rw-r--r-- root/root 2729 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitPolicyMappingTest5EE.p12 -rw-r--r-- root/root 2729 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitPolicyMappingTest6EE.p12 -rw-r--r-- root/root 2783 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidkeyUsageCriticalcRLSignFalseTest4EE.p12 -rw-r--r-- root/root 2807 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidkeyUsageCriticalkeyCertSignFalseTest1EE.p12 -rw-r--r-- root/root 2807 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidkeyUsageNotCriticalcRLSignFalseTest5EE.p12 -rw-r--r-- root/root 2823 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidkeyUsageNotCriticalkeyCertSignFalseTest2EE.p12 -rw-r--r-- root/root 2759 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlyContainsAttributeCertsTest14EE.p12 -rw-r--r-- root/root 2713 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlyContainsCACertsTest12EE.p12 -rw-r--r-- root/root 2749 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlyContainsUserCertsTest11EE.p12 -rw-r--r-- root/root 2688 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest15EE.p12 -rw-r--r-- root/root 2688 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest16EE.p12 -rw-r--r-- root/root 2688 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest17EE.p12 -rw-r--r-- root/root 2920 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest20EE.p12 -rw-r--r-- root/root 2920 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest21EE.p12 -rw-r--r-- root/root 2732 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest10EE.p12 -rw-r--r-- root/root 2716 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest11EE.p12 -rw-r--r-- root/root 2732 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest12EE.p12 -rw-r--r-- root/root 2698 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest5EE.p12 -rw-r--r-- root/root 2722 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest6EE.p12 -rw-r--r-- root/root 2706 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest9EE.p12 -rw-r--r-- root/root 2735 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/Invalidpre2000CRLnextUpdateTest12EE.p12 -rw-r--r-- root/root 2745 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/Invalidpre2000UTCEEnotAfterDateTest7EE.p12 -rw-r--r-- root/root 2707 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidrequireExplicitPolicyTest3EE.p12 -rw-r--r-- root/root 2715 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidrequireExplicitPolicyTest5EE.p12 -rw-r--r-- root/root 2650 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/LongSerialNumberCACert.p12 -rw-r--r-- root/root 2678 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/Mapping1to2CACert.p12 -rw-r--r-- root/root 2714 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/MappingFromanyPolicyCACert.p12 -rw-r--r-- root/root 2710 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/MappingToanyPolicyCACert.p12 -rw-r--r-- root/root 2662 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/MissingbasicConstraintsCACert.p12 -rw-r--r-- root/root 2696 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/NameOrderingCACert.p12 -rw-r--r-- root/root 2666 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/NegativeSerialNumberCACert.p12 -rw-r--r-- root/root 2586 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/NoCRLCACert.p12 -rw-r--r-- root/root 2588 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/NoPoliciesCACert.p12 -rw-r--r-- root/root 2692 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/NoissuingDistributionPointCACert.p12 -rw-r--r-- root/root 2650 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/OldCRLnextUpdateCACert.p12 -rw-r--r-- root/root 2696 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/OverlappingPoliciesTest6EE.p12 -rw-r--r-- root/root 2710 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/P12Mapping1to3CACert.p12 -rw-r--r-- root/root 2740 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/P12Mapping1to3subCACert.p12 -rw-r--r-- root/root 2738 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/P12Mapping1to3subsubCACert.p12 -rw-r--r-- root/root 2752 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/P1Mapping1to234CACert.p12 -rw-r--r-- root/root 2750 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/P1Mapping1to234subCACert.p12 -rw-r--r-- root/root 3094 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/P1anyPolicyMapping1to2CACert.p12 -rw-r--r-- root/root 2724 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/PanyPolicyMapping1to2CACert.p12 -rw-r--r-- root/root 2690 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP1234CACert.p12 -rw-r--r-- root/root 2696 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP1234subCAP123Cert.p12 -rw-r--r-- root/root 2724 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP1234subsubCAP123P12Cert.p12 -rw-r--r-- root/root 2672 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123CACert.p12 -rw-r--r-- root/root 2676 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123subCAP12Cert.p12 -rw-r--r-- root/root 2686 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123subsubCAP12P1Cert.p12 -rw-r--r-- root/root 2686 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123subsubCAP12P2Cert.p12 -rw-r--r-- root/root 2721 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123subsubsubCAP12P2P1Cert.p12 -rw-r--r-- root/root 2646 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP12CACert.p12 -rw-r--r-- root/root 2648 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP12subCAP1Cert.p12 -rw-r--r-- root/root 2674 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP12subsubCAP1P2Cert.p12 -rw-r--r-- root/root 2644 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP2subCA2Cert.p12 -rw-r--r-- root/root 2626 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP2subCACert.p12 -rw-r--r-- root/root 2628 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP3CACert.p12 -rw-r--r-- root/root 2785 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/RFC3280MandatoryAttributeTypesCACert.p12 -rw-r--r-- root/root 2791 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/RFC3280OptionalAttributeTypesCACert.p12 -rw-r--r-- root/root 2602 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/RevokedsubCACert.p12 -rw-r--r-- root/root 2773 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/RolloverfromPrintableStringtoUTF8StringCACert.p12 -rw-r--r-- root/root 2763 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/SeparateCertificateandCRLKeysCA2CRLSigningCert.p12 -rw-r--r-- root/root 2828 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/SeparateCertificateandCRLKeysCA2CertificateSigningCACert.p12 -rw-r--r-- root/root 2747 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/SeparateCertificateandCRLKeysCRLSigningCert.p12 -rw-r--r-- root/root 2810 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/SeparateCertificateandCRLKeysCertificateSigningCACert.p12 -rw-r--r-- root/root 2592 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/TrustAnchorRootCertificate.p12 -rw-r--r-- root/root 2598 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/TwoCRLsCACert.p12 -rw-r--r-- root/root 2580 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/UIDCACert.p12 -rw-r--r-- root/root 2729 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/UTF8StringCaseInsensitiveMatchCACert.p12 -rw-r--r-- root/root 2662 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/UTF8StringEncodedNamesCACert.p12 -rw-r--r-- root/root 2692 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/UnknownCRLEntryExtensionCACert.p12 -rw-r--r-- root/root 2664 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/UnknownCRLExtensionCACert.p12 -rw-r--r-- root/root 2788 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest15EE.p12 -rw-r--r-- root/root 2900 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest16EE.p12 -rw-r--r-- root/root 2772 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest17EE.p12 -rw-r--r-- root/root 2996 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest18EE.p12 -rw-r--r-- root/root 3020 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest19EE.p12 -rw-r--r-- root/root 2783 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidBasicSelfIssuedCRLSigningKeyTest6EE.p12 -rw-r--r-- root/root 2761 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidBasicSelfIssuedNewWithOldTest3EE.p12 -rw-r--r-- root/root 2761 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidBasicSelfIssuedNewWithOldTest4EE.p12 -rw-r--r-- root/root 2761 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidBasicSelfIssuedOldWithNewTest1EE.p12 -rw-r--r-- root/root 2652 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidCertificatePathTest1EE.p12 -rw-r--r-- root/root 2748 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNSnameConstraintsTest30EE.p12 -rw-r--r-- root/root 2748 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNSnameConstraintsTest32EE.p12 -rw-r--r-- root/root 2865 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNandRFC822nameConstraintsTest27EE.p12 -rw-r--r-- root/root 2754 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest11EE.p12 -rw-r--r-- root/root 2698 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest14EE.p12 -rw-r--r-- root/root 2706 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest18EE.p12 -rw-r--r-- root/root 2730 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest19EE.p12 -rw-r--r-- root/root 2720 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest1EE.p12 -rw-r--r-- root/root 2784 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest4EE.p12 -rw-r--r-- root/root 2880 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest5EE.p12 -rw-r--r-- root/root 2720 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest6EE.p12 -rw-r--r-- root/root 1489 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDSAParameterInheritanceTest5EE.p12 -rw-r--r-- root/root 1706 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDSASignaturesTest4EE.p12 -rw-r--r-- root/root 2771 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidGeneralizedTimeCRLnextUpdateTest13EE.p12 -rw-r--r-- root/root 2735 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidGeneralizedTimenotAfterDateTest8EE.p12 -rw-r--r-- root/root 2745 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidGeneralizedTimenotBeforeDateTest4EE.p12 -rw-r--r-- root/root 2702 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidIDPwithindirectCRLTest22EE.p12 -rw-r--r-- root/root 2790 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidIDPwithindirectCRLTest24EE.p12 -rw-r--r-- root/root 2798 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidIDPwithindirectCRLTest25EE.p12 -rw-r--r-- root/root 2714 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidLongSerialNumberTest16EE.p12 -rw-r--r-- root/root 2714 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidLongSerialNumberTest17EE.p12 -rw-r--r-- root/root 2733 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidNameChainingCapitalizationTest5EE.p12 -rw-r--r-- root/root 2717 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidNameChainingWhitespaceTest3EE.p12 -rw-r--r-- root/root 2717 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidNameChainingWhitespaceTest4EE.p12 -rw-r--r-- root/root 2630 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidNameUIDsTest6EE.p12 -rw-r--r-- root/root 2723 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidNegativeSerialNumberTest14EE.p12 -rw-r--r-- root/root 2877 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidNoissuingDistributionPointTest10EE.p12 -rw-r--r-- root/root 2690 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest11EE.p12 -rw-r--r-- root/root 3098 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest12EE.p12 -rw-r--r-- root/root 2682 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest13EE.p12 -rw-r--r-- root/root 2682 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest14EE.p12 -rw-r--r-- root/root 2664 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest1EE.p12 -rw-r--r-- root/root 2680 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest3EE.p12 -rw-r--r-- root/root 2672 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest5EE.p12 -rw-r--r-- root/root 2672 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest6EE.p12 -rw-r--r-- root/root 2680 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest9EE.p12 -rw-r--r-- root/root 2839 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC3280MandatoryAttributeTypesTest7EE.p12 -rw-r--r-- root/root 2845 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC3280OptionalAttributeTypesTest8EE.p12 -rw-r--r-- root/root 2779 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC822nameConstraintsTest21EE.p12 -rw-r--r-- root/root 2771 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC822nameConstraintsTest23EE.p12 -rw-r--r-- root/root 2779 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC822nameConstraintsTest25EE.p12 -rw-r--r-- root/root 2838 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidRolloverfromPrintableStringtoUTF8StringTest10EE.p12 -rw-r--r-- root/root 2749 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedinhibitAnyPolicyTest7EE.p12 -rw-r--r-- root/root 2749 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedinhibitAnyPolicyTest9EE.p12 -rw-r--r-- root/root 2773 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedinhibitPolicyMappingTest7EE.p12 -rw-r--r-- root/root 2753 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedpathLenConstraintTest15EE.p12 -rw-r--r-- root/root 2761 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedpathLenConstraintTest17EE.p12 -rw-r--r-- root/root 2751 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedrequireExplicitPolicyTest6EE.p12 -rw-r--r-- root/root 2793 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidSeparateCertificateandCRLKeysTest19EE.p12 -rw-r--r-- root/root 2636 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidTwoCRLsTest7EE.p12 -rw-r--r-- root/root 2772 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidURInameConstraintsTest34EE.p12 -rw-r--r-- root/root 2772 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidURInameConstraintsTest36EE.p12 -rw-r--r-- root/root 2793 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidUTF8StringCaseInsensitiveMatchTest11EE.p12 -rw-r--r-- root/root 2717 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidUTF8StringEncodedNamesTest9EE.p12 -rw-r--r-- root/root 2818 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidUnknownNotCriticalCertificateExtensionTest1EE.p12 -rw-r--r-- root/root 2759 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidbasicConstraintsNotCriticalTest4EE.p12 -rw-r--r-- root/root 2888 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidcRLIssuerTest28EE.p12 -rw-r--r-- root/root 2800 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidcRLIssuerTest29EE.p12 -rw-r--r-- root/root 2888 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidcRLIssuerTest30EE.p12 -rw-r--r-- root/root 2872 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidcRLIssuerTest33EE.p12 -rw-r--r-- root/root 2820 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValiddeltaCRLTest2EE.p12 -rw-r--r-- root/root 2820 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValiddeltaCRLTest5EE.p12 -rw-r--r-- root/root 2820 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValiddeltaCRLTest7EE.p12 -rw-r--r-- root/root 2820 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValiddeltaCRLTest8EE.p12 -rw-r--r-- root/root 2830 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValiddistributionPointTest1EE.p12 -rw-r--r-- root/root 2742 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValiddistributionPointTest4EE.p12 -rw-r--r-- root/root 2742 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValiddistributionPointTest5EE.p12 -rw-r--r-- root/root 2830 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValiddistributionPointTest7EE.p12 -rw-r--r-- root/root 2692 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidinhibitAnyPolicyTest2EE.p12 -rw-r--r-- root/root 2716 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidinhibitPolicyMappingTest2EE.p12 -rw-r--r-- root/root 2716 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidinhibitPolicyMappingTest4EE.p12 -rw-r--r-- root/root 2710 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidkeyUsageNotCriticalTest3EE.p12 -rw-r--r-- root/root 2724 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidonlyContainsCACertsTest13EE.p12 -rw-r--r-- root/root 2796 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidonlySomeReasonsTest18EE.p12 -rw-r--r-- root/root 2908 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidonlySomeReasonsTest19EE.p12 -rw-r--r-- root/root 2704 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidpathLenConstraintTest13EE.p12 -rw-r--r-- root/root 2720 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidpathLenConstraintTest14EE.p12 -rw-r--r-- root/root 2686 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidpathLenConstraintTest7EE.p12 -rw-r--r-- root/root 2702 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidpathLenConstraintTest8EE.p12 -rw-r--r-- root/root 2721 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/Validpre2000UTCnotBeforeDateTest3EE.p12 -rw-r--r-- root/root 2694 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidrequireExplicitPolicyTest1EE.p12 -rw-r--r-- root/root 2694 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidrequireExplicitPolicyTest2EE.p12 -rw-r--r-- root/root 2718 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidrequireExplicitPolicyTest4EE.p12 -rw-r--r-- root/root 2608 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/WrongCRLCACert.p12 -rw-r--r-- root/root 2616 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/anyPolicyCACert.p12 -rw-r--r-- root/root 2731 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/basicConstraintsCriticalcAFalseCACert.p12 -rw-r--r-- root/root 2705 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/basicConstraintsNotCriticalCACert.p12 -rw-r--r-- root/root 2747 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/basicConstraintsNotCriticalcAFalseCACert.p12 -rw-r--r-- root/root 2608 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/deltaCRLCA1Cert.p12 -rw-r--r-- root/root 2608 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/deltaCRLCA2Cert.p12 -rw-r--r-- root/root 2608 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/deltaCRLCA3Cert.p12 -rw-r--r-- root/root 2688 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/deltaCRLIndicatorNoBaseCACert.p12 -rw-r--r-- root/root 2650 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/distributionPoint1CACert.p12 -rw-r--r-- root/root 2650 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/distributionPoint2CACert.p12 -rw-r--r-- root/root 2622 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA1Cert.p12 -rw-r--r-- root/root 2622 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA2Cert.p12 -rw-r--r-- root/root 2622 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA3Cert.p12 -rw-r--r-- root/root 2762 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA3cRLIssuerCert.p12 -rw-r--r-- root/root 2622 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA4Cert.p12 -rw-r--r-- root/root 2898 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA4cRLIssuerCert.p12 -rw-r--r-- root/root 2622 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA5Cert.p12 -rw-r--r-- root/root 2622 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA6Cert.p12 -rw-r--r-- root/root 2672 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy0CACert.p12 -rw-r--r-- root/root 2672 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1CACert.p12 -rw-r--r-- root/root 2705 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1SelfIssuedCACert.p12 -rw-r--r-- root/root 2721 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1SelfIssuedsubCA2Cert.p12 -rw-r--r-- root/root 2664 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1subCA1Cert.p12 -rw-r--r-- root/root 2664 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1subCA2Cert.p12 -rw-r--r-- root/root 2702 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1subCAIAP5Cert.p12 -rw-r--r-- root/root 2686 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1subsubCA2Cert.p12 -rw-r--r-- root/root 2672 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy5CACert.p12 -rw-r--r-- root/root 2686 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy5subCACert.p12 -rw-r--r-- root/root 2684 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy5subsubCACert.p12 -rw-r--r-- root/root 2656 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicyTest3EE.p12 -rw-r--r-- root/root 2688 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping0CACert.p12 -rw-r--r-- root/root 2734 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping0subCACert.p12 -rw-r--r-- root/root 2720 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12CACert.p12 -rw-r--r-- root/root 2798 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12subCACert.p12 -rw-r--r-- root/root 2767 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12subCAIPM5Cert.p12 -rw-r--r-- root/root 2789 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12subsubCACert.p12 -rw-r--r-- root/root 2813 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12subsubCAIPM5Cert.p12 -rw-r--r-- root/root 2702 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1CACert.p12 -rw-r--r-- root/root 2743 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1SelfIssuedCACert.p12 -rw-r--r-- root/root 2805 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1SelfIssuedsubCACert.p12 -rw-r--r-- root/root 2748 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1subCACert.p12 -rw-r--r-- root/root 2771 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1subsubCACert.p12 -rw-r--r-- root/root 2688 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping5CACert.p12 -rw-r--r-- root/root 2710 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping5subCACert.p12 -rw-r--r-- root/root 2708 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping5subsubCACert.p12 -rw-r--r-- root/root 2771 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping5subsubsubCACert.p12 -rw-r--r-- root/root 2717 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageCriticalcRLSignFalseCACert.p12 -rw-r--r-- root/root 2733 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageCriticalkeyCertSignFalseCACert.p12 -rw-r--r-- root/root 2664 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageNotCriticalCACert.p12 -rw-r--r-- root/root 2733 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageNotCriticalcRLSignFalseCACert.p12 -rw-r--r-- root/root 2757 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageNotCriticalkeyCertSignFalseCACert.p12 -rw-r--r-- root/root 2756 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1CACert.p12 -rw-r--r-- root/root 2717 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1SelfIssuedCACert.p12 -rw-r--r-- root/root 2836 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1subCA1Cert.p12 -rw-r--r-- root/root 2812 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1subCA2Cert.p12 -rw-r--r-- root/root 2756 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1subCA3Cert.p12 -rw-r--r-- root/root 2836 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN2CACert.p12 -rw-r--r-- root/root 2748 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN3CACert.p12 -rw-r--r-- root/root 2780 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN3subCA1Cert.p12 -rw-r--r-- root/root 2756 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN3subCA2Cert.p12 -rw-r--r-- root/root 2836 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN4CACert.p12 -rw-r--r-- root/root 2868 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN5CACert.p12 -rw-r--r-- root/root 2702 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDNS1CACert.p12 -rw-r--r-- root/root 2702 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDNS2CACert.p12 -rw-r--r-- root/root 2716 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsRFC822CA1Cert.p12 -rw-r--r-- root/root 2716 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsRFC822CA2Cert.p12 -rw-r--r-- root/root 2716 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsRFC822CA3Cert.p12 -rw-r--r-- root/root 2702 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsURI1CACert.p12 -rw-r--r-- root/root 2702 