>>> py3-cryptography: Building community/py3-cryptography 38.0.3-r1 (using abuild 3.10.0-r0) started Tue, 07 Feb 2023 21:59:51 +0000 >>> py3-cryptography: Checking sanity of /home/buildozer/aports/community/py3-cryptography/APKBUILD... >>> py3-cryptography: Analyzing dependencies... >>> py3-cryptography: Installing for build: build-base python3 py3-cffi libffi-dev openssl-dev>3 py3-gpep517 py3-setuptools py3-setuptools-rust py3-wheel python3-dev py3-hypothesis py3-iso8601 py3-pretend py3-pytest py3-pytest-benchmark py3-pytest-subtests py3-pytest-xdist py3-tz (1/47) Installing libbz2 (1.0.8-r4) (2/47) Installing libffi (3.4.4-r0) (3/47) Installing gdbm (1.23-r0) (4/47) Installing xz-libs (5.2.9-r0) (5/47) Installing mpdecimal (2.5.1-r1) (6/47) Installing readline (8.2.0-r0) (7/47) Installing sqlite-libs (3.40.1-r0) (8/47) Installing python3 (3.10.9-r1) (9/47) Installing py3-cparser (2.21-r0) (10/47) Installing py3-cffi (1.15.1-r0) (11/47) Installing linux-headers (5.19.5-r0) (12/47) Installing libffi-dev (3.4.4-r0) (13/47) Installing openssl-dev (3.0.8-r0) (14/47) Installing py3-installer (0.5.1-r1) (15/47) Installing py3-tomli (2.0.1-r1) (16/47) Installing py3-gpep517 (11-r0) (17/47) Installing py3-parsing (3.0.9-r0) (18/47) Installing py3-packaging (21.3-r2) (19/47) Installing py3-setuptools (65.6.0-r0) (20/47) Installing py3-semantic-version (2.10.0-r0) (21/47) Installing py3-typing-extensions (4.4.0-r0) (22/47) Installing rust-stdlib (1.64.0-r2) (23/47) Installing libxml2 (2.10.3-r1) (24/47) Installing llvm15-libs (15.0.7-r0) (25/47) Installing rust (1.64.0-r2) (26/47) Installing cargo (1.64.0-r2) (27/47) Installing py3-setuptools-rust (1.5.2-r0) (28/47) Installing py3-wheel (0.38.4-r0) (29/47) Installing python3-dev (3.10.9-r1) (30/47) Installing py3-attrs (22.1.0-r0) (31/47) Installing py3-sortedcontainers (2.4.0-r1) (32/47) Installing py3-exceptiongroup (1.0.4-r0) (33/47) Installing py3-hypothesis (6.58.0-r0) (34/47) Installing py3-iso8601 (1.1.0-r0) (35/47) Installing py3-pretend (1.0.9-r3) (36/47) Installing py3-iniconfig (1.1.1-r3) (37/47) Installing py3-pluggy (1.0.0-r1) (38/47) Installing py3-py (1.11.0-r0) (39/47) Installing py3-pytest (7.2.0-r1) (40/47) Installing py3-py-cpuinfo (9.0.0-r0) (41/47) Installing py3-pytest-benchmark (4.0.0-r0) (42/47) Installing py3-pytest-subtests (0.9.0-r0) (43/47) Installing py3-apipkg (2.1.0-r0) (44/47) Installing py3-execnet (1.9.0-r0) (45/47) Installing py3-pytest-xdist (3.0.2-r0) (46/47) Installing py3-tz (2022.6-r0) (47/47) Installing .makedepends-py3-cryptography (20230207.215952) Executing busybox-1.35.0-r29.trigger OK: 1218 MiB in 141 packages >>> py3-cryptography: Cleaning up srcdir >>> py3-cryptography: Cleaning up pkgdir >>> py3-cryptography: Fetching https://distfiles.alpinelinux.org/distfiles/v3.17/cryptography-38.0.3.tar.gz % Total % Received % Xferd Average Speed Time Time Time Current Dload Upload Total Spent Left Speed 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 585k 100 585k 0 0 3157k 0 --:--:-- --:--:-- --:--:-- 3166k >>> py3-cryptography: Fetching https://distfiles.alpinelinux.org/distfiles/v3.17/cryptography_vectors-38.0.3.tar.gz % Total % Received % Xferd Average Speed Time Time Time Current Dload Upload Total Spent Left Speed 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 37 33.6M 37 12.5M 0 0 31.9M 0 0:00:01 --:--:-- 0:00:01 31.9M 100 33.6M 100 33.6M 0 0 49.2M 0 --:--:-- --:--:-- --:--:-- 49.2M >>> py3-cryptography: Fetching https://distfiles.alpinelinux.org/distfiles/v3.17/cryptography-38.0.3.tar.gz >>> py3-cryptography: Fetching https://distfiles.alpinelinux.org/distfiles/v3.17/cryptography_vectors-38.0.3.tar.gz >>> py3-cryptography: Checking sha512sums... cryptography-38.0.3.tar.gz: OK cryptography_vectors-38.0.3.tar.gz: OK CVE-2023-23931.patch: OK >>> py3-cryptography: Unpacking /var/cache/distfiles/v3.17/cryptography-38.0.3.tar.gz... >>> py3-cryptography: Unpacking /var/cache/distfiles/v3.17/cryptography_vectors-38.0.3.tar.gz... >>> py3-cryptography: CVE-2023-23931.patch patching file src/cryptography/hazmat/backends/openssl/ciphers.py Hunk #1 succeeded at 157 (offset 1 line). patching file tests/hazmat/primitives/test_ciphers.py 2023-02-07 22:00:06,256 gpep517 INFO Building wheel via backend setuptools.build_meta 2023-02-07 22:00:07,178 root INFO running bdist_wheel 2023-02-07 22:00:07,189 root INFO running build 2023-02-07 22:00:07,189 root INFO running build_py 2023-02-07 22:00:07,195 root INFO creating build 2023-02-07 22:00:07,195 root INFO creating build/lib.linux-x86_64-cpython-310 2023-02-07 22:00:07,195 root INFO creating build/lib.linux-x86_64-cpython-310/cryptography 2023-02-07 22:00:07,196 root INFO copying src/cryptography/__about__.py -> build/lib.linux-x86_64-cpython-310/cryptography 2023-02-07 22:00:07,196 root INFO copying src/cryptography/utils.py -> build/lib.linux-x86_64-cpython-310/cryptography 2023-02-07 22:00:07,196 root INFO copying src/cryptography/fernet.py -> build/lib.linux-x86_64-cpython-310/cryptography 2023-02-07 22:00:07,197 root INFO copying src/cryptography/exceptions.py -> build/lib.linux-x86_64-cpython-310/cryptography 2023-02-07 22:00:07,197 root INFO copying src/cryptography/__init__.py -> build/lib.linux-x86_64-cpython-310/cryptography 2023-02-07 22:00:07,197 root INFO creating build/lib.linux-x86_64-cpython-310/cryptography/x509 2023-02-07 22:00:07,198 root INFO copying src/cryptography/x509/base.py -> build/lib.linux-x86_64-cpython-310/cryptography/x509 2023-02-07 22:00:07,198 root INFO copying src/cryptography/x509/oid.py -> build/lib.linux-x86_64-cpython-310/cryptography/x509 2023-02-07 22:00:07,198 root INFO copying src/cryptography/x509/ocsp.py -> build/lib.linux-x86_64-cpython-310/cryptography/x509 2023-02-07 22:00:07,199 root INFO copying src/cryptography/x509/__init__.py -> build/lib.linux-x86_64-cpython-310/cryptography/x509 2023-02-07 22:00:07,199 root INFO copying src/cryptography/x509/name.py -> build/lib.linux-x86_64-cpython-310/cryptography/x509 2023-02-07 22:00:07,199 root INFO copying src/cryptography/x509/certificate_transparency.py -> build/lib.linux-x86_64-cpython-310/cryptography/x509 2023-02-07 22:00:07,200 root INFO copying src/cryptography/x509/extensions.py -> build/lib.linux-x86_64-cpython-310/cryptography/x509 2023-02-07 22:00:07,200 root INFO copying src/cryptography/x509/general_name.py -> build/lib.linux-x86_64-cpython-310/cryptography/x509 2023-02-07 22:00:07,201 root INFO creating build/lib.linux-x86_64-cpython-310/cryptography/hazmat 2023-02-07 22:00:07,201 root INFO copying src/cryptography/hazmat/__init__.py -> build/lib.linux-x86_64-cpython-310/cryptography/hazmat 2023-02-07 22:00:07,201 root INFO copying src/cryptography/hazmat/_oid.py -> build/lib.linux-x86_64-cpython-310/cryptography/hazmat 2023-02-07 22:00:07,202 root INFO creating build/lib.linux-x86_64-cpython-310/cryptography/hazmat/primitives 2023-02-07 22:00:07,202 root INFO copying src/cryptography/hazmat/primitives/_serialization.py -> build/lib.linux-x86_64-cpython-310/cryptography/hazmat/primitives 2023-02-07 22:00:07,202 root INFO copying src/cryptography/hazmat/primitives/cmac.py -> build/lib.linux-x86_64-cpython-310/cryptography/hazmat/primitives 2023-02-07 22:00:07,203 root INFO copying src/cryptography/hazmat/primitives/keywrap.py -> build/lib.linux-x86_64-cpython-310/cryptography/hazmat/primitives 2023-02-07 22:00:07,203 root INFO copying src/cryptography/hazmat/primitives/padding.py -> build/lib.linux-x86_64-cpython-310/cryptography/hazmat/primitives 2023-02-07 22:00:07,203 root INFO copying src/cryptography/hazmat/primitives/__init__.py -> build/lib.linux-x86_64-cpython-310/cryptography/hazmat/primitives 2023-02-07 22:00:07,203 root INFO copying src/cryptography/hazmat/primitives/hashes.py -> build/lib.linux-x86_64-cpython-310/cryptography/hazmat/primitives 2023-02-07 22:00:07,204 root INFO copying src/cryptography/hazmat/primitives/constant_time.py -> build/lib.linux-x86_64-cpython-310/cryptography/hazmat/primitives 2023-02-07 22:00:07,204 root INFO copying src/cryptography/hazmat/primitives/_asymmetric.py -> build/lib.linux-x86_64-cpython-310/cryptography/hazmat/primitives 2023-02-07 22:00:07,204 root INFO copying src/cryptography/hazmat/primitives/poly1305.py -> build/lib.linux-x86_64-cpython-310/cryptography/hazmat/primitives 2023-02-07 22:00:07,205 root INFO copying src/cryptography/hazmat/primitives/_cipheralgorithm.py -> build/lib.linux-x86_64-cpython-310/cryptography/hazmat/primitives 2023-02-07 22:00:07,205 root INFO copying src/cryptography/hazmat/primitives/hmac.py -> build/lib.linux-x86_64-cpython-310/cryptography/hazmat/primitives 2023-02-07 22:00:07,205 root INFO creating build/lib.linux-x86_64-cpython-310/cryptography/hazmat/bindings 2023-02-07 22:00:07,206 root INFO copying src/cryptography/hazmat/bindings/__init__.py -> build/lib.linux-x86_64-cpython-310/cryptography/hazmat/bindings 2023-02-07 22:00:07,206 root INFO creating build/lib.linux-x86_64-cpython-310/cryptography/hazmat/backends 2023-02-07 22:00:07,206 root INFO copying src/cryptography/hazmat/backends/__init__.py -> build/lib.linux-x86_64-cpython-310/cryptography/hazmat/backends 2023-02-07 22:00:07,207 root INFO creating build/lib.linux-x86_64-cpython-310/cryptography/hazmat/primitives/ciphers 2023-02-07 22:00:07,207 root INFO copying src/cryptography/hazmat/primitives/ciphers/base.py -> build/lib.linux-x86_64-cpython-310/cryptography/hazmat/primitives/ciphers 2023-02-07 22:00:07,207 root INFO copying src/cryptography/hazmat/primitives/ciphers/aead.py -> build/lib.linux-x86_64-cpython-310/cryptography/hazmat/primitives/ciphers 2023-02-07 22:00:07,208 root INFO copying src/cryptography/hazmat/primitives/ciphers/__init__.py -> build/lib.linux-x86_64-cpython-310/cryptography/hazmat/primitives/ciphers 2023-02-07 22:00:07,208 root INFO copying src/cryptography/hazmat/primitives/ciphers/modes.py -> build/lib.linux-x86_64-cpython-310/cryptography/hazmat/primitives/ciphers 2023-02-07 22:00:07,208 root INFO copying src/cryptography/hazmat/primitives/ciphers/algorithms.py -> build/lib.linux-x86_64-cpython-310/cryptography/hazmat/primitives/ciphers 2023-02-07 22:00:07,209 root INFO creating build/lib.linux-x86_64-cpython-310/cryptography/hazmat/primitives/kdf 2023-02-07 22:00:07,209 root INFO copying src/cryptography/hazmat/primitives/kdf/x963kdf.py -> build/lib.linux-x86_64-cpython-310/cryptography/hazmat/primitives/kdf 2023-02-07 22:00:07,209 root INFO copying src/cryptography/hazmat/primitives/kdf/pbkdf2.py -> build/lib.linux-x86_64-cpython-310/cryptography/hazmat/primitives/kdf 2023-02-07 22:00:07,210 root INFO copying src/cryptography/hazmat/primitives/kdf/concatkdf.py -> build/lib.linux-x86_64-cpython-310/cryptography/hazmat/primitives/kdf 2023-02-07 22:00:07,210 root INFO copying src/cryptography/hazmat/primitives/kdf/__init__.py -> build/lib.linux-x86_64-cpython-310/cryptography/hazmat/primitives/kdf 2023-02-07 22:00:07,210 root INFO copying src/cryptography/hazmat/primitives/kdf/kbkdf.py -> build/lib.linux-x86_64-cpython-310/cryptography/hazmat/primitives/kdf 2023-02-07 22:00:07,211 root INFO copying src/cryptography/hazmat/primitives/kdf/hkdf.py -> build/lib.linux-x86_64-cpython-310/cryptography/hazmat/primitives/kdf 2023-02-07 22:00:07,211 root INFO copying src/cryptography/hazmat/primitives/kdf/scrypt.py -> build/lib.linux-x86_64-cpython-310/cryptography/hazmat/primitives/kdf 2023-02-07 22:00:07,211 root INFO creating build/lib.linux-x86_64-cpython-310/cryptography/hazmat/primitives/twofactor 2023-02-07 22:00:07,212 root INFO copying src/cryptography/hazmat/primitives/twofactor/totp.py -> build/lib.linux-x86_64-cpython-310/cryptography/hazmat/primitives/twofactor 2023-02-07 22:00:07,212 root INFO copying src/cryptography/hazmat/primitives/twofactor/__init__.py -> build/lib.linux-x86_64-cpython-310/cryptography/hazmat/primitives/twofactor 2023-02-07 22:00:07,212 root INFO copying src/cryptography/hazmat/primitives/twofactor/hotp.py -> build/lib.linux-x86_64-cpython-310/cryptography/hazmat/primitives/twofactor 2023-02-07 22:00:07,213 root INFO creating build/lib.linux-x86_64-cpython-310/cryptography/hazmat/primitives/serialization 2023-02-07 22:00:07,213 root INFO copying src/cryptography/hazmat/primitives/serialization/base.py -> build/lib.linux-x86_64-cpython-310/cryptography/hazmat/primitives/serialization 2023-02-07 22:00:07,213 root INFO copying src/cryptography/hazmat/primitives/serialization/pkcs12.py -> build/lib.linux-x86_64-cpython-310/cryptography/hazmat/primitives/serialization 2023-02-07 22:00:07,214 root INFO copying src/cryptography/hazmat/primitives/serialization/__init__.py -> build/lib.linux-x86_64-cpython-310/cryptography/hazmat/primitives/serialization 2023-02-07 22:00:07,214 root INFO copying src/cryptography/hazmat/primitives/serialization/ssh.py -> build/lib.linux-x86_64-cpython-310/cryptography/hazmat/primitives/serialization 2023-02-07 22:00:07,214 root INFO copying src/cryptography/hazmat/primitives/serialization/pkcs7.py -> build/lib.linux-x86_64-cpython-310/cryptography/hazmat/primitives/serialization 2023-02-07 22:00:07,215 root INFO creating build/lib.linux-x86_64-cpython-310/cryptography/hazmat/primitives/asymmetric 2023-02-07 22:00:07,215 root INFO copying src/cryptography/hazmat/primitives/asymmetric/ed448.py -> build/lib.linux-x86_64-cpython-310/cryptography/hazmat/primitives/asymmetric 2023-02-07 22:00:07,215 root INFO copying src/cryptography/hazmat/primitives/asymmetric/dh.py -> build/lib.linux-x86_64-cpython-310/cryptography/hazmat/primitives/asymmetric 