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsURI2CACert.p12 -rw-r--r-- root/root 2690 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/onlyContainsAttributeCertsCACert.p12 -rw-r--r-- root/root 2652 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/onlyContainsCACertsCACert.p12 -rw-r--r-- root/root 2664 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/onlyContainsUserCertsCACert.p12 -rw-r--r-- root/root 2638 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/onlySomeReasonsCA1Cert.p12 -rw-r--r-- root/root 2638 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/onlySomeReasonsCA2Cert.p12 -rw-r--r-- root/root 2638 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/onlySomeReasonsCA3Cert.p12 -rw-r--r-- root/root 2638 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/onlySomeReasonsCA4Cert.p12 -rw-r--r-- root/root 2650 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint0CACert.p12 -rw-r--r-- root/root 2707 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint0SelfIssuedCACert.p12 -rw-r--r-- root/root 2682 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint0subCA2Cert.p12 -rw-r--r-- root/root 2672 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint0subCACert.p12 -rw-r--r-- root/root 2650 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint1CACert.p12 -rw-r--r-- root/root 2707 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint1SelfIssuedCACert.p12 -rw-r--r-- root/root 2729 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint1SelfIssuedsubCACert.p12 -rw-r--r-- root/root 2672 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint1subCACert.p12 -rw-r--r-- root/root 2650 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6CACert.p12 -rw-r--r-- root/root 2682 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subCA0Cert.p12 -rw-r--r-- root/root 2682 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subCA1Cert.p12 -rw-r--r-- root/root 2682 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subCA4Cert.p12 -rw-r--r-- root/root 2706 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubCA00Cert.p12 -rw-r--r-- root/root 2706 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubCA11Cert.p12 -rw-r--r-- root/root 2706 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubCA41Cert.p12 -rw-r--r-- root/root 2731 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubsubCA11XCert.p12 -rw-r--r-- root/root 2731 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubsubCA41XCert.p12 -rw-r--r-- root/root 2666 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/pre2000CRLnextUpdateCACert.p12 -rw-r--r-- root/root 2690 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy0CACert.p12 -rw-r--r-- root/root 2696 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy0subCACert.p12 -rw-r--r-- root/root 2718 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy0subsubCACert.p12 -rw-r--r-- root/root 2733 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy0subsubsubCACert.p12 -rw-r--r-- root/root 2692 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy10CACert.p12 -rw-r--r-- root/root 2706 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy10subCACert.p12 -rw-r--r-- root/root 2721 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy10subsubCACert.p12 -rw-r--r-- root/root 2743 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy10subsubsubCACert.p12 -rw-r--r-- root/root 2690 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy2CACert.p12 -rw-r--r-- root/root 2731 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy2SelfIssuedCACert.p12 -rw-r--r-- root/root 2753 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy2SelfIssuedsubCACert.p12 -rw-r--r-- root/root 2696 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy2subCACert.p12 -rw-r--r-- root/root 2690 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy4CACert.p12 -rw-r--r-- root/root 2696 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy4subCACert.p12 -rw-r--r-- root/root 2718 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy4subsubCACert.p12 -rw-r--r-- root/root 2733 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy4subsubsubCACert.p12 -rw-r--r-- root/root 2690 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy5CACert.p12 -rw-r--r-- root/root 2696 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy5subCACert.p12 -rw-r--r-- root/root 2718 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy5subsubCACert.p12 -rw-r--r-- root/root 2733 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy5subsubsubCACert.p12 -rw-r--r-- root/root 2690 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy7CACert.p12 -rw-r--r-- root/root 2734 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy7subCARE2Cert.p12 -rw-r--r-- root/root 2771 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy7subsubCARE2RE4Cert.p12 -rw-r--r-- root/root 2769 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy7subsubsubCARE2RE4Cert.p12 -rw-r--r-- root/root 157992 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkits.ldif -rw-r--r-- root/root 801 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkits.schema drwxr-xr-x root/root 0 2017-06-20 17:00 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/ -rw-r--r-- root/root 5121 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesAnyPolicyTest11.eml -rw-r--r-- root/root 5062 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesNoPoliciesTest2.eml -rw-r--r-- root/root 5203 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesSamePoliciesTest10.eml -rw-r--r-- root/root 5247 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesSamePoliciesTest13.eml -rw-r--r-- root/root 5155 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesSamePolicyTest1.eml -rw-r--r-- root/root 5088 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedAnyPolicyTest14.eml -rw-r--r-- root/root 5307 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedCPSPointerQualifierTest20.eml -rw-r--r-- root/root 5130 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest12.eml -rw-r--r-- root/root 7026 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest3.eml -rw-r--r-- root/root 7010 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest4.eml -rw-r--r-- root/root 7054 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest5.eml -rw-r--r-- root/root 9000 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest7.eml -rw-r--r-- root/root 8935 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest8.eml -rw-r--r-- root/root 10893 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest9.eml -rw-r--r-- root/root 5174 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBadCRLIssuerNameTest5.eml -rw-r--r-- root/root 5156 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBadCRLSignatureTest4.eml -rw-r--r-- root/root 7618 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBasicSelfIssuedCRLSigningKeyTest7.eml -rw-r--r-- root/root 7618 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBasicSelfIssuedCRLSigningKeyTest8.eml -rw-r--r-- root/root 7537 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBasicSelfIssuedNewWithOldTest5.eml -rw-r--r-- root/root 6542 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBasicSelfIssuedOldWithNewTest2.eml -rw-r--r-- root/root 5086 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidCASignatureTest2.eml -rw-r--r-- root/root 5151 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidCAnotAfterDateTest5.eml -rw-r--r-- root/root 5160 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidCAnotBeforeDateTest1.eml -rw-r--r-- root/root 5301 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNSnameConstraintsTest31.eml -rw-r--r-- root/root 5289 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNSnameConstraintsTest33.eml -rw-r--r-- root/root 5285 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNSnameConstraintsTest38.eml -rw-r--r-- root/root 7538 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNandRFC822nameConstraintsTest28.eml -rw-r--r-- root/root 7542 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNandRFC822nameConstraintsTest29.eml -rw-r--r-- root/root 5532 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest10.eml -rw-r--r-- root/root 7559 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest12.eml -rw-r--r-- root/root 7518 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest13.eml -rw-r--r-- root/root 7364 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest15.eml -rw-r--r-- root/root 7364 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest16.eml -rw-r--r-- root/root 7327 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest17.eml -rw-r--r-- root/root 5340 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest2.eml -rw-r--r-- root/root 5551 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest3.eml -rw-r--r-- root/root 5336 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest7.eml -rw-r--r-- root/root 5454 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest8.eml -rw-r--r-- root/root 5454 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest9.eml -rw-r--r-- root/root 4573 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDSASignatureTest6.eml -rw-r--r-- root/root 5147 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidEESignatureTest3.eml -rw-r--r-- root/root 5175 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidEEnotAfterDateTest6.eml -rw-r--r-- root/root 5180 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidEEnotBeforeDateTest2.eml -rw-r--r-- root/root 5209 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidIDPwithindirectCRLTest23.eml -rw-r--r-- root/root 6562 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidIDPwithindirectCRLTest26.eml -rw-r--r-- root/root 5293 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidLongSerialNumberTest18.eml -rw-r--r-- root/root 5259 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidMappingFromanyPolicyTest7.eml -rw-r--r-- root/root 5240 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidMappingToanyPolicyTest8.eml -rw-r--r-- root/root 5187 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidMissingbasicConstraintsTest1.eml -rw-r--r-- root/root 5188 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidNameChainingEETest1.eml -rw-r--r-- root/root 5544 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidNameChainingOrderTest2.eml -rw-r--r-- root/root 5243 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidNegativeSerialNumberTest15.eml -rw-r--r-- root/root 5166 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidOldCRLnextUpdateTest11.eml -rw-r--r-- root/root 7197 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidPolicyMappingTest10.eml -rw-r--r-- root/root 5198 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidPolicyMappingTest2.eml -rw-r--r-- root/root 9187 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidPolicyMappingTest4.eml -rw-r--r-- root/root 5322 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRFC822nameConstraintsTest22.eml -rw-r--r-- root/root 5346 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRFC822nameConstraintsTest24.eml -rw-r--r-- root/root 5318 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRFC822nameConstraintsTest26.eml -rw-r--r-- root/root 10921 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRequireExplicitPolicyTest3.eml -rw-r--r-- root/root 11038 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRequireExplicitPolicyTest5.eml -rw-r--r-- root/root 7002 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRevokedCATest2.eml -rw-r--r-- root/root 5157 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRevokedEETest3.eml -rw-r--r-- root/root 5280 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedDNnameConstraintsTest20.eml -rw-r--r-- root/root 8312 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitAnyPolicyTest10.eml -rw-r--r-- root/root 10229 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitAnyPolicyTest8.eml -rw-r--r-- root/root 9811 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitPolicyMappingTest10.eml -rw-r--r-- root/root 9811 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitPolicyMappingTest11.eml -rw-r--r-- root/root 10460 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitPolicyMappingTest8.eml -rw-r--r-- root/root 10460 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitPolicyMappingTest9.eml -rw-r--r-- root/root 8330 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedpathLenConstraintTest16.eml -rw-r--r-- root/root 8365 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedrequireExplicitPolicyTest7.eml -rw-r--r-- root/root 9629 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedrequireExplicitPolicyTest8.eml -rw-r--r-- root/root 6566 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSeparateCertificateandCRLKeysTest20.eml -rw-r--r-- root/root 6518 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSeparateCertificateandCRLKeysTest21.eml -rw-r--r-- root/root 5309 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidURInameConstraintsTest35.eml -rw-r--r-- root/root 5313 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidURInameConstraintsTest37.eml -rw-r--r-- root/root 5308 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidUnknownCRLEntryExtensionTest8.eml -rw-r--r-- root/root 5267 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidUnknownCRLExtensionTest10.eml -rw-r--r-- root/root 5262 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidUnknownCRLExtensionTest9.eml -rw-r--r-- root/root 3349 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidUnknownCriticalCertificateExtensionTest2.eml -rw-r--r-- root/root 5140 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidWrongCRLTest6.eml -rw-r--r-- root/root 5220 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcAFalseTest2.eml -rw-r--r-- root/root 5240 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcAFalseTest3.eml -rw-r--r-- root/root 6522 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest27.eml -rw-r--r-- root/root 8155 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest31.eml -rw-r--r-- root/root 8155 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest32.eml -rw-r--r-- root/root 6807 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest34.eml -rw-r--r-- root/root 6920 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest35.eml -rw-r--r-- root/root 5237 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLIndicatorNoBaseTest1.eml -rw-r--r-- root/root 6100 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest10.eml -rw-r--r-- root/root 6428 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest3.eml -rw-r--r-- root/root 6428 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest4.eml -rw-r--r-- root/root 6428 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest6.eml -rw-r--r-- root/root 6196 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest9.eml -rw-r--r-- root/root 5599 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest2.eml -rw-r--r-- root/root 5599 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest3.eml -rw-r--r-- root/root 5363 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest6.eml -rw-r--r-- root/root 5424 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest8.eml -rw-r--r-- root/root 5286 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest9.eml -rw-r--r-- root/root 5188 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitAnyPolicyTest1.eml -rw-r--r-- root/root 7064 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitAnyPolicyTest4.eml -rw-r--r-- root/root 8982 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitAnyPolicyTest5.eml -rw-r--r-- root/root 7109 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitAnyPolicyTest6.eml -rw-r--r-- root/root 7186 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitPolicyMappingTest1.eml -rw-r--r-- root/root 9278 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitPolicyMappingTest3.eml -rw-r--r-- root/root 11021 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitPolicyMappingTest5.eml -rw-r--r-- root/root 9250 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitPolicyMappingTest6.eml -rw-r--r-- root/root 5263 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidkeyUsageCriticalcRLSignFalseTest4.eml -rw-r--r-- root/root 5296 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidkeyUsageCriticalkeyCertSignFalseTest1.eml -rw-r--r-- root/root 5292 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidkeyUsageNotCriticalcRLSignFalseTest5.eml -rw-r--r-- root/root 5312 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidkeyUsageNotCriticalkeyCertSignFalseTest2.eml -rw-r--r-- root/root 5251 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlyContainsAttributeCertsTest14.eml -rw-r--r-- root/root 5200 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlyContainsCACertsCRLTest12.eml -rw-r--r-- root/root 5238 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlyContainsUserCertsCRLTest11.eml -rw-r--r-- root/root 5915 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest15.eml -rw-r--r-- root/root 5915 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest16.eml -rw-r--r-- root/root 5817 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest17.eml -rw-r--r-- root/root 6500 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest20.eml -rw-r--r-- root/root 6500 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest21.eml -rw-r--r-- root/root 8992 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest10.eml -rw-r--r-- root/root 10889 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest11.eml -rw-r--r-- root/root 10914 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest12.eml -rw-r--r-- root/root 7049 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest5.eml -rw-r--r-- root/root 7069 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest6.eml -rw-r--r-- root/root 8967 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest9.eml -rw-r--r-- root/root 5195 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpre2000CRLnextUpdateTest12.eml -rw-r--r-- root/root 5208 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpre2000UTCEEnotAfterDateTest7.eml -rw-r--r-- root/root 4468 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedMissingCRLTest1.eml -rw-r--r-- root/root 9092 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedOverlappingPoliciesTest6.eml -rw-r--r-- root/root 3422 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest15.eml -rw-r--r-- root/root 5490 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest16.eml -rw-r--r-- root/root 5311 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest17.eml -rw-r--r-- root/root 5596 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest18.eml -rw-r--r-- root/root 3743 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest19.eml -rw-r--r-- root/root 7616 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidBasicSelfIssuedCRLSigningKeyTest6.eml -rw-r--r-- root/root 7531 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidBasicSelfIssuedNewWithOldTest3.eml -rw-r--r-- root/root 7531 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidBasicSelfIssuedNewWithOldTest4.eml -rw-r--r-- root/root 6536 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidBasicSelfIssuedOldWithNewTest1.eml -rw-r--r-- root/root 5291 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNSnameConstraintsTest30.eml -rw-r--r-- root/root 5295 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNSnameConstraintsTest32.eml -rw-r--r-- root/root 7525 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNandRFC822nameConstraintsTest27.eml -rw-r--r-- root/root 5334 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest1.eml -rw-r--r-- root/root 5530 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest11.eml -rw-r--r-- root/root 7455 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest14.eml -rw-r--r-- root/root 7285 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest18.eml -rw-r--r-- root/root 5433 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest4.eml -rw-r--r-- root/root 5659 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest5.eml -rw-r--r-- root/root 5334 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest6.eml -rw-r--r-- root/root 5310 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidDSAParameterInheritanceTest5.eml -rw-r--r-- root/root 4551 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidDSASignaturesTest4.eml -rw-r--r-- root/root 5245 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidGeneralizedTimeCRLnextUpdateTest13.eml -rw-r--r-- root/root 5207 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidGeneralizedTimenotAfterDateTest8.eml -rw-r--r-- root/root 5208 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidGeneralizedTimenotBeforeDateTest4.eml -rw-r--r-- root/root 5203 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidIDPwithindirectCRLTest22.eml -rw-r--r-- root/root 6556 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidIDPwithindirectCRLTest24.eml -rw-r--r-- root/root 6556 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidIDPwithindirectCRLTest25.eml -rw-r--r-- root/root 5286 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidLongSerialNumberTest16.eml -rw-r--r-- root/root 5286 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidLongSerialNumberTest17.eml -rw-r--r-- root/root 5202 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidNameChainingCapitalizationTest5.eml -rw-r--r-- root/root 5070 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidNameChainingUIDsTest6.eml -rw-r--r-- root/root 5206 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidNameChainingWhitespaceTest3.eml -rw-r--r-- root/root 5206 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidNameChainingWhitespaceTest4.eml -rw-r--r-- root/root 5241 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidNegativeSerialNumberTest14.eml -rw-r--r-- root/root 5397 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidNoissuingDistributionPointTest10.eml -rw-r--r-- root/root 5192 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest1.eml -rw-r--r-- root/root 7195 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest11.eml -rw-r--r-- root/root 5802 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest12.eml -rw-r--r-- root/root 5741 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest13.eml -rw-r--r-- root/root 5741 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest14.eml -rw-r--r-- root/root 9181 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest3.eml -rw-r--r-- root/root 7280 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest5.eml -rw-r--r-- root/root 7280 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest6.eml -rw-r--r-- root/root 5244 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest9.eml -rw-r--r-- root/root 5572 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC3280MandatoryAttributeTypesTest7.eml -rw-r--r-- root/root 5636 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC3280OptionalAttributeTypesTest8.eml -rw-r--r-- root/root 5344 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC822nameConstraintsTest21.eml -rw-r--r-- root/root 5316 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC822nameConstraintsTest23.eml -rw-r--r-- root/root 5340 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC822nameConstraintsTest25.eml -rw-r--r-- root/root 10931 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidRequireExplicitPolicyTest1.eml -rw-r--r-- root/root 10915 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidRequireExplicitPolicyTest2.eml -rw-r--r-- root/root 10947 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidRequireExplicitPolicyTest4.eml -rw-r--r-- root/root 5339 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidRolloverfromPrintableStringtoUTF8StringTest10.eml -rw-r--r-- root/root 6598 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedDNnameConstraintsTest19.eml -rw-r--r-- root/root 8338 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedinhibitAnyPolicyTest7.eml -rw-r--r-- root/root 9581 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedinhibitAnyPolicyTest9.eml -rw-r--r-- root/root 8480 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedinhibitPolicyMappingTest7.eml -rw-r--r-- root/root 6435 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedpathLenConstraintTest15.eml -rw-r--r-- root/root 9571 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedpathLenConstraintTest17.eml -rw-r--r-- root/root 6462 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedrequireExplicitPolicyTest6.eml -rw-r--r-- root/root 6560 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidSeparateCertificateandCRLKeysTest19.eml -rw-r--r-- root/root 5143 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidSignaturesTest1.eml -rw-r--r-- root/root 5754 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidTwoCRLsTest7.eml -rw-r--r-- root/root 5320 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidURInameConstraintsTest34.eml -rw-r--r-- root/root 5324 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidURInameConstraintsTest36.eml -rw-r--r-- root/root 5289 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidUTF8StringCaseInsensitiveMatchTest11.eml -rw-r--r-- root/root 5129 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidUTF8StringEncodedNamesTest9.eml -rw-r--r-- root/root 3351 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidUnknownNotCriticalCertificateExtensionTest1.eml -rw-r--r-- root/root 5239 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidbasicConstraintsNotCriticalTest4.eml -rw-r--r-- root/root 7800 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidcRLIssuerTest28.eml -rw-r--r-- root/root 7674 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidcRLIssuerTest29.eml -rw-r--r-- root/root 7215 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidcRLIssuerTest30.eml -rw-r--r-- root/root 8153 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidcRLIssuerTest33.eml -rw-r--r-- root/root 6422 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValiddeltaCRLTest2.eml -rw-r--r-- root/root 6422 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValiddeltaCRLTest5.eml -rw-r--r-- root/root 6422 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValiddeltaCRLTest7.eml -rw-r--r-- root/root 6190 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValiddeltaCRLTest8.eml -rw-r--r-- root/root 5597 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValiddistributionPointTest1.eml -rw-r--r-- root/root 5479 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValiddistributionPointTest4.eml -rw-r--r-- root/root 5357 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValiddistributionPointTest5.eml -rw-r--r-- root/root 5475 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValiddistributionPointTest7.eml -rw-r--r-- root/root 5202 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidinhibitAnyPolicyTest2.eml -rw-r--r-- root/root 7274 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidinhibitPolicyMappingTest2.eml -rw-r--r-- root/root 9272 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidinhibitPolicyMappingTest4.eml -rw-r--r-- root/root 5178 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidkeyUsageNotCriticalTest3.eml -rw-r--r-- root/root 5218 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidonlyContainsCACertsCRLTest13.eml -rw-r--r-- root/root 6498 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidonlySomeReasonsTest18.eml -rw-r--r-- root/root 6498 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidonlySomeReasonsTest19.eml -rw-r--r-- root/root 10887 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidpathLenConstraintTest13.eml -rw-r--r-- root/root 10908 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidpathLenConstraintTest14.eml -rw-r--r-- root/root 5158 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidpathLenConstraintTest7.eml -rw-r--r-- root/root 5182 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidpathLenConstraintTest8.eml -rw-r--r-- root/root 5196 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidpre2000UTCnotBeforeDateTest3.eml -rw-r--r-- root/root 7052 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedinhibitAnyPolicyTest3.eml -rw-r--r-- root/root 672 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/alternate-rsa-sha1-oid.pem -rw-r--r-- root/root 1825 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/badssl-sct.pem -rw-r--r-- root/root 1980 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/bigoid.pem -rw-r--r-- root/root 2049 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/cryptography.io.pem drwxr-xr-x root/root 0 2017-06-20 17:00 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/custom/ -rw-r--r-- root/root 1147 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/custom/aia_ca_issuers.pem -rw-r--r-- root/root 1131 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/custom/aia_ocsp.pem -rw-r--r-- root/root 1253 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/custom/aia_ocsp_ca_issuers.pem -rw-r--r-- root/root 1070 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/custom/all_key_usages.pem -rw-r--r-- root/root 2724 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/custom/all_supported_names.pem -rw-r--r-- root/root 1147 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/custom/authority_key_identifier.pem -rw-r--r-- root/root 1119 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/custom/authority_key_identifier_no_keyid.pem -rw-r--r-- root/root 1074 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/custom/basic_constraints_not_critical.pem -rw-r--r-- root/root 1017 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/custom/bc_path_length_zero.pem -rw-r--r-- root/root 830 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/custom/cdp_all_reasons.pem -rw-r--r-- root/root 822 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/custom/cdp_crl_issuer.pem -rw-r--r-- root/root 2033 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/custom/cdp_empty_hostname.pem -rw-r--r-- root/root 908 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/custom/cdp_fullname_reasons_crl_issuer.pem -rw-r--r-- root/root 830 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/custom/cdp_reason_aa_compromise.pem -rw-r--r-- root/root 1082 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/custom/cp_cps_uri.pem -rw-r--r-- root/root 1080 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/custom/cp_invalid.pem -rw-r--r-- root/root 1086 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/custom/cp_user_notice_no_explicit_text.pem -rw-r--r-- root/root 1062 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/custom/cp_user_notice_with_explicit_text.pem -rw-r--r-- root/root 1200 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/custom/cp_user_notice_with_notice_reference.pem -rw-r--r-- root/root 2230 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/custom/crl_all_reasons.pem -rw-r--r-- root/root 625 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/custom/crl_dup_entry_ext.pem -rw-r--r-- root/root 670 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/custom/crl_empty.pem -rw-r--r-- root/root 808 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/custom/crl_ian_aia_aki.pem -rw-r--r-- root/root 605 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/custom/crl_inval_cert_issuer_entry_ext.pem -rw-r--r-- root/root 613 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/custom/crl_md2_unknown_crit_entry_ext.pem -rw-r--r-- root/root 609 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/custom/crl_unsupported_reason.pem -rw-r--r-- root/root 1915 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/custom/dsa_selfsigned_ca.pem -rw-r--r-- root/root 904 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/custom/ec_no_named_curve.pem -rw-r--r-- root/root 1180 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/custom/extended_key_usage.pem -rw-r--r-- root/root 1103 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/custom/ian_uri.pem -rw-r--r-- root/root 1078 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/custom/inhibit_any_policy_5.pem -rw-r--r-- root/root 1078 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/custom/inhibit_any_policy_negative.pem -rw-r--r-- root/root 1294 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/custom/invalid_version.pem -rw-r--r-- root/root 1099 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/custom/nc_excluded.pem -rw-r--r-- root/root 1082 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/custom/nc_invalid_ip_netmask.pem -rw-r--r-- root/root 1094 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/custom/nc_permitted.pem -rw-r--r-- root/root 1054 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/custom/nc_permitted_2.pem -rw-r--r-- root/root 1147 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/custom/nc_permitted_excluded.pem -rw-r--r-- root/root 1086 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/custom/nc_permitted_excluded_2.pem -rw-r--r-- root/root 1099 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/custom/nc_single_ip_netmask.pem -rw-r--r-- root/root 1082 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/custom/ocsp_nocheck.pem -rw-r--r-- root/root 1034 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/custom/pc_inhibit.pem -rw-r--r-- root/root 1038 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/custom/pc_inhibit_require.pem -rw-r--r-- root/root 1034 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/custom/pc_require.pem -rw-r--r-- root/root 1029 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/custom/policy_constraints_explicit.pem -rw-r--r-- root/root 1428 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/custom/post2000utctime.pem -rw-r--r-- root/root 1070 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/custom/san_dirname.pem -rw-r--r-- root/root 1265 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/custom/san_email_dns_ip_dirname_uri.pem -rw-r--r-- root/root 1972 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/custom/san_empty_hostname.pem -rw-r--r-- root/root 1029 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/custom/san_idna2003_dnsname.pem -rw-r--r-- root/root 1135 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/custom/san_idna_names.pem -rw-r--r-- root/root 1038 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/custom/san_ipaddr.pem -rw-r--r-- root/root 1094 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/custom/san_other_name.pem -rw-r--r-- root/root 997 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/custom/san_registered_id.pem -rw-r--r-- root/root 1038 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/custom/san_rfc822_idna.pem -rw-r--r-- root/root 1119 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/custom/san_rfc822_names.pem -rw-r--r-- root/root 1115 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/custom/san_uri_with_port.pem -rw-r--r-- root/root 1062 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/custom/san_wildcard_idna.pem -rw-r--r-- root/root 1111 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/custom/two_basic_constraints.pem -rw-r--r-- root/root 1070 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/custom/unsupported_extension.pem -rw-r--r-- root/root 802 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/custom/unsupported_extension_2.pem -rw-r--r-- root/root 1074 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/custom/unsupported_extension_critical.pem -rw-r--r-- root/root 1054 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/custom/unsupported_subject_name.pem -rw-r--r-- root/root 1720 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/custom/unsupported_subject_public_key_info.pem -rw-r--r-- root/root 998 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/custom/utf8_common_name.pem -rw-r--r-- root/root 2475 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/department-of-state-root.pem -rw-r--r-- root/root 1309 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/e-trust.ru.der -rw-r--r-- root/root 839 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/ecdsa_root.pem -rw-r--r-- root/root 1497 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/rapidssl_sha256_ca_g3.pem drwxr-xr-x root/root 0 2017-06-20 17:00 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/requests/ -rw-r--r-- root/root 3586 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/requests/basic_constraints.pem -rw-r--r-- root/root 604 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/requests/dsa_sha1.der -rw-r--r-- root/root 891 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/requests/dsa_sha1.pem -rw-r--r-- root/root 339 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/requests/ec_sha256.der -rw-r--r-- root/root 530 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/requests/ec_sha256.pem -rw-r--r-- root/root 530 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/requests/invalid_signature.pem -rw-r--r-- root/root 672 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/requests/rsa_md4.der -rw-r--r-- root/root 980 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/requests/rsa_md4.pem -rw-r--r-- root/root 672 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/requests/rsa_sha1.der -rw-r--r-- root/root 980 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/requests/rsa_sha1.pem -rw-r--r-- root/root 672 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/requests/rsa_sha256.der -rw-r--r-- root/root 980 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/requests/rsa_sha256.pem -rw-r--r-- root/root 742 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/requests/san_rsa_sha1.der -rw-r--r-- root/root 1078 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/requests/san_rsa_sha1.pem -rw-r--r-- root/root 3656 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/requests/two_basic_constraints.pem -rw-r--r-- root/root 3540 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/requests/unsupported_extension.pem -rw-r--r-- root/root 3552 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/requests/unsupported_extension_critical.pem -rw-r--r-- root/root 702 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/san_edipartyname.der -rw-r--r-- root/root 691 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/san_x400address.der -rw-r--r-- root/root 530 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/v1_cert.pem -rw-r--r-- root/root 834 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/verisign_md2_root.pem -rw-r--r-- root/root 2248 2017-05-30 02:11 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/wildcard_san.pem drwxr-xr-x root/root 0 2017-06-20 17:00 ./usr/share/ drwxr-xr-x root/root 0 2017-06-20 17:00 ./usr/share/doc/ drwxr-xr-x root/root 0 2017-06-20 17:00 ./usr/share/doc/python3-cryptography-vectors/ -rw-r--r-- root/root 536 2017-06-20 17:00 ./usr/share/doc/python3-cryptography-vectors/changelog.Debian.gz -rw-r--r-- root/root 2400 2017-06-20 17:00 ./usr/share/doc/python3-cryptography-vectors/copyright drwxr-xr-x root/root 0 2017-06-20 17:00 ./usr/share/lintian/ drwxr-xr-x root/root 0 2017-06-20 17:00 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 172 2017-06-20 17:00 ./usr/share/lintian/overrides/python3-cryptography-vectors +------------------------------------------------------------------------------+ | Post Build | +------------------------------------------------------------------------------+ +------------------------------------------------------------------------------+ | Cleanup | +------------------------------------------------------------------------------+ Not removing build depends: as requested Keeping session: +------------------------------------------------------------------------------+ | Summary | +------------------------------------------------------------------------------+ Build Architecture: amd64 Build-Space: 422304 Build-Time: 152 Distribution: artful-proposed Host Architecture: amd64 Install-Time: 57 Job: python-cryptography-vectors_1.9-1.dsc Machine Architecture: amd64 Package: python-cryptography-vectors Package-Time: 217 Source-Version: 1.9-1 Space: 422304 Status: successful Version: 1.9-1 -------------------------------------------------------------------------------- Finished at 20170621-0516 Build needed 00:03:37, 422304k disc space RUN: /usr/share/launchpad-buildd/slavebin/scan-for-processes ['scan-for-processes', 'PACKAGEBUILD-12780873'] Scanning for processes to kill in build /home/buildd/build-PACKAGEBUILD-12780873/chroot-autobuild... RUN: /usr/share/launchpad-buildd/slavebin/umount-chroot ['umount-chroot', 'PACKAGEBUILD-12780873'] Unmounting chroot for build PACKAGEBUILD-12780873... RUN: /usr/share/launchpad-buildd/slavebin/remove-build ['remove-build', 'PACKAGEBUILD-12780873'] Removing build PACKAGEBUILD-12780873