2023-02-07 22:00:07,216 root INFO copying src/cryptography/hazmat/primitives/asymmetric/utils.py -> build/lib.linux-x86_64-cpython-310/cryptography/hazmat/primitives/asymmetric 2023-02-07 22:00:07,216 root INFO copying src/cryptography/hazmat/primitives/asymmetric/ec.py -> build/lib.linux-x86_64-cpython-310/cryptography/hazmat/primitives/asymmetric 2023-02-07 22:00:07,216 root INFO copying src/cryptography/hazmat/primitives/asymmetric/padding.py -> build/lib.linux-x86_64-cpython-310/cryptography/hazmat/primitives/asymmetric 2023-02-07 22:00:07,217 root INFO copying src/cryptography/hazmat/primitives/asymmetric/types.py -> build/lib.linux-x86_64-cpython-310/cryptography/hazmat/primitives/asymmetric 2023-02-07 22:00:07,217 root INFO copying src/cryptography/hazmat/primitives/asymmetric/x25519.py -> build/lib.linux-x86_64-cpython-310/cryptography/hazmat/primitives/asymmetric 2023-02-07 22:00:07,217 root INFO copying src/cryptography/hazmat/primitives/asymmetric/__init__.py -> build/lib.linux-x86_64-cpython-310/cryptography/hazmat/primitives/asymmetric 2023-02-07 22:00:07,217 root INFO copying src/cryptography/hazmat/primitives/asymmetric/dsa.py -> build/lib.linux-x86_64-cpython-310/cryptography/hazmat/primitives/asymmetric 2023-02-07 22:00:07,218 root INFO copying src/cryptography/hazmat/primitives/asymmetric/ed25519.py -> build/lib.linux-x86_64-cpython-310/cryptography/hazmat/primitives/asymmetric 2023-02-07 22:00:07,218 root INFO copying src/cryptography/hazmat/primitives/asymmetric/x448.py -> build/lib.linux-x86_64-cpython-310/cryptography/hazmat/primitives/asymmetric 2023-02-07 22:00:07,218 root INFO copying src/cryptography/hazmat/primitives/asymmetric/rsa.py -> build/lib.linux-x86_64-cpython-310/cryptography/hazmat/primitives/asymmetric 2023-02-07 22:00:07,219 root INFO creating build/lib.linux-x86_64-cpython-310/cryptography/hazmat/bindings/openssl 2023-02-07 22:00:07,219 root INFO copying src/cryptography/hazmat/bindings/openssl/_conditional.py -> build/lib.linux-x86_64-cpython-310/cryptography/hazmat/bindings/openssl 2023-02-07 22:00:07,219 root INFO copying src/cryptography/hazmat/bindings/openssl/__init__.py -> build/lib.linux-x86_64-cpython-310/cryptography/hazmat/bindings/openssl 2023-02-07 22:00:07,219 root INFO copying src/cryptography/hazmat/bindings/openssl/binding.py -> build/lib.linux-x86_64-cpython-310/cryptography/hazmat/bindings/openssl 2023-02-07 22:00:07,220 root INFO creating build/lib.linux-x86_64-cpython-310/cryptography/hazmat/backends/openssl 2023-02-07 22:00:07,220 root INFO copying src/cryptography/hazmat/backends/openssl/ciphers.py -> build/lib.linux-x86_64-cpython-310/cryptography/hazmat/backends/openssl 2023-02-07 22:00:07,220 root INFO copying src/cryptography/hazmat/backends/openssl/ed448.py -> build/lib.linux-x86_64-cpython-310/cryptography/hazmat/backends/openssl 2023-02-07 22:00:07,221 root INFO copying src/cryptography/hazmat/backends/openssl/backend.py -> build/lib.linux-x86_64-cpython-310/cryptography/hazmat/backends/openssl 2023-02-07 22:00:07,221 root INFO copying src/cryptography/hazmat/backends/openssl/cmac.py -> build/lib.linux-x86_64-cpython-310/cryptography/hazmat/backends/openssl 2023-02-07 22:00:07,221 root INFO copying src/cryptography/hazmat/backends/openssl/dh.py -> build/lib.linux-x86_64-cpython-310/cryptography/hazmat/backends/openssl 2023-02-07 22:00:07,222 root INFO copying src/cryptography/hazmat/backends/openssl/utils.py -> build/lib.linux-x86_64-cpython-310/cryptography/hazmat/backends/openssl 2023-02-07 22:00:07,222 root INFO copying src/cryptography/hazmat/backends/openssl/aead.py -> build/lib.linux-x86_64-cpython-310/cryptography/hazmat/backends/openssl 2023-02-07 22:00:07,222 root INFO copying src/cryptography/hazmat/backends/openssl/ec.py -> build/lib.linux-x86_64-cpython-310/cryptography/hazmat/backends/openssl 2023-02-07 22:00:07,223 root INFO copying src/cryptography/hazmat/backends/openssl/x25519.py -> build/lib.linux-x86_64-cpython-310/cryptography/hazmat/backends/openssl 2023-02-07 22:00:07,223 root INFO copying src/cryptography/hazmat/backends/openssl/__init__.py -> build/lib.linux-x86_64-cpython-310/cryptography/hazmat/backends/openssl 2023-02-07 22:00:07,223 root INFO copying src/cryptography/hazmat/backends/openssl/hashes.py -> build/lib.linux-x86_64-cpython-310/cryptography/hazmat/backends/openssl 2023-02-07 22:00:07,223 root INFO copying src/cryptography/hazmat/backends/openssl/x509.py -> build/lib.linux-x86_64-cpython-310/cryptography/hazmat/backends/openssl 2023-02-07 22:00:07,224 root INFO copying src/cryptography/hazmat/backends/openssl/dsa.py -> build/lib.linux-x86_64-cpython-310/cryptography/hazmat/backends/openssl 2023-02-07 22:00:07,224 root INFO copying src/cryptography/hazmat/backends/openssl/ed25519.py -> build/lib.linux-x86_64-cpython-310/cryptography/hazmat/backends/openssl 2023-02-07 22:00:07,224 root INFO copying src/cryptography/hazmat/backends/openssl/decode_asn1.py -> build/lib.linux-x86_64-cpython-310/cryptography/hazmat/backends/openssl 2023-02-07 22:00:07,224 root INFO copying src/cryptography/hazmat/backends/openssl/x448.py -> build/lib.linux-x86_64-cpython-310/cryptography/hazmat/backends/openssl 2023-02-07 22:00:07,225 root INFO copying src/cryptography/hazmat/backends/openssl/poly1305.py -> build/lib.linux-x86_64-cpython-310/cryptography/hazmat/backends/openssl 2023-02-07 22:00:07,225 root INFO copying src/cryptography/hazmat/backends/openssl/rsa.py -> build/lib.linux-x86_64-cpython-310/cryptography/hazmat/backends/openssl 2023-02-07 22:00:07,225 root INFO copying src/cryptography/hazmat/backends/openssl/hmac.py -> build/lib.linux-x86_64-cpython-310/cryptography/hazmat/backends/openssl 2023-02-07 22:00:07,225 root INFO running egg_info 2023-02-07 22:00:07,235 root INFO writing src/cryptography.egg-info/PKG-INFO 2023-02-07 22:00:07,235 root INFO writing dependency_links to src/cryptography.egg-info/dependency_links.txt 2023-02-07 22:00:07,236 root INFO writing requirements to src/cryptography.egg-info/requires.txt 2023-02-07 22:00:07,236 root INFO writing top-level names to src/cryptography.egg-info/top_level.txt 2023-02-07 22:00:07,243 root INFO reading manifest file 'src/cryptography.egg-info/SOURCES.txt' 2023-02-07 22:00:07,246 root INFO reading manifest template 'MANIFEST.in' 2023-02-07 22:00:07,267 root WARNING no previously-included directories found matching 'docs/_build' 2023-02-07 22:00:07,271 root WARNING warning: no previously-included files found matching 'vectors' 2023-02-07 22:00:07,272 root WARNING warning: no previously-included files matching '*' found under directory 'vectors' 2023-02-07 22:00:07,272 root WARNING warning: no previously-included files matching '*' found under directory '.github' 2023-02-07 22:00:07,272 root WARNING warning: no previously-included files found matching 'release.py' 2023-02-07 22:00:07,273 root WARNING warning: no previously-included files found matching '.readthedocs.yml' 2023-02-07 22:00:07,273 root WARNING warning: no previously-included files found matching 'dev-requirements.txt' 2023-02-07 22:00:07,274 root WARNING warning: no previously-included files found matching 'tox.ini' 2023-02-07 22:00:07,274 root WARNING warning: no previously-included files found matching 'mypy.ini' 2023-02-07 22:00:07,275 root WARNING warning: no previously-included files matching '*' found under directory '.circleci' 2023-02-07 22:00:07,275 root INFO adding license file 'LICENSE' 2023-02-07 22:00:07,275 root INFO adding license file 'LICENSE.APACHE' 2023-02-07 22:00:07,275 root INFO adding license file 'LICENSE.BSD' 2023-02-07 22:00:07,275 root INFO adding license file 'LICENSE.PSF' 2023-02-07 22:00:07,281 root INFO writing manifest file 'src/cryptography.egg-info/SOURCES.txt' /usr/lib/python3.10/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography.hazmat.bindings._rust' as data is deprecated, please list it in `packages`. !! ############################ # Package would be ignored # ############################ Python recognizes 'cryptography.hazmat.bindings._rust' as an importable package, but it is not listed in the `packages` configuration of setuptools. 'cryptography.hazmat.bindings._rust' has been automatically added to the distribution only because it may contain data files, but this behavior is likely to change in future versions of setuptools (and therefore is considered deprecated). Please make sure that 'cryptography.hazmat.bindings._rust' is included as a package by using the `packages` configuration field or the proper discovery methods (for example by using `find_namespace_packages(...)`/`find_namespace:` instead of `find_packages(...)`/`find:`). You can read more about "package discovery" and "data files" on setuptools documentation page. !! check.warn(importable) 2023-02-07 22:00:07,287 root INFO copying src/cryptography/py.typed -> build/lib.linux-x86_64-cpython-310/cryptography 2023-02-07 22:00:07,287 root INFO copying src/cryptography/hazmat/bindings/_openssl.pyi -> build/lib.linux-x86_64-cpython-310/cryptography/hazmat/bindings 2023-02-07 22:00:07,288 root INFO creating build/lib.linux-x86_64-cpython-310/cryptography/hazmat/bindings/_rust 2023-02-07 22:00:07,288 root INFO copying src/cryptography/hazmat/bindings/_rust/__init__.pyi -> build/lib.linux-x86_64-cpython-310/cryptography/hazmat/bindings/_rust 2023-02-07 22:00:07,288 root INFO copying src/cryptography/hazmat/bindings/_rust/asn1.pyi -> build/lib.linux-x86_64-cpython-310/cryptography/hazmat/bindings/_rust 2023-02-07 22:00:07,288 root INFO copying src/cryptography/hazmat/bindings/_rust/ocsp.pyi -> build/lib.linux-x86_64-cpython-310/cryptography/hazmat/bindings/_rust 2023-02-07 22:00:07,289 root INFO copying src/cryptography/hazmat/bindings/_rust/x509.pyi -> build/lib.linux-x86_64-cpython-310/cryptography/hazmat/bindings/_rust 2023-02-07 22:00:07,292 root INFO running build_ext 2023-02-07 22:00:07,292 root INFO running build_rust [RUSTFLAGS=-Ctarget-feature=-crt-static] cargo rustc --lib --message-format=json-render-diagnostics --manifest-path src/rust/Cargo.toml --release -v --features pyo3/extension-module pyo3/abi3-py36 -- --crate-type cdylib Compiling proc-macro2 v1.0.43 Compiling quote v1.0.21 Compiling unicode-ident v1.0.3 Compiling autocfg v1.1.0 Compiling syn v1.0.99 Compiling version_check v0.9.4 Compiling proc-macro-hack v0.5.19 Compiling pyo3-build-config v0.15.2 Compiling once_cell v1.14.0 Compiling libc v0.2.132 Compiling cfg-if v1.0.0 Compiling parking_lot_core v0.8.5 Compiling smallvec v1.9.0 Compiling unindent v0.1.10 Compiling scopeguard v1.1.0 Compiling Inflector v0.11.4 Compiling iana-time-zone v0.1.47 Compiling base64 v0.13.0 Compiling aliasable v0.1.3 Running `rustc --crate-name build_script_build --edition=2018 /home/buildozer/.cargo/registry/src/github.com-1ecc6299db9ec823/proc-macro2-1.0.43/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="proc-macro"' -C metadata=e686f4fd6b7cc5f5 -C extra-filename=-e686f4fd6b7cc5f5 --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/src/rust/target/release/build/proc-macro2-e686f4fd6b7cc5f5 -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/src/rust/target/release/deps --cap-lints allow -Ctarget-feature=-crt-static` Running `rustc --crate-name build_script_build --edition=2018 /home/buildozer/.cargo/registry/src/github.com-1ecc6299db9ec823/quote-1.0.21/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="proc-macro"' -C metadata=cb969d04185e5277 -C extra-filename=-cb969d04185e5277 --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/src/rust/target/release/build/quote-cb969d04185e5277 -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/src/rust/target/release/deps --cap-lints allow -Ctarget-feature=-crt-static` Running `rustc --crate-name unicode_ident --edition=2018 /home/buildozer/.cargo/registry/src/github.com-1ecc6299db9ec823/unicode-ident-1.0.3/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=64fda0e6f4072cb6 -C extra-filename=-64fda0e6f4072cb6 --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/src/rust/target/release/deps -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/src/rust/target/release/deps --cap-lints allow -Ctarget-feature=-crt-static` Running `rustc --crate-name autocfg /home/buildozer/.cargo/registry/src/github.com-1ecc6299db9ec823/autocfg-1.1.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=1857175e1bf9b368 -C extra-filename=-1857175e1bf9b368 --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/src/rust/target/release/deps -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/src/rust/target/release/deps --cap-lints allow -Ctarget-feature=-crt-static` Running `rustc --crate-name build_script_build --edition=2018 /home/buildozer/.cargo/registry/src/github.com-1ecc6299db9ec823/syn-1.0.99/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="clone-impls"' --cfg 'feature="default"' --cfg 'feature="derive"' --cfg 'feature="extra-traits"' --cfg 'feature="full"' --cfg 'feature="parsing"' --cfg 'feature="printing"' --cfg 'feature="proc-macro"' --cfg 'feature="quote"' --cfg 'feature="visit"' -C metadata=61391bd0b7bba7f6 -C extra-filename=-61391bd0b7bba7f6 --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/src/rust/target/release/build/syn-61391bd0b7bba7f6 -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/src/rust/target/release/deps --cap-lints allow -Ctarget-feature=-crt-static` Running `rustc --crate-name version_check /home/buildozer/.cargo/registry/src/github.com-1ecc6299db9ec823/version_check-0.9.4/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=0250d19c3a2cfbea -C extra-filename=-0250d19c3a2cfbea --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/src/rust/target/release/deps -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/src/rust/target/release/deps --cap-lints allow -Ctarget-feature=-crt-static` Running `rustc --crate-name build_script_build --edition=2018 /home/buildozer/.cargo/registry/src/github.com-1ecc6299db9ec823/proc-macro-hack-0.5.19/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=2f591e1cd9fcac14 -C extra-filename=-2f591e1cd9fcac14 --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/src/rust/target/release/build/proc-macro-hack-2f591e1cd9fcac14 -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/src/rust/target/release/deps --cap-lints allow -Ctarget-feature=-crt-static` Running `rustc --crate-name build_script_build --edition=2018 /home/buildozer/.cargo/registry/src/github.com-1ecc6299db9ec823/pyo3-build-config-0.15.2/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="abi3"' --cfg 'feature="abi3-py310"' --cfg 'feature="abi3-py36"' --cfg 'feature="abi3-py37"' --cfg 'feature="abi3-py38"' --cfg 'feature="abi3-py39"' --cfg 'feature="default"' --cfg 'feature="resolve-config"' -C metadata=9ae32bce6b173ab9 -C extra-filename=-9ae32bce6b173ab9 --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/src/rust/target/release/build/pyo3-build-config-9ae32bce6b173ab9 -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/src/rust/target/release/deps --cap-lints allow -Ctarget-feature=-crt-static` Running `rustc --crate-name once_cell --edition=2018 /home/buildozer/.cargo/registry/src/github.com-1ecc6299db9ec823/once_cell-1.14.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="alloc"' --cfg 'feature="default"' --cfg 'feature="race"' --cfg 'feature="std"' -C metadata=dfd2255741f0a2ff -C extra-filename=-dfd2255741f0a2ff --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/src/rust/target/release/deps -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/src/rust/target/release/deps --cap-lints allow -Ctarget-feature=-crt-static` Running `rustc --crate-name build_script_build /home/buildozer/.cargo/registry/src/github.com-1ecc6299db9ec823/libc-0.2.132/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=2e843bcd8553a482 -C extra-filename=-2e843bcd8553a482 --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/src/rust/target/release/build/libc-2e843bcd8553a482 -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/src/rust/target/release/deps --cap-lints allow -Ctarget-feature=-crt-static` Running `rustc --crate-name cfg_if --edition=2018 /home/buildozer/.cargo/registry/src/github.com-1ecc6299db9ec823/cfg-if-1.0.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C panic=abort -C linker-plugin-lto -C codegen-units=1 -C overflow-checks=on -C metadata=b85ff05522835c8d -C extra-filename=-b85ff05522835c8d --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/src/rust/target/release/deps -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/src/rust/target/release/deps --cap-lints allow -Ctarget-feature=-crt-static` Running `rustc --crate-name build_script_build --edition=2018 /home/buildozer/.cargo/registry/src/github.com-1ecc6299db9ec823/parking_lot_core-0.8.5/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=f4e30ea4610e65a9 -C extra-filename=-f4e30ea4610e65a9 --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/src/rust/target/release/build/parking_lot_core-f4e30ea4610e65a9 -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/src/rust/target/release/deps --cap-lints allow -Ctarget-feature=-crt-static` Running `rustc --crate-name smallvec --edition=2018 /home/buildozer/.cargo/registry/src/github.com-1ecc6299db9ec823/smallvec-1.9.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C panic=abort -C linker-plugin-lto -C codegen-units=1 -C overflow-checks=on -C metadata=75e5e850dcbb9a9e -C extra-filename=-75e5e850dcbb9a9e --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/src/rust/target/release/deps -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/src/rust/target/release/deps --cap-lints allow -Ctarget-feature=-crt-static` Running `rustc --crate-name scopeguard /home/buildozer/.cargo/registry/src/github.com-1ecc6299db9ec823/scopeguard-1.1.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C panic=abort -C linker-plugin-lto -C codegen-units=1 -C overflow-checks=on -C metadata=dd62930e392c661c -C extra-filename=-dd62930e392c661c --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/src/rust/target/release/deps -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/src/rust/target/release/deps --cap-lints allow -Ctarget-feature=-crt-static` Running `rustc --crate-name unindent --edition=2018 /home/buildozer/.cargo/registry/src/github.com-1ecc6299db9ec823/unindent-0.1.10/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=500a6162cbc72ec7 -C extra-filename=-500a6162cbc72ec7 --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/src/rust/target/release/deps -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/src/rust/target/release/deps --cap-lints allow -Ctarget-feature=-crt-static` Running `rustc --crate-name inflector /home/buildozer/.cargo/registry/src/github.com-1ecc6299db9ec823/Inflector-0.11.4/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=8ad810936fc68caf -C extra-filename=-8ad810936fc68caf --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/src/rust/target/release/deps -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/src/rust/target/release/deps --cap-lints allow -Ctarget-feature=-crt-static` Running `rustc --crate-name iana_time_zone --edition=2018 /home/buildozer/.cargo/registry/src/github.com-1ecc6299db9ec823/iana-time-zone-0.1.47/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C panic=abort -C linker-plugin-lto -C codegen-units=1 -C overflow-checks=on --cfg 'feature="fallback"' -C metadata=80e18adf1b48d089 -C extra-filename=-80e18adf1b48d089 --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/src/rust/target/release/deps -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/src/rust/target/release/deps --cap-lints allow -Ctarget-feature=-crt-static` Running `rustc --crate-name base64 --edition=2018 /home/buildozer/.cargo/registry/src/github.com-1ecc6299db9ec823/base64-0.13.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C panic=abort -C linker-plugin-lto -C codegen-units=1 -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=f86796e6b19ceb1e -C extra-filename=-f86796e6b19ceb1e --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/src/rust/target/release/deps -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/src/rust/target/release/deps --cap-lints allow -Ctarget-feature=-crt-static` Running `rustc --crate-name unindent --edition=2018 /home/buildozer/.cargo/registry/src/github.com-1ecc6299db9ec823/unindent-0.1.10/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C panic=abort -C linker-plugin-lto -C codegen-units=1 -C overflow-checks=on -C metadata=762bba38315008ff -C extra-filename=-762bba38315008ff --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/src/rust/target/release/deps -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/src/rust/target/release/deps --cap-lints allow -Ctarget-feature=-crt-static` Running `rustc --crate-name aliasable --edition=2018 /home/buildozer/.cargo/registry/src/github.com-1ecc6299db9ec823/aliasable-0.1.3/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C panic=abort -C linker-plugin-lto -C codegen-units=1 -C overflow-checks=on --cfg 'feature="alloc"' --cfg 'feature="default"' -C metadata=13b5efffc5f9882f -C extra-filename=-13b5efffc5f9882f --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/src/rust/target/release/deps -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/src/rust/target/release/deps --cap-lints allow -Ctarget-feature=-crt-static` Running `rustc --crate-name once_cell --edition=2018 /home/buildozer/.cargo/registry/src/github.com-1ecc6299db9ec823/once_cell-1.14.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C panic=abort -C linker-plugin-lto -C codegen-units=1 -C overflow-checks=on --cfg 'feature="alloc"' --cfg 'feature="default"' --cfg 'feature="race"' --cfg 'feature="std"' -C metadata=c6f23b0801b8f9fd -C extra-filename=-c6f23b0801b8f9fd --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/src/rust/target/release/deps -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/src/rust/target/release/deps --cap-lints allow -Ctarget-feature=-crt-static` Compiling instant v0.1.12 Running `rustc --crate-name instant --edition=2018 /home/buildozer/.cargo/registry/src/github.com-1ecc6299db9ec823/instant-0.1.12/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C panic=abort -C linker-plugin-lto -C codegen-units=1 -C overflow-checks=on -C metadata=dc7becb714bf7f1c -C extra-filename=-dc7becb714bf7f1c --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/src/rust/target/release/deps -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/src/rust/target/release/deps --extern cfg_if=/home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/src/rust/target/release/deps/libcfg_if-b85ff05522835c8d.rmeta --cap-lints allow -Ctarget-feature=-crt-static` Running `/home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/src/rust/target/release/build/parking_lot_core-f4e30ea4610e65a9/build-script-build` Running `/home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/src/rust/target/release/build/proc-macro-hack-2f591e1cd9fcac14/build-script-build` Running `/home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/src/rust/target/release/build/quote-cb969d04185e5277/build-script-build` Running `/home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/src/rust/target/release/build/syn-61391bd0b7bba7f6/build-script-build` Running `rustc --crate-name proc_macro_hack --edition=2018 /home/buildozer/.cargo/registry/src/github.com-1ecc6299db9ec823/proc-macro-hack-0.5.19/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type proc-macro --emit=dep-info,link -C prefer-dynamic -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=8a0ecc07b8428bae -C extra-filename=-8a0ecc07b8428bae --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/src/rust/target/release/deps -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/src/rust/target/release/deps --extern proc_macro --cap-lints allow -Ctarget-feature=-crt-static` Running `/home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/src/rust/target/release/build/proc-macro2-e686f4fd6b7cc5f5/build-script-build` Running `/home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/src/rust/target/release/build/libc-2e843bcd8553a482/build-script-build` Compiling pem v1.1.0 Running `rustc --crate-name pem --edition=2018 /home/buildozer/.cargo/registry/src/github.com-1ecc6299db9ec823/pem-1.1.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C panic=abort -C linker-plugin-lto -C codegen-units=1 -C overflow-checks=on -C metadata=86908bd470836617 -C extra-filename=-86908bd470836617 --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/src/rust/target/release/deps -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/src/rust/target/release/deps --extern base64=/home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/src/rust/target/release/deps/libbase64-f86796e6b19ceb1e.rmeta --cap-lints allow -Ctarget-feature=-crt-static` Running `rustc --crate-name proc_macro2 --edition=2018 /home/buildozer/.cargo/registry/src/github.com-1ecc6299db9ec823/proc-macro2-1.0.43/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="proc-macro"' -C metadata=d89d53ac4c7ce3a6 -C extra-filename=-d89d53ac4c7ce3a6 --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/src/rust/target/release/deps -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/src/rust/target/release/deps --extern unicode_ident=/home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/src/rust/target/release/deps/libunicode_ident-64fda0e6f4072cb6.rmeta --cap-lints allow -Ctarget-feature=-crt-static --cfg use_proc_macro --cfg wrap_proc_macro` Running `rustc --crate-name libc /home/buildozer/.cargo/registry/src/github.com-1ecc6299db9ec823/libc-0.2.132/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C panic=abort -C linker-plugin-lto -C codegen-units=1 -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=46ad2a770ea10027 -C extra-filename=-46ad2a770ea10027 --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/src/rust/target/release/deps -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/src/rust/target/release/deps --cap-lints allow -Ctarget-feature=-crt-static --cfg freebsd11 --cfg libc_priv_mod_use --cfg libc_union --cfg libc_const_size_of --cfg libc_align --cfg libc_int128 --cfg libc_core_cvoid --cfg libc_packedN --cfg libc_cfg_target_vendor --cfg libc_non_exhaustive --cfg libc_ptr_addr_of --cfg libc_underscore_const_names --cfg libc_const_extern_fn` Compiling proc-macro-error-attr v1.0.4 Compiling proc-macro-error v1.0.4 Running `rustc --crate-name build_script_build --edition=2018 /home/buildozer/.cargo/registry/src/github.com-1ecc6299db9ec823/proc-macro-error-attr-1.0.4/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=78e0d25f43839428 -C extra-filename=-78e0d25f43839428 --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/src/rust/target/release/build/proc-macro-error-attr-78e0d25f43839428 -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/src/rust/target/release/deps --extern version_check=/home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/src/rust/target/release/deps/libversion_check-0250d19c3a2cfbea.rlib --cap-lints allow -Ctarget-feature=-crt-static` Running `rustc --crate-name build_script_build --edition=2018 /home/buildozer/.cargo/registry/src/github.com-1ecc6299db9ec823/proc-macro-error-1.0.4/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="syn"' --cfg 'feature="syn-error"' -C metadata=19b6d8ed2e6ee3cb -C extra-filename=-19b6d8ed2e6ee3cb --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/src/rust/target/release/build/proc-macro-error-19b6d8ed2e6ee3cb -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/src/rust/target/release/deps --extern version_check=/home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/src/rust/target/release/deps/libversion_check-0250d19c3a2cfbea.rlib --cap-lints allow -Ctarget-feature=-crt-static` Compiling num-traits v0.2.15 Compiling num-integer v0.1.45 Compiling lock_api v0.4.8 Running `rustc --crate-name build_script_build --edition=2018 /home/buildozer/.cargo/registry/src/github.com-1ecc6299db9ec823/lock_api-0.4.8/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=376fc2ef313744f1 -C extra-filename=-376fc2ef313744f1 --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/src/rust/target/release/build/lock_api-376fc2ef313744f1 -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/src/rust/target/release/deps --extern autocfg=/home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/src/rust/target/release/deps/libautocfg-1857175e1bf9b368.rlib --cap-lints allow -Ctarget-feature=-crt-static` Running `rustc --crate-name build_script_build /home/buildozer/.cargo/registry/src/github.com-1ecc6299db9ec823/num-traits-0.2.15/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=eba7db19398cf550 -C extra-filename=-eba7db19398cf550 --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/src/rust/target/release/build/num-traits-eba7db19398cf550 -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/src/rust/target/release/deps --extern autocfg=/home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/src/rust/target/release/deps/libautocfg-1857175e1bf9b368.rlib --cap-lints allow -Ctarget-feature=-crt-static` Running `rustc --crate-name build_script_build /home/buildozer/.cargo/registry/src/github.com-1ecc6299db9ec823/num-integer-0.1.45/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=ad2abc5fb983c1f3 -C extra-filename=-ad2abc5fb983c1f3 --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/src/rust/target/release/build/num-integer-ad2abc5fb983c1f3 -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/src/rust/target/release/deps --extern autocfg=/home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/src/rust/target/release/deps/libautocfg-1857175e1bf9b368.rlib --cap-lints allow -Ctarget-feature=-crt-static` Running `/home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/src/rust/target/release/build/proc-macro-error-attr-78e0d25f43839428/build-script-build` Running `/home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/src/rust/target/release/build/num-integer-ad2abc5fb983c1f3/build-script-build` Running `/home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/src/rust/target/release/build/lock_api-376fc2ef313744f1/build-script-build` Running `/home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/src/rust/target/release/build/num-traits-eba7db19398cf550/build-script-build` Running `/home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/src/rust/target/release/build/proc-macro-error-19b6d8ed2e6ee3cb/build-script-build` Running `rustc --crate-name lock_api --edition=2018 /home/buildozer/.cargo/registry/src/github.com-1ecc6299db9ec823/lock_api-0.4.8/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C panic=abort -C linker-plugin-lto -C codegen-units=1 -C overflow-checks=on -C metadata=95954c00c2241190 -C extra-filename=-95954c00c2241190 --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/src/rust/target/release/deps -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/src/rust/target/release/deps --extern scopeguard=/home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/src/rust/target/release/deps/libscopeguard-dd62930e392c661c.rmeta --cap-lints allow -Ctarget-feature=-crt-static --cfg has_const_fn_trait_bound` Running `rustc --crate-name num_traits /home/buildozer/.cargo/registry/src/github.com-1ecc6299db9ec823/num-traits-0.2.15/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C panic=abort -C linker-plugin-lto -C codegen-units=1 -C overflow-checks=on -C metadata=fd93db4be05992df -C extra-filename=-fd93db4be05992df --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/src/rust/target/release/deps -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/src/rust/target/release/deps --cap-lints allow -Ctarget-feature=-crt-static --cfg has_i128 --cfg has_to_int_unchecked --cfg has_reverse_bits --cfg has_leading_trailing_ones --cfg has_int_assignop_ref --cfg has_div_euclid` Running `/home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/src/rust/target/release/build/pyo3-build-config-9ae32bce6b173ab9/build-script-build` Running `rustc --crate-name quote --edition=2018 /home/buildozer/.cargo/registry/src/github.com-1ecc6299db9ec823/quote-1.0.21/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="proc-macro"' -C metadata=cb9c392841fcad8a -C extra-filename=-cb9c392841fcad8a --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/src/rust/target/release/deps -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/src/rust/target/release/deps --extern proc_macro2=/home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/src/rust/target/release/deps/libproc_macro2-d89d53ac4c7ce3a6.rmeta --cap-lints allow -Ctarget-feature=-crt-static` Running `rustc --crate-name pyo3_build_config --edition=2018 /home/buildozer/.cargo/registry/src/github.com-1ecc6299db9ec823/pyo3-build-config-0.15.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="abi3"' --cfg 'feature="abi3-py310"' --cfg 'feature="abi3-py36"' --cfg 'feature="abi3-py37"' --cfg 'feature="abi3-py38"' --cfg 'feature="abi3-py39"' --cfg 'feature="default"' --cfg 'feature="resolve-config"' -C metadata=f9fc4f1d81b0edbb -C extra-filename=-f9fc4f1d81b0edbb --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/src/rust/target/release/deps -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/src/rust/target/release/deps --extern once_cell=/home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/src/rust/target/release/deps/libonce_cell-dfd2255741f0a2ff.rmeta --cap-lints allow -Ctarget-feature=-crt-static` Running `rustc --crate-name syn --edition=2018 /home/buildozer/.cargo/registry/src/github.com-1ecc6299db9ec823/syn-1.0.99/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="clone-impls"' --cfg 'feature="default"' --cfg 'feature="derive"' --cfg 'feature="extra-traits"' --cfg 'feature="full"' --cfg 'feature="parsing"' --cfg 'feature="printing"' --cfg 'feature="proc-macro"' --cfg 'feature="quote"' --cfg 'feature="visit"' -C metadata=03242f16b07460b5 -C extra-filename=-03242f16b07460b5 --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/src/rust/target/release/deps -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/src/rust/target/release/deps --extern proc_macro2=/home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/src/rust/target/release/deps/libproc_macro2-d89d53ac4c7ce3a6.rmeta --extern quote=/home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/src/rust/target/release/deps/libquote-cb9c392841fcad8a.rmeta --extern unicode_ident=/home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/src/rust/target/release/deps/libunicode_ident-64fda0e6f4072cb6.rmeta --cap-lints allow -Ctarget-feature=-crt-static --cfg syn_disable_nightly_tests` Running `rustc --crate-name proc_macro_error_attr --edition=2018 /home/buildozer/.cargo/registry/src/github.com-1ecc6299db9ec823/proc-macro-error-attr-1.0.4/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type proc-macro --emit=dep-info,link -C prefer-dynamic -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=b1f07b461a3b1d2e -C extra-filename=-b1f07b461a3b1d2e --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/src/rust/target/release/deps -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/src/rust/target/release/deps --extern proc_macro2=/home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/src/rust/target/release/deps/libproc_macro2-d89d53ac4c7ce3a6.rlib --extern quote=/home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/src/rust/target/release/deps/libquote-cb9c392841fcad8a.rlib --extern proc_macro --cap-lints allow -Ctarget-feature=-crt-static` Running `rustc --crate-name parking_lot_core --edition=2018 /home/buildozer/.cargo/registry/src/github.com-1ecc6299db9ec823/parking_lot_core-0.8.5/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C panic=abort -C linker-plugin-lto -C codegen-units=1 -C overflow-checks=on -C metadata=14a9fb21a3045653 -C extra-filename=-14a9fb21a3045653 --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/src/rust/target/release/deps -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/src/rust/target/release/deps --extern cfg_if=/home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/src/rust/target/release/deps/libcfg_if-b85ff05522835c8d.rmeta --extern instant=/home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/src/rust/target/release/deps/libinstant-dc7becb714bf7f1c.rmeta --extern libc=/home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/src/rust/target/release/deps/liblibc-46ad2a770ea10027.rmeta --extern smallvec=/home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/src/rust/target/release/deps/libsmallvec-75e5e850dcbb9a9e.rmeta --cap-lints allow -Ctarget-feature=-crt-static` Compiling paste-impl v0.1.18 Running `rustc --crate-name paste_impl --edition=2018 /home/buildozer/.cargo/registry/src/github.com-1ecc6299db9ec823/paste-impl-0.1.18/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type proc-macro --emit=dep-info,link -C prefer-dynamic -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=8fc656e3f889aa00 -C extra-filename=-8fc656e3f889aa00 --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/src/rust/target/release/deps -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/src/rust/target/release/deps --extern proc_macro_hack=/home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/src/rust/target/release/deps/libproc_macro_hack-8a0ecc07b8428bae.so --extern proc_macro --cap-lints allow -Ctarget-feature=-crt-static` Compiling parking_lot v0.11.2 Running `rustc --crate-name parking_lot --edition=2018 /home/buildozer/.cargo/registry/src/github.com-1ecc6299db9ec823/parking_lot-0.11.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C panic=abort -C linker-plugin-lto -C codegen-units=1 -C overflow-checks=on --cfg 'feature="default"' -C metadata=f49a41984e0e54ae -C extra-filename=-f49a41984e0e54ae --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/src/rust/target/release/deps -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/src/rust/target/release/deps --extern instant=/home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/src/rust/target/release/deps/libinstant-dc7becb714bf7f1c.rmeta --extern lock_api=/home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/src/rust/target/release/deps/liblock_api-95954c00c2241190.rmeta --extern parking_lot_core=/home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/src/rust/target/release/deps/libparking_lot_core-14a9fb21a3045653.rmeta --cap-lints allow -Ctarget-feature=-crt-static` Compiling pyo3 v0.15.2 Running `rustc --crate-name build_script_build --edition=2018 /home/buildozer/.cargo/registry/src/github.com-1ecc6299db9ec823/pyo3-0.15.2/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="abi3"' --cfg 'feature="abi3-py310"' --cfg 'feature="abi3-py36"' --cfg 'feature="abi3-py37"' --cfg 'feature="abi3-py38"' --cfg 'feature="abi3-py39"' --cfg 'feature="default"' --cfg 'feature="extension-module"' --cfg 'feature="indoc"' --cfg 'feature="macros"' --cfg 'feature="paste"' --cfg 'feature="pyo3-macros"' --cfg 'feature="unindent"' -C metadata=f2c64933e0b7400c -C extra-filename=-f2c64933e0b7400c --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/src/rust/target/release/build/pyo3-f2c64933e0b7400c -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/src/rust/target/release/deps --extern pyo3_build_config=/home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/src/rust/target/release/deps/libpyo3_build_config-f9fc4f1d81b0edbb.rlib --cap-lints allow -Ctarget-feature=-crt-static` Compiling paste v0.1.18 Running `rustc --crate-name paste --edition=2018 /home/buildozer/.cargo/registry/src/github.com-1ecc6299db9ec823/paste-0.1.18/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C panic=abort -C linker-plugin-lto -C codegen-units=1 -C overflow-checks=on -C metadata=cd56198cdd80ec80 -C extra-filename=-cd56198cdd80ec80 --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/src/rust/target/release/deps -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/src/rust/target/release/deps --extern paste_impl=/home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/src/rust/target/release/deps/libpaste_impl-8fc656e3f889aa00.so --extern proc_macro_hack=/home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/src/rust/target/release/deps/libproc_macro_hack-8a0ecc07b8428bae.so --cap-lints allow -Ctarget-feature=-crt-static` Running `rustc --crate-name num_integer /home/buildozer/.cargo/registry/src/github.com-1ecc6299db9ec823/num-integer-0.1.45/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C panic=abort -C linker-plugin-lto -C codegen-units=1 -C overflow-checks=on -C metadata=f804128882696320 -C extra-filename=-f804128882696320 --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/src/rust/target/release/deps -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/src/rust/target/release/deps --extern num_traits=/home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/src/rust/target/release/deps/libnum_traits-fd93db4be05992df.rmeta --cap-lints allow -Ctarget-feature=-crt-static --cfg has_i128` Running `/home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/src/rust/target/release/build/pyo3-f2c64933e0b7400c/build-script-build` Compiling chrono v0.4.22 Running `rustc --crate-name chrono --edition=2018 /home/buildozer/.cargo/registry/src/github.com-1ecc6299db9ec823/chrono-0.4.22/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C panic=abort -C linker-plugin-lto -C codegen-units=1 -C overflow-checks=on --cfg 'feature="alloc"' --cfg 'feature="clock"' --cfg 'feature="iana-time-zone"' --cfg 'feature="std"' --cfg 'feature="winapi"' -C metadata=c5397318c5b77e9e -C extra-filename=-c5397318c5b77e9e --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/src/rust/target/release/deps -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/src/rust/target/release/deps --extern iana_time_zone=/home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/src/rust/target/release/deps/libiana_time_zone-80e18adf1b48d089.rmeta --extern num_integer=/home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/src/rust/target/release/deps/libnum_integer-f804128882696320.rmeta --extern num_traits=/home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/src/rust/target/release/deps/libnum_traits-fd93db4be05992df.rmeta --cap-lints allow -Ctarget-feature=-crt-static` Compiling pyo3-macros-backend v0.15.2 Running `rustc --crate-name proc_macro_error --edition=2018 /home/buildozer/.cargo/registry/src/github.com-1ecc6299db9ec823/proc-macro-error-1.0.4/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="syn"' --cfg 'feature="syn-error"' -C metadata=ac068c2230051aee -C extra-filename=-ac068c2230051aee --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/src/rust/target/release/deps -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/src/rust/target/release/deps --extern proc_macro_error_attr=/home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/src/rust/target/release/deps/libproc_macro_error_attr-b1f07b461a3b1d2e.so --extern proc_macro2=/home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/src/rust/target/release/deps/libproc_macro2-d89d53ac4c7ce3a6.rmeta --extern quote=/home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/src/rust/target/release/deps/libquote-cb9c392841fcad8a.rmeta --extern syn=/home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/src/rust/target/release/deps/libsyn-03242f16b07460b5.rmeta --cap-lints allow -Ctarget-feature=-crt-static --cfg use_fallback` Running `rustc --crate-name pyo3_macros_backend --edition=2018 /home/buildozer/.cargo/registry/src/github.com-1ecc6299db9ec823/pyo3-macros-backend-0.15.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=b07fa5efd075df61 -C extra-filename=-b07fa5efd075df61 --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/src/rust/target/release/deps -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/src/rust/target/release/deps --extern proc_macro2=/home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/src/rust/target/release/deps/libproc_macro2-d89d53ac4c7ce3a6.rmeta --extern pyo3_build_config=/home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/src/rust/target/release/deps/libpyo3_build_config-f9fc4f1d81b0edbb.rmeta --extern quote=/home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/src/rust/target/release/deps/libquote-cb9c392841fcad8a.rmeta --extern syn=/home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/src/rust/target/release/deps/libsyn-03242f16b07460b5.rmeta --cap-lints allow -Ctarget-feature=-crt-static` Compiling indoc-impl v0.3.6 Compiling asn1_derive v0.12.2 Compiling ouroboros_macro v0.15.4 Running `rustc --crate-name indoc_impl --edition=2018 /home/buildozer/.cargo/registry/src/github.com-1ecc6299db9ec823/indoc-impl-0.3.6/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type proc-macro --emit=dep-info,link -C prefer-dynamic -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=7f284fe94839b7a6 -C extra-filename=-7f284fe94839b7a6 --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/src/rust/target/release/deps -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/src/rust/target/release/deps --extern proc_macro_hack=/home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/src/rust/target/release/deps/libproc_macro_hack-8a0ecc07b8428bae.so --extern proc_macro2=/home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/src/rust/target/release/deps/libproc_macro2-d89d53ac4c7ce3a6.rlib --extern quote=/home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/src/rust/target/release/deps/libquote-cb9c392841fcad8a.rlib --extern syn=/home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/src/rust/target/release/deps/libsyn-03242f16b07460b5.rlib --extern unindent=/home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/src/rust/target/release/deps/libunindent-500a6162cbc72ec7.rlib --extern proc_macro --cap-lints allow -Ctarget-feature=-crt-static` Running `rustc --crate-name asn1_derive --edition=2018 /home/buildozer/.cargo/registry/src/github.com-1ecc6299db9ec823/asn1_derive-0.12.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type proc-macro --emit=dep-info,link -C prefer-dynamic -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=6bb91e94ae7e61d2 -C extra-filename=-6bb91e94ae7e61d2 --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/src/rust/target/release/deps -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/src/rust/target/release/deps --extern proc_macro2=/home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/src/rust/target/release/deps/libproc_macro2-d89d53ac4c7ce3a6.rlib --extern quote=/home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/src/rust/target/release/deps/libquote-cb9c392841fcad8a.rlib --extern syn=/home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/src/rust/target/release/deps/libsyn-03242f16b07460b5.rlib --extern proc_macro --cap-lints allow -Ctarget-feature=-crt-static` Running `rustc --crate-name ouroboros_macro --edition=2018 /home/buildozer/.cargo/registry/src/github.com-1ecc6299db9ec823/ouroboros_macro-0.15.4/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type proc-macro --emit=dep-info,link -C prefer-dynamic -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="std"' -C metadata=db14bdefd0950df0 -C extra-filename=-db14bdefd0950df0 --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/src/rust/target/release/deps -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/src/rust/target/release/deps --extern inflector=/home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/src/rust/target/release/deps/libinflector-8ad810936fc68caf.rlib --extern proc_macro_error=/home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/src/rust/target/release/deps/libproc_macro_error-ac068c2230051aee.rlib --extern proc_macro2=/home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/src/rust/target/release/deps/libproc_macro2-d89d53ac4c7ce3a6.rlib --extern quote=/home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/src/rust/target/release/deps/libquote-cb9c392841fcad8a.rlib --extern syn=/home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/src/rust/target/release/deps/libsyn-03242f16b07460b5.rlib --extern proc_macro --cap-lints allow -Ctarget-feature=-crt-static` Compiling indoc v0.3.6 Running `rustc --crate-name indoc --edition=2018 /home/buildozer/.cargo/registry/src/github.com-1ecc6299db9ec823/indoc-0.3.6/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C panic=abort -C linker-plugin-lto -C codegen-units=1 -C overflow-checks=on -C metadata=6754741466c83a87 -C extra-filename=-6754741466c83a87 --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/src/rust/target/release/deps -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/src/rust/target/release/deps --extern indoc_impl=/home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/src/rust/target/release/deps/libindoc_impl-7f284fe94839b7a6.so --extern proc_macro_hack=/home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/src/rust/target/release/deps/libproc_macro_hack-8a0ecc07b8428bae.so --cap-lints allow -Ctarget-feature=-crt-static` Compiling asn1 v0.12.2 Running `rustc --crate-name asn1 --edition=2018 /home/buildozer/.cargo/registry/src/github.com-1ecc6299db9ec823/asn1-0.12.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C panic=abort -C linker-plugin-lto -C codegen-units=1 -C overflow-checks=on --cfg 'feature="asn1_derive"' --cfg 'feature="derive"' -C metadata=0820c8aee85d2aaa -C extra-filename=-0820c8aee85d2aaa --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/src/rust/target/release/deps -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/src/rust/target/release/deps --extern asn1_derive=/home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/src/rust/target/release/deps/libasn1_derive-6bb91e94ae7e61d2.so --extern chrono=/home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/src/rust/target/release/deps/libchrono-c5397318c5b77e9e.rmeta --cap-lints allow -Ctarget-feature=-crt-static` Compiling pyo3-macros v0.15.2 Running `rustc --crate-name pyo3_macros --edition=2018 /home/buildozer/.cargo/registry/src/github.com-1ecc6299db9ec823/pyo3-macros-0.15.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type proc-macro --emit=dep-info,link -C prefer-dynamic -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=d8ae7d4d8fdeb28f -C extra-filename=-d8ae7d4d8fdeb28f --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/src/rust/target/release/deps -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/src/rust/target/release/deps --extern pyo3_macros_backend=/home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/src/rust/target/release/deps/libpyo3_macros_backend-b07fa5efd075df61.rlib --extern quote=/home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/src/rust/target/release/deps/libquote-cb9c392841fcad8a.rlib --extern syn=/home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/src/rust/target/release/deps/libsyn-03242f16b07460b5.rlib --extern proc_macro --cap-lints allow -Ctarget-feature=-crt-static` Compiling ouroboros v0.15.4 Running `rustc --crate-name ouroboros --edition=2018 /home/buildozer/.cargo/registry/src/github.com-1ecc6299db9ec823/ouroboros-0.15.4/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C panic=abort -C linker-plugin-lto -C codegen-units=1 -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=d5834e583d0f9557 -C extra-filename=-d5834e583d0f9557 --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/src/rust/target/release/deps -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/src/rust/target/release/deps --extern aliasable=/home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/src/rust/target/release/deps/libaliasable-13b5efffc5f9882f.rmeta --extern ouroboros_macro=/home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/src/rust/target/release/deps/libouroboros_macro-db14bdefd0950df0.so --cap-lints allow -Ctarget-feature=-crt-static` Running `rustc --crate-name pyo3 --edition=2018 /home/buildozer/.cargo/registry/src/github.com-1ecc6299db9ec823/pyo3-0.15.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C panic=abort -C linker-plugin-lto -C codegen-units=1 -C overflow-checks=on --cfg 'feature="abi3"' --cfg 'feature="abi3-py310"' --cfg 'feature="abi3-py36"' --cfg 'feature="abi3-py37"' --cfg 'feature="abi3-py38"' --cfg 'feature="abi3-py39"' --cfg 'feature="default"' --cfg 'feature="extension-module"' --cfg 'feature="indoc"' --cfg 'feature="macros"' --cfg 'feature="paste"' --cfg 'feature="pyo3-macros"' --cfg 'feature="unindent"' -C metadata=37b52f535f1c50ce -C extra-filename=-37b52f535f1c50ce --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/src/rust/target/release/deps -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/src/rust/target/release/deps --extern cfg_if=/home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/src/rust/target/release/deps/libcfg_if-b85ff05522835c8d.rmeta --extern indoc=/home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/src/rust/target/release/deps/libindoc-6754741466c83a87.rmeta --extern libc=/home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/src/rust/target/release/deps/liblibc-46ad2a770ea10027.rmeta --extern parking_lot=/home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/src/rust/target/release/deps/libparking_lot-f49a41984e0e54ae.rmeta --extern paste=/home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/src/rust/target/release/deps/libpaste-cd56198cdd80ec80.rmeta --extern pyo3_macros=/home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/src/rust/target/release/deps/libpyo3_macros-d8ae7d4d8fdeb28f.so --extern unindent=/home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/src/rust/target/release/deps/libunindent-762bba38315008ff.rmeta --cap-lints allow -Ctarget-feature=-crt-static --cfg Py_3_6 --cfg Py_LIMITED_API --cfg 'py_sys_config="WITH_THREAD"' --cfg track_caller --cfg min_const_generics --cfg addr_of` Compiling cryptography-rust v0.1.0 (/home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/src/rust) Running `rustc --crate-name cryptography_rust --edition=2018 src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type cdylib --emit=dep-info,link -C opt-level=s -C panic=abort -C lto -C codegen-units=1 --crate-type cdylib -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="extension-module"' -C metadata=a5b7d9214b4ff11c --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/src/rust/target/release/deps -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/src/rust/target/release/deps --extern asn1=/home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/src/rust/target/release/deps/libasn1-0820c8aee85d2aaa.rlib --extern chrono=/home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/src/rust/target/release/deps/libchrono-c5397318c5b77e9e.rlib --extern once_cell=/home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/src/rust/target/release/deps/libonce_cell-c6f23b0801b8f9fd.rlib --extern ouroboros=/home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/src/rust/target/release/deps/libouroboros-d5834e583d0f9557.rlib --extern pem=/home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/src/rust/target/release/deps/libpem-86908bd470836617.rlib --extern pyo3=/home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/src/rust/target/release/deps/libpyo3-37b52f535f1c50ce.rlib -Ctarget-feature=-crt-static` Finished release [optimized] target(s) in 2m 12s 2023-02-07 22:02:20,739 root INFO Copying rust artifact from /home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/src/rust/target/release/libcryptography_rust.so to build/lib.linux-x86_64-cpython-310/cryptography/hazmat/bindings/_rust.abi3.so 2023-02-07 22:02:20,743 root INFO generating cffi module 'build/temp.linux-x86_64-cpython-310/cryptography.hazmat.bindings._openssl.c' 2023-02-07 22:02:20,743 root INFO creating build/temp.linux-x86_64-cpython-310 2023-02-07 22:02:21,015 root INFO building 'cryptography.hazmat.bindings._openssl' extension 2023-02-07 22:02:21,016 root INFO creating build/temp.linux-x86_64-cpython-310/build 2023-02-07 22:02:21,016 root INFO creating build/temp.linux-x86_64-cpython-310/build/temp.linux-x86_64-cpython-310 2023-02-07 22:02:21,016 root INFO gcc -Wno-unused-result -Wsign-compare -DNDEBUG -g -fwrapv -O3 -Wall -Os -fomit-frame-pointer -g -O2 -Os -fomit-frame-pointer -g -O2 -Os -fomit-frame-pointer -g -O2 -DTHREAD_STACK_SIZE=0x100000 -Os -fomit-frame-pointer -Os -fomit-frame-pointer -fPIC -I/usr/include/python3.10 -c build/temp.linux-x86_64-cpython-310/cryptography.hazmat.bindings._openssl.c -o build/temp.linux-x86_64-cpython-310/build/temp.linux-x86_64-cpython-310/cryptography.hazmat.bindings._openssl.o -Wconversion -Wno-error=sign-conversion build/temp.linux-x86_64-cpython-310/cryptography.hazmat.bindings._openssl.c: In function 'Cryptography_pem_password_cb': build/temp.linux-x86_64-cpython-310/cryptography.hazmat.bindings._openssl.c:2408:37: warning: conversion to 'size_t' {aka 'long unsigned int'} from 'int' may change the sign of the result [-Wsign-conversion] 2408 | memcpy(buf, st->password, st->length); | ~~^~~~~~~~ build/temp.linux-x86_64-cpython-310/cryptography.hazmat.bindings._openssl.c: In function '_cffi_d_SSL_CTX_add_extra_chain_cert': build/temp.linux-x86_64-cpython-310/cryptography.hazmat.bindings._openssl.c:27034:10: warning: conversion to 'long unsigned int' from 'long int' may change the sign of the result [-Wsign-conversion] 27034 | return SSL_CTX_add_extra_chain_cert(x0, x1); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ build/temp.linux-x86_64-cpython-310/cryptography.hazmat.bindings._openssl.c: In function '_cffi_f_SSL_CTX_add_extra_chain_cert': build/temp.linux-x86_64-cpython-310/cryptography.hazmat.bindings._openssl.c:27072:14: warning: conversion to 'long unsigned int' from 'long int' may change the sign of the result [-Wsign-conversion] 27072 | { result = SSL_CTX_add_extra_chain_cert(x0, x1); } | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ build/temp.linux-x86_64-cpython-310/cryptography.hazmat.bindings._openssl.c: In function '_cffi_d_SSL_CTX_clear_mode': build/temp.linux-x86_64-cpython-310/cryptography.hazmat.bindings._openssl.c:27213:10: warning: conversion to 'long int' from 'long unsigned int' may change the sign of the result [-Wsign-conversion] 27213 | return SSL_CTX_clear_mode(x0, x1); | ^~~~~~~~~~~~~~~~~~ build/temp.linux-x86_64-cpython-310/cryptography.hazmat.bindings._openssl.c:27213:10: warning: conversion to 'long unsigned int' from 'long int' may change the sign of the result [-Wsign-conversion] build/temp.linux-x86_64-cpython-310/cryptography.hazmat.bindings._openssl.c: In function '_cffi_f_SSL_CTX_clear_mode': build/temp.linux-x86_64-cpython-310/cryptography.hazmat.bindings._openssl.c:27246:14: warning: conversion to 'long int' from 'long unsigned int' may change the sign of the result [-Wsign-conversion] 27246 | { result = SSL_CTX_clear_mode(x0, x1); } | ^~~~~~~~~~~~~~~~~~ build/temp.linux-x86_64-cpython-310/cryptography.hazmat.bindings._openssl.c:27246:14: warning: conversion to 'long unsigned int' from 'long int' may change the sign of the result [-Wsign-conversion] build/temp.linux-x86_64-cpython-310/cryptography.hazmat.bindings._openssl.c: In function '_cffi_d_SSL_CTX_get_mode': build/temp.linux-x86_64-cpython-310/cryptography.hazmat.bindings._openssl.c:27621:10: warning: conversion to 'long unsigned int' from 'long int' may change the sign of the result [-Wsign-conversion] 27621 | return SSL_CTX_get_mode(x0); | ^~~~~~~~~~~~~~~~ build/temp.linux-x86_64-cpython-310/cryptography.hazmat.bindings._openssl.c: In function '_cffi_f_SSL_CTX_get_mode': build/temp.linux-x86_64-cpython-310/cryptography.hazmat.bindings._openssl.c:27644:14: warning: conversion to 'long unsigned int' from 'long int' may change the sign of the result [-Wsign-conversion] 27644 | { result = SSL_CTX_get_mode(x0); } | ^~~~~~~~~~~~~~~~ build/temp.linux-x86_64-cpython-310/cryptography.hazmat.bindings._openssl.c: In function '_cffi_d_SSL_CTX_get_session_cache_mode': build/temp.linux-x86_64-cpython-310/cryptography.hazmat.bindings._openssl.c:27735:10: warning: conversion to 'long unsigned int' from 'long int' may change the sign of the result [-Wsign-conversion] 27735 | return SSL_CTX_get_session_cache_mode(x0); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ build/temp.linux-x86_64-cpython-310/cryptography.hazmat.bindings._openssl.c: In function '_cffi_f_SSL_CTX_get_session_cache_mode': build/temp.linux-x86_64-cpython-310/cryptography.hazmat.bindings._openssl.c:27758:14: warning: conversion to 'long unsigned int' from 'long int' may change the sign of the result [-Wsign-conversion] 27758 | { result = SSL_CTX_get_session_cache_mode(x0); } | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ build/temp.linux-x86_64-cpython-310/cryptography.hazmat.bindings._openssl.c: In function '_cffi_d_SSL_CTX_set_mode': build/temp.linux-x86_64-cpython-310/cryptography.hazmat.bindings._openssl.c:29452:10: warning: conversion to 'long int' from 'long unsigned int' may change the sign of the result [-Wsign-conversion] 29452 | return SSL_CTX_set_mode(x0, x1); | ^~~~~~~~~~~~~~~~ build/temp.linux-x86_64-cpython-310/cryptography.hazmat.bindings._openssl.c:29452:10: warning: conversion to 'long unsigned int' from 'long int' may change the sign of the result [-Wsign-conversion] build/temp.linux-x86_64-cpython-310/cryptography.hazmat.bindings._openssl.c: In function '_cffi_f_SSL_CTX_set_mode': build/temp.linux-x86_64-cpython-310/cryptography.hazmat.bindings._openssl.c:29485:14: warning: conversion to 'long int' from 'long unsigned int' may change the sign of the result [-Wsign-conversion] 29485 | { result = SSL_CTX_set_mode(x0, x1); } | ^~~~~~~~~~~~~~~~ build/temp.linux-x86_64-cpython-310/cryptography.hazmat.bindings._openssl.c:29485:14: warning: conversion to 'long unsigned int' from 'long int' may change the sign of the result [-Wsign-conversion] In file included from build/temp.linux-x86_64-cpython-310/cryptography.hazmat.bindings._openssl.c:829: build/temp.linux-x86_64-cpython-310/cryptography.hazmat.bindings._openssl.c: In function '_cffi_d_SSL_CTX_set_session_cache_mode': build/temp.linux-x86_64-cpython-310/cryptography.hazmat.bindings._openssl.c:29826:45: warning: conversion to 'long int' from 'long unsigned int' may change the sign of the result [-Wsign-conversion] 29826 | return SSL_CTX_set_session_cache_mode(x0, x1); | ^~ build/temp.linux-x86_64-cpython-310/cryptography.hazmat.bindings._openssl.c:29826:10: warning: conversion to 'long unsigned int' from 'long int' may change the sign of the result [-Wsign-conversion] 29826 | return SSL_CTX_set_session_cache_mode(x0, x1); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ build/temp.linux-x86_64-cpython-310/cryptography.hazmat.bindings._openssl.c: In function '_cffi_f_SSL_CTX_set_session_cache_mode': build/temp.linux-x86_64-cpython-310/cryptography.hazmat.bindings._openssl.c:29859:49: warning: conversion to 'long int' from 'long unsigned int' may change the sign of the result [-Wsign-conversion] 29859 | { result = SSL_CTX_set_session_cache_mode(x0, x1); } | ^~ build/temp.linux-x86_64-cpython-310/cryptography.hazmat.bindings._openssl.c:29859:14: warning: conversion to 'long unsigned int' from 'long int' may change the sign of the result [-Wsign-conversion] 29859 | { result = SSL_CTX_set_session_cache_mode(x0, x1); } | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ build/temp.linux-x86_64-cpython-310/cryptography.hazmat.bindings._openssl.c: In function '_cffi_d_SSL_CTX_set_tmp_dh': build/temp.linux-x86_64-cpython-310/cryptography.hazmat.bindings._openssl.c:30232:10: warning: conversion to 'long unsigned int' from 'long int' may change the sign of the result [-Wsign-conversion] 30232 | return SSL_CTX_set_tmp_dh(x0, x1); | ^~~~~~~~~~~~~~~~~~ build/temp.linux-x86_64-cpython-310/cryptography.hazmat.bindings._openssl.c: In function '_cffi_f_SSL_CTX_set_tmp_dh': build/temp.linux-x86_64-cpython-310/cryptography.hazmat.bindings._openssl.c:30270:14: warning: conversion to 'long unsigned int' from 'long int' may change the sign of the result [-Wsign-conversion] 30270 | { result = SSL_CTX_set_tmp_dh(x0, x1); } | ^~~~~~~~~~~~~~~~~~ build/temp.linux-x86_64-cpython-310/cryptography.hazmat.bindings._openssl.c: In function '_cffi_d_SSL_CTX_set_tmp_ecdh': build/temp.linux-x86_64-cpython-310/cryptography.hazmat.bindings._openssl.c:30285:10: warning: conversion to 'long unsigned int' from 'long int' may change the sign of the result [-Wsign-conversion] 30285 | return SSL_CTX_set_tmp_ecdh(x0, x1); | ^~~~~~~~~~~~~~~~~~~~ build/temp.linux-x86_64-cpython-310/cryptography.hazmat.bindings._openssl.c: In function '_cffi_f_SSL_CTX_set_tmp_ecdh': build/temp.linux-x86_64-cpython-310/cryptography.hazmat.bindings._openssl.c:30323:14: warning: conversion to 'long unsigned int' from 'long int' may change the sign of the result [-Wsign-conversion] 30323 | { result = SSL_CTX_set_tmp_ecdh(x0, x1); } | ^~~~~~~~~~~~~~~~~~~~ build/temp.linux-x86_64-cpython-310/cryptography.hazmat.bindings._openssl.c: In function '_cffi_d_SSL_SESSION_get_ticket_lifetime_hint': build/temp.linux-x86_64-cpython-310/cryptography.hazmat.bindings._openssl.c:30952:10: warning: conversion to 'long int' from 'long unsigned int' may change the sign of the result [-Wsign-conversion] 30952 | return SSL_SESSION_get_ticket_lifetime_hint(x0); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ build/temp.linux-x86_64-cpython-310/cryptography.hazmat.bindings._openssl.c: In function '_cffi_f_SSL_SESSION_get_ticket_lifetime_hint': build/temp.linux-x86_64-cpython-310/cryptography.hazmat.bindings._openssl.c:30975:14: warning: conversion to 'long int' from 'long unsigned int' may change the sign of the result [-Wsign-conversion] 30975 | { result = SSL_SESSION_get_ticket_lifetime_hint(x0); } | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ build/temp.linux-x86_64-cpython-310/cryptography.hazmat.bindings._openssl.c: In function '_cffi_d_SSL_clear_mode': build/temp.linux-x86_64-cpython-310/cryptography.hazmat.bindings._openssl.c:31323:10: warning: conversion to 'long int' from 'long unsigned int' may change the sign of the result [-Wsign-conversion] 31323 | return SSL_clear_mode(x0, x1); | ^~~~~~~~~~~~~~ build/temp.linux-x86_64-cpython-310/cryptography.hazmat.bindings._openssl.c:31323:10: warning: conversion to 'long unsigned int' from 'long int' may change the sign of the result [-Wsign-conversion] build/temp.linux-x86_64-cpython-310/cryptography.hazmat.bindings._openssl.c: In function '_cffi_f_SSL_clear_mode': build/temp.linux-x86_64-cpython-310/cryptography.hazmat.bindings._openssl.c:31356:14: warning: conversion to 'long int' from 'long unsigned int' may change the sign of the result [-Wsign-conversion] 31356 | { result = SSL_clear_mode(x0, x1); } | ^~~~~~~~~~~~~~ build/temp.linux-x86_64-cpython-310/cryptography.hazmat.bindings._openssl.c:31356:14: warning: conversion to 'long unsigned int' from 'long int' may change the sign of the result [-Wsign-conversion] build/temp.linux-x86_64-cpython-310/cryptography.hazmat.bindings._openssl.c: In function '_cffi_d_SSL_get_mode': build/temp.linux-x86_64-cpython-310/cryptography.hazmat.bindings._openssl.c:32228:10: warning: conversion to 'long unsigned int' from 'long int' may change the sign of the result [-Wsign-conversion] 32228 | return SSL_get_mode(x0); | ^~~~~~~~~~~~ build/temp.linux-x86_64-cpython-310/cryptography.hazmat.bindings._openssl.c: In function '_cffi_f_SSL_get_mode': build/temp.linux-x86_64-cpython-310/cryptography.hazmat.bindings._openssl.c:32251:14: warning: conversion to 'long unsigned int' from 'long int' may change the sign of the result [-Wsign-conversion] 32251 | { result = SSL_get_mode(x0); } | ^~~~~~~~~~~~ build/temp.linux-x86_64-cpython-310/cryptography.hazmat.bindings._openssl.c: In function '_cffi_d_SSL_set_mode': build/temp.linux-x86_64-cpython-310/cryptography.hazmat.bindings._openssl.c:33918:10: warning: conversion to 'long int' from 'long unsigned int' may change the sign of the result [-Wsign-conversion] 33918 | return SSL_set_mode(x0, x1); | ^~~~~~~~~~~~ build/temp.linux-x86_64-cpython-310/cryptography.hazmat.bindings._openssl.c:33918:10: warning: conversion to 'long unsigned int' from 'long int' may change the sign of the result [-Wsign-conversion] build/temp.linux-x86_64-cpython-310/cryptography.hazmat.bindings._openssl.c: In function '_cffi_f_SSL_set_mode': build/temp.linux-x86_64-cpython-310/cryptography.hazmat.bindings._openssl.c:33951:14: warning: conversion to 'long int' from 'long unsigned int' may change the sign of the result [-Wsign-conversion] 33951 | { result = SSL_set_mode(x0, x1); } | ^~~~~~~~~~~~ build/temp.linux-x86_64-cpython-310/cryptography.hazmat.bindings._openssl.c:33951:14: warning: conversion to 'long unsigned int' from 'long int' may change the sign of the result [-Wsign-conversion] build/temp.linux-x86_64-cpython-310/cryptography.hazmat.bindings._openssl.c: At top level: build/temp.linux-x86_64-cpython-310/cryptography.hazmat.bindings._openssl.c:791:13: warning: 'ERR_load_Cryptography_OSRandom_strings' declared 'static' but never defined [-Wunused-function] 791 | static void ERR_load_Cryptography_OSRandom_strings(void); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ build/temp.linux-x86_64-cpython-310/cryptography.hazmat.bindings._openssl.c:792:13: warning: 'ERR_Cryptography_OSRandom_error' declared 'static' but never defined [-Wunused-function] 792 | static void ERR_Cryptography_OSRandom_error(int function, int reason, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 2023-02-07 22:02:49,262 root INFO gcc -shared -Wl,--as-needed,-O1,--sort-common -Wl,--as-needed,-O1,--sort-common -Wl,--as-needed,-O1,--sort-common -Os -fomit-frame-pointer -Os -fomit-frame-pointer build/temp.linux-x86_64-cpython-310/build/temp.linux-x86_64-cpython-310/cryptography.hazmat.bindings._openssl.o -L/usr/lib -lssl -lcrypto -lpthread -o build/lib.linux-x86_64-cpython-310/cryptography/hazmat/bindings/_openssl.abi3.so 2023-02-07 22:02:50,000 wheel INFO installing to build/bdist.linux-x86_64/wheel 2023-02-07 22:02:50,000 root INFO running install 2023-02-07 22:02:50,013 root INFO running install_lib 2023-02-07 22:02:50,013 root INFO creating build/bdist.linux-x86_64 2023-02-07 22:02:50,014 root INFO creating build/bdist.linux-x86_64/wheel 2023-02-07 22:02:50,014 root INFO creating build/bdist.linux-x86_64/wheel/cryptography 2023-02-07 22:02:50,014 root INFO creating build/bdist.linux-x86_64/wheel/cryptography/x509 2023-02-07 22:02:50,014 root INFO copying build/lib.linux-x86_64-cpython-310/cryptography/x509/base.py -> build/bdist.linux-x86_64/wheel/cryptography/x509 2023-02-07 22:02:50,015 root INFO copying build/lib.linux-x86_64-cpython-310/cryptography/x509/oid.py -> build/bdist.linux-x86_64/wheel/cryptography/x509 2023-02-07 22:02:50,015 root INFO copying build/lib.linux-x86_64-cpython-310/cryptography/x509/ocsp.py -> build/bdist.linux-x86_64/wheel/cryptography/x509 2023-02-07 22:02:50,016 root INFO copying build/lib.linux-x86_64-cpython-310/cryptography/x509/__init__.py -> build/bdist.linux-x86_64/wheel/cryptography/x509 2023-02-07 22:02:50,016 root INFO copying build/lib.linux-x86_64-cpython-310/cryptography/x509/name.py -> build/bdist.linux-x86_64/wheel/cryptography/x509 2023-02-07 22:02:50,016 root INFO copying build/lib.linux-x86_64-cpython-310/cryptography/x509/certificate_transparency.py -> build/bdist.linux-x86_64/wheel/cryptography/x509 2023-02-07 22:02:50,017 root INFO copying build/lib.linux-x86_64-cpython-310/cryptography/x509/extensions.py -> build/bdist.linux-x86_64/wheel/cryptography/x509 2023-02-07 22:02:50,017 root INFO copying build/lib.linux-x86_64-cpython-310/cryptography/x509/general_name.py -> build/bdist.linux-x86_64/wheel/cryptography/x509 2023-02-07 22:02:50,017 root INFO copying build/lib.linux-x86_64-cpython-310/cryptography/__about__.py -> build/bdist.linux-x86_64/wheel/cryptography 2023-02-07 22:02:50,018 root INFO creating build/bdist.linux-x86_64/wheel/cryptography/hazmat 2023-02-07 22:02:50,018 root INFO creating build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives 2023-02-07 22:02:50,018 root INFO copying build/lib.linux-x86_64-cpython-310/cryptography/hazmat/primitives/_serialization.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives 2023-02-07 22:02:50,019 root INFO creating build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/ciphers 2023-02-07 22:02:50,019 root INFO copying build/lib.linux-x86_64-cpython-310/cryptography/hazmat/primitives/ciphers/base.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/ciphers 2023-02-07 22:02:50,019 root INFO copying build/lib.linux-x86_64-cpython-310/cryptography/hazmat/primitives/ciphers/aead.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/ciphers 2023-02-07 22:02:50,020 root INFO copying build/lib.linux-x86_64-cpython-310/cryptography/hazmat/primitives/ciphers/__init__.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/ciphers 2023-02-07 22:02:50,020 root INFO copying build/lib.linux-x86_64-cpython-310/cryptography/hazmat/primitives/ciphers/modes.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/ciphers 2023-02-07 22:02:50,020 root INFO copying build/lib.linux-x86_64-cpython-310/cryptography/hazmat/primitives/ciphers/algorithms.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/ciphers 2023-02-07 22:02:50,021 root INFO copying build/lib.linux-x86_64-cpython-310/cryptography/hazmat/primitives/cmac.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives 2023-02-07 22:02:50,021 root INFO copying build/lib.linux-x86_64-cpython-310/cryptography/hazmat/primitives/keywrap.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives 2023-02-07 22:02:50,022 root INFO copying build/lib.linux-x86_64-cpython-310/cryptography/hazmat/primitives/padding.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives 2023-02-07 22:02:50,022 root INFO copying build/lib.linux-x86_64-cpython-310/cryptography/hazmat/primitives/__init__.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives 2023-02-07 22:02:50,023 root INFO creating build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/kdf 2023-02-07 22:02:50,023 root INFO copying build/lib.linux-x86_64-cpython-310/cryptography/hazmat/primitives/kdf/x963kdf.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/kdf 2023-02-07 22:02:50,023 root INFO copying build/lib.linux-x86_64-cpython-310/cryptography/hazmat/primitives/kdf/pbkdf2.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/kdf 2023-02-07 22:02:50,024 root INFO copying build/lib.linux-x86_64-cpython-310/cryptography/hazmat/primitives/kdf/concatkdf.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/kdf 2023-02-07 22:02:50,024 root INFO copying build/lib.linux-x86_64-cpython-310/cryptography/hazmat/primitives/kdf/__init__.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/kdf 2023-02-07 22:02:50,025 root INFO copying build/lib.linux-x86_64-cpython-310/cryptography/hazmat/primitives/kdf/kbkdf.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/kdf 2023-02-07 22:02:50,025 root INFO copying build/lib.linux-x86_64-cpython-310/cryptography/hazmat/primitives/kdf/hkdf.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/kdf 2023-02-07 22:02:50,026 root INFO copying build/lib.linux-x86_64-cpython-310/cryptography/hazmat/primitives/kdf/scrypt.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/kdf 2023-02-07 22:02:50,026 root INFO creating build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/twofactor 2023-02-07 22:02:50,026 root INFO copying build/lib.linux-x86_64-cpython-310/cryptography/hazmat/primitives/twofactor/totp.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/twofactor 2023-02-07 22:02:50,027 root INFO copying build/lib.linux-x86_64-cpython-310/cryptography/hazmat/primitives/twofactor/__init__.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/twofactor 2023-02-07 22:02:50,027 root INFO copying build/lib.linux-x86_64-cpython-310/cryptography/hazmat/primitives/twofactor/hotp.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/twofactor 2023-02-07 22:02:50,028 root INFO copying build/lib.linux-x86_64-cpython-310/cryptography/hazmat/primitives/hashes.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives 2023-02-07 22:02:50,028 root INFO creating build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/serialization 2023-02-07 22:02:50,029 root INFO copying build/lib.linux-x86_64-cpython-310/cryptography/hazmat/primitives/serialization/base.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/serialization 2023-02-07 22:02:50,029 root INFO copying build/lib.linux-x86_64-cpython-310/cryptography/hazmat/primitives/serialization/pkcs12.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/serialization 2023-02-07 22:02:50,029 root INFO copying build/lib.linux-x86_64-cpython-310/cryptography/hazmat/primitives/serialization/__init__.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/serialization 2023-02-07 22:02:50,029 root INFO copying build/lib.linux-x86_64-cpython-310/cryptography/hazmat/primitives/serialization/ssh.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/serialization 2023-02-07 22:02:50,030 root INFO copying build/lib.linux-x86_64-cpython-310/cryptography/hazmat/primitives/serialization/pkcs7.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/serialization 2023-02-07 22:02:50,030 root INFO copying build/lib.linux-x86_64-cpython-310/cryptography/hazmat/primitives/constant_time.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives 2023-02-07 22:02:50,031 root INFO copying build/lib.linux-x86_64-cpython-310/cryptography/hazmat/primitives/_asymmetric.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives 2023-02-07 22:02:50,031 root INFO copying build/lib.linux-x86_64-cpython-310/cryptography/hazmat/primitives/poly1305.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives 2023-02-07 22:02:50,031 root INFO copying build/lib.linux-x86_64-cpython-310/cryptography/hazmat/primitives/_cipheralgorithm.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives 2023-02-07 22:02:50,032 root INFO creating build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/asymmetric 2023-02-07 22:02:50,032 root INFO copying build/lib.linux-x86_64-cpython-310/cryptography/hazmat/primitives/asymmetric/ed448.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/asymmetric 2023-02-07 22:02:50,032 root INFO copying build/lib.linux-x86_64-cpython-310/cryptography/hazmat/primitives/asymmetric/dh.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/asymmetric 2023-02-07 22:02:50,033 root INFO copying build/lib.linux-x86_64-cpython-310/cryptography/hazmat/primitives/asymmetric/utils.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/asymmetric 2023-02-07 22:02:50,033 root INFO copying build/lib.linux-x86_64-cpython-310/cryptography/hazmat/primitives/asymmetric/ec.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/asymmetric 2023-02-07 22:02:50,033 root INFO copying build/lib.linux-x86_64-cpython-310/cryptography/hazmat/primitives/asymmetric/padding.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/asymmetric 2023-02-07 22:02:50,034 root INFO copying build/lib.linux-x86_64-cpython-310/cryptography/hazmat/primitives/asymmetric/types.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/asymmetric 2023-02-07 22:02:50,034 root INFO copying build/lib.linux-x86_64-cpython-310/cryptography/hazmat/primitives/asymmetric/x25519.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/asymmetric 2023-02-07 22:02:50,035 root INFO copying build/lib.linux-x86_64-cpython-310/cryptography/hazmat/primitives/asymmetric/__init__.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/asymmetric 2023-02-07 22:02:50,035 root INFO copying build/lib.linux-x86_64-cpython-310/cryptography/hazmat/primitives/asymmetric/dsa.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/asymmetric 2023-02-07 22:02:50,035 root INFO copying build/lib.linux-x86_64-cpython-310/cryptography/hazmat/primitives/asymmetric/ed25519.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/asymmetric 2023-02-07 22:02:50,036 root INFO copying build/lib.linux-x86_64-cpython-310/cryptography/hazmat/primitives/asymmetric/x448.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/asymmetric 2023-02-07 22:02:50,036 root INFO copying build/lib.linux-x86_64-cpython-310/cryptography/hazmat/primitives/asymmetric/rsa.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/asymmetric 2023-02-07 22:02:50,036 root INFO copying build/lib.linux-x86_64-cpython-310/cryptography/hazmat/primitives/hmac.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives 2023-02-07 22:02:50,037 root INFO creating build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings 2023-02-07 22:02:50,037 root INFO copying build/lib.linux-x86_64-cpython-310/cryptography/hazmat/bindings/_openssl.abi3.so -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings 2023-02-07 22:02:50,041 root INFO copying build/lib.linux-x86_64-cpython-310/cryptography/hazmat/bindings/_openssl.pyi -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings 2023-02-07 22:02:50,041 root INFO copying build/lib.linux-x86_64-cpython-310/cryptography/hazmat/bindings/__init__.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings 2023-02-07 22:02:50,042 root INFO creating build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings/_rust 2023-02-07 22:02:50,042 root INFO copying build/lib.linux-x86_64-cpython-310/cryptography/hazmat/bindings/_rust/x509.pyi -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings/_rust 2023-02-07 22:02:50,042 root INFO copying build/lib.linux-x86_64-cpython-310/cryptography/hazmat/bindings/_rust/ocsp.pyi -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings/_rust 2023-02-07 22:02:50,042 root INFO copying build/lib.linux-x86_64-cpython-310/cryptography/hazmat/bindings/_rust/asn1.pyi -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings/_rust 2023-02-07 22:02:50,043 root INFO copying build/lib.linux-x86_64-cpython-310/cryptography/hazmat/bindings/_rust/__init__.pyi -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings/_rust 2023-02-07 22:02:50,043 root INFO creating build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings/openssl 2023-02-07 22:02:50,043 root INFO copying build/lib.linux-x86_64-cpython-310/cryptography/hazmat/bindings/openssl/_conditional.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings/openssl 2023-02-07 22:02:50,044 root INFO copying build/lib.linux-x86_64-cpython-310/cryptography/hazmat/bindings/openssl/__init__.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings/openssl 2023-02-07 22:02:50,044 root INFO copying build/lib.linux-x86_64-cpython-310/cryptography/hazmat/bindings/openssl/binding.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings/openssl 2023-02-07 22:02:50,044 root INFO copying build/lib.linux-x86_64-cpython-310/cryptography/hazmat/bindings/_rust.abi3.so -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings 2023-02-07 22:02:50,047 root INFO copying build/lib.linux-x86_64-cpython-310/cryptography/hazmat/__init__.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat 2023-02-07 22:02:50,048 root INFO creating build/bdist.linux-x86_64/wheel/cryptography/hazmat/backends 2023-02-07 22:02:50,048 root INFO copying build/lib.linux-x86_64-cpython-310/cryptography/hazmat/backends/__init__.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/backends 2023-02-07 22:02:50,048 root INFO creating build/bdist.linux-x86_64/wheel/cryptography/hazmat/backends/openssl 2023-02-07 22:02:50,048 root INFO copying build/lib.linux-x86_64-cpython-310/cryptography/hazmat/backends/openssl/ciphers.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/backends/openssl 2023-02-07 22:02:50,049 root INFO copying build/lib.linux-x86_64-cpython-310/cryptography/hazmat/backends/openssl/ed448.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/backends/openssl 2023-02-07 22:02:50,049 root INFO copying build/lib.linux-x86_64-cpython-310/cryptography/hazmat/backends/openssl/backend.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/backends/openssl 2023-02-07 22:02:50,050 root INFO copying build/lib.linux-x86_64-cpython-310/cryptography/hazmat/backends/openssl/cmac.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/backends/openssl 2023-02-07 22:02:50,050 root INFO copying build/lib.linux-x86_64-cpython-310/cryptography/hazmat/backends/openssl/dh.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/backends/openssl 2023-02-07 22:02:50,051 root INFO copying build/lib.linux-x86_64-cpython-310/cryptography/hazmat/backends/openssl/utils.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/backends/openssl 2023-02-07 22:02:50,051 root INFO copying build/lib.linux-x86_64-cpython-310/cryptography/hazmat/backends/openssl/aead.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/backends/openssl 2023-02-07 22:02:50,051 root INFO copying build/lib.linux-x86_64-cpython-310/cryptography/hazmat/backends/openssl/ec.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/backends/openssl 2023-02-07 22:02:50,052 root INFO copying build/lib.linux-x86_64-cpython-310/cryptography/hazmat/backends/openssl/x25519.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/backends/openssl 2023-02-07 22:02:50,052 root INFO copying build/lib.linux-x86_64-cpython-310/cryptography/hazmat/backends/openssl/__init__.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/backends/openssl 2023-02-07 22:02:50,052 root INFO copying build/lib.linux-x86_64-cpython-310/cryptography/hazmat/backends/openssl/hashes.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/backends/openssl 2023-02-07 22:02:50,053 root INFO copying build/lib.linux-x86_64-cpython-310/cryptography/hazmat/backends/openssl/x509.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/backends/openssl 2023-02-07 22:02:50,053 root INFO copying build/lib.linux-x86_64-cpython-310/cryptography/hazmat/backends/openssl/dsa.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/backends/openssl 2023-02-07 22:02:50,053 root INFO copying build/lib.linux-x86_64-cpython-310/cryptography/hazmat/backends/openssl/ed25519.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/backends/openssl 2023-02-07 22:02:50,054 root INFO copying build/lib.linux-x86_64-cpython-310/cryptography/hazmat/backends/openssl/decode_asn1.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/backends/openssl 2023-02-07 22:02:50,054 root INFO copying build/lib.linux-x86_64-cpython-310/cryptography/hazmat/backends/openssl/x448.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/backends/openssl 2023-02-07 22:02:50,055 root INFO copying build/lib.linux-x86_64-cpython-310/cryptography/hazmat/backends/openssl/poly1305.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/backends/openssl 2023-02-07 22:02:50,055 root INFO copying build/lib.linux-x86_64-cpython-310/cryptography/hazmat/backends/openssl/rsa.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/backends/openssl 2023-02-07 22:02:50,056 root INFO copying build/lib.linux-x86_64-cpython-310/cryptography/hazmat/backends/openssl/hmac.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/backends/openssl 2023-02-07 22:02:50,056 root INFO copying build/lib.linux-x86_64-cpython-310/cryptography/hazmat/_oid.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat 2023-02-07 22:02:50,056 root INFO copying build/lib.linux-x86_64-cpython-310/cryptography/utils.py -> build/bdist.linux-x86_64/wheel/cryptography 2023-02-07 22:02:50,057 root INFO copying build/lib.linux-x86_64-cpython-310/cryptography/fernet.py -> build/bdist.linux-x86_64/wheel/cryptography 2023-02-07 22:02:50,057 root INFO copying build/lib.linux-x86_64-cpython-310/cryptography/exceptions.py -> build/bdist.linux-x86_64/wheel/cryptography 2023-02-07 22:02:50,058 root INFO copying build/lib.linux-x86_64-cpython-310/cryptography/__init__.py -> build/bdist.linux-x86_64/wheel/cryptography 2023-02-07 22:02:50,058 root INFO copying build/lib.linux-x86_64-cpython-310/cryptography/py.typed -> build/bdist.linux-x86_64/wheel/cryptography 2023-02-07 22:02:50,059 root INFO running install_egg_info 2023-02-07 22:02:50,069 root INFO Copying src/cryptography.egg-info to build/bdist.linux-x86_64/wheel/cryptography-38.0.3-py3.10.egg-info 2023-02-07 22:02:50,071 root INFO running install_scripts 2023-02-07 22:02:50,121 wheel INFO creating build/bdist.linux-x86_64/wheel/cryptography-38.0.3.dist-info/WHEEL 2023-02-07 22:02:50,121 wheel INFO creating '/home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/dist/tmpqx37djh9/cryptography-38.0.3-cp310-cp310-linux_x86_64.whl' and adding 'build/bdist.linux-x86_64/wheel' to it 2023-02-07 22:02:50,122 wheel INFO adding 'cryptography/__about__.py' 2023-02-07 22:02:50,122 wheel INFO adding 'cryptography/__init__.py' 2023-02-07 22:02:50,123 wheel INFO adding 'cryptography/exceptions.py' 2023-02-07 22:02:50,123 wheel INFO adding 'cryptography/fernet.py' 2023-02-07 22:02:50,123 wheel INFO adding 'cryptography/py.typed' 2023-02-07 22:02:50,124 wheel INFO adding 'cryptography/utils.py' 2023-02-07 22:02:50,124 wheel INFO adding 'cryptography/hazmat/__init__.py' 2023-02-07 22:02:50,125 wheel INFO adding 'cryptography/hazmat/_oid.py' 2023-02-07 22:02:50,125 wheel INFO adding 'cryptography/hazmat/backends/__init__.py' 2023-02-07 22:02:50,126 wheel INFO adding 'cryptography/hazmat/backends/openssl/__init__.py' 2023-02-07 22:02:50,126 wheel INFO adding 'cryptography/hazmat/backends/openssl/aead.py' 2023-02-07 22:02:50,127 wheel INFO adding 'cryptography/hazmat/backends/openssl/backend.py' 2023-02-07 22:02:50,128 wheel INFO adding 'cryptography/hazmat/backends/openssl/ciphers.py' 2023-02-07 22:02:50,128 wheel INFO adding 'cryptography/hazmat/backends/openssl/cmac.py' 2023-02-07 22:02:50,128 wheel INFO adding 'cryptography/hazmat/backends/openssl/decode_asn1.py' 2023-02-07 22:02:50,129 wheel INFO adding 'cryptography/hazmat/backends/openssl/dh.py' 2023-02-07 22:02:50,129 wheel INFO adding 'cryptography/hazmat/backends/openssl/dsa.py' 2023-02-07 22:02:50,130 wheel INFO adding 'cryptography/hazmat/backends/openssl/ec.py' 2023-02-07 22:02:50,130 wheel INFO adding 'cryptography/hazmat/backends/openssl/ed25519.py' 2023-02-07 22:02:50,131 wheel INFO adding 'cryptography/hazmat/backends/openssl/ed448.py' 2023-02-07 22:02:50,131 wheel INFO adding 'cryptography/hazmat/backends/openssl/hashes.py' 2023-02-07 22:02:50,131 wheel INFO adding 'cryptography/hazmat/backends/openssl/hmac.py' 2023-02-07 22:02:50,132 wheel INFO adding 'cryptography/hazmat/backends/openssl/poly1305.py' 2023-02-07 22:02:50,133 wheel INFO adding 'cryptography/hazmat/backends/openssl/rsa.py' 2023-02-07 22:02:50,133 wheel INFO adding 'cryptography/hazmat/backends/openssl/utils.py' 2023-02-07 22:02:50,133 wheel INFO adding 'cryptography/hazmat/backends/openssl/x25519.py' 2023-02-07 22:02:50,134 wheel INFO adding 'cryptography/hazmat/backends/openssl/x448.py' 2023-02-07 22:02:50,134 wheel INFO adding 'cryptography/hazmat/backends/openssl/x509.py' 2023-02-07 22:02:50,135 wheel INFO adding 'cryptography/hazmat/bindings/__init__.py' 2023-02-07 22:02:50,140 wheel INFO adding 'cryptography/hazmat/bindings/_openssl.abi3.so' 2023-02-07 22:02:50,150 wheel INFO adding 'cryptography/hazmat/bindings/_openssl.pyi' 2023-02-07 22:02:50,154 wheel INFO adding 'cryptography/hazmat/bindings/_rust.abi3.so' 2023-02-07 22:02:50,161 wheel INFO adding 'cryptography/hazmat/bindings/_rust/__init__.pyi' 2023-02-07 22:02:50,161 wheel INFO adding 'cryptography/hazmat/bindings/_rust/asn1.pyi' 2023-02-07 22:02:50,162 wheel INFO adding 'cryptography/hazmat/bindings/_rust/ocsp.pyi' 2023-02-07 22:02:50,162 wheel INFO adding 'cryptography/hazmat/bindings/_rust/x509.pyi' 2023-02-07 22:02:50,162 wheel INFO adding 'cryptography/hazmat/bindings/openssl/__init__.py' 2023-02-07 22:02:50,163 wheel INFO adding 'cryptography/hazmat/bindings/openssl/_conditional.py' 2023-02-07 22:02:50,163 wheel INFO adding 'cryptography/hazmat/bindings/openssl/binding.py' 2023-02-07 22:02:50,164 wheel INFO adding 'cryptography/hazmat/primitives/__init__.py' 2023-02-07 22:02:50,164 wheel INFO adding 'cryptography/hazmat/primitives/_asymmetric.py' 2023-02-07 22:02:50,164 wheel INFO adding 'cryptography/hazmat/primitives/_cipheralgorithm.py' 2023-02-07 22:02:50,165 wheel INFO adding 'cryptography/hazmat/primitives/_serialization.py' 2023-02-07 22:02:50,165 wheel INFO adding 'cryptography/hazmat/primitives/cmac.py' 2023-02-07 22:02:50,165 wheel INFO adding 'cryptography/hazmat/primitives/constant_time.py' 2023-02-07 22:02:50,166 wheel INFO adding 'cryptography/hazmat/primitives/hashes.py' 2023-02-07 22:02:50,166 wheel INFO adding 'cryptography/hazmat/primitives/hmac.py' 2023-02-07 22:02:50,166 wheel INFO adding 'cryptography/hazmat/primitives/keywrap.py' 2023-02-07 22:02:50,167 wheel INFO adding 'cryptography/hazmat/primitives/padding.py' 2023-02-07 22:02:50,167 wheel INFO adding 'cryptography/hazmat/primitives/poly1305.py' 2023-02-07 22:02:50,168 wheel INFO adding 'cryptography/hazmat/primitives/asymmetric/__init__.py' 2023-02-07 22:02:50,168 wheel INFO adding 'cryptography/hazmat/primitives/asymmetric/dh.py' 2023-02-07 22:02:50,169 wheel INFO adding 'cryptography/hazmat/primitives/asymmetric/dsa.py' 2023-02-07 22:02:50,169 wheel INFO adding 'cryptography/hazmat/primitives/asymmetric/ec.py' 2023-02-07 22:02:50,170 wheel INFO adding 'cryptography/hazmat/primitives/asymmetric/ed25519.py' 2023-02-07 22:02:50,170 wheel INFO adding 'cryptography/hazmat/primitives/asymmetric/ed448.py' 2023-02-07 22:02:50,171 wheel INFO adding 'cryptography/hazmat/primitives/asymmetric/padding.py' 2023-02-07 22:02:50,171 wheel INFO adding 'cryptography/hazmat/primitives/asymmetric/rsa.py' 2023-02-07 22:02:50,172 wheel INFO adding 'cryptography/hazmat/primitives/asymmetric/types.py' 2023-02-07 22:02:50,172 wheel INFO adding 'cryptography/hazmat/primitives/asymmetric/utils.py' 2023-02-07 22:02:50,173 wheel INFO adding 'cryptography/hazmat/primitives/asymmetric/x25519.py' 2023-02-07 22:02:50,173 wheel INFO adding 'cryptography/hazmat/primitives/asymmetric/x448.py' 2023-02-07 22:02:50,174 wheel INFO adding 'cryptography/hazmat/primitives/ciphers/__init__.py' 2023-02-07 22:02:50,174 wheel INFO adding 'cryptography/hazmat/primitives/ciphers/aead.py' 2023-02-07 22:02:50,175 wheel INFO adding 'cryptography/hazmat/primitives/ciphers/algorithms.py' 2023-02-07 22:02:50,175 wheel INFO adding 'cryptography/hazmat/primitives/ciphers/base.py' 2023-02-07 22:02:50,176 wheel INFO adding 'cryptography/hazmat/primitives/ciphers/modes.py' 2023-02-07 22:02:50,176 wheel INFO adding 'cryptography/hazmat/primitives/kdf/__init__.py' 2023-02-07 22:02:50,176 wheel INFO adding 'cryptography/hazmat/primitives/kdf/concatkdf.py' 2023-02-07 22:02:50,177 wheel INFO adding 'cryptography/hazmat/primitives/kdf/hkdf.py' 2023-02-07 22:02:50,177 wheel INFO adding 'cryptography/hazmat/primitives/kdf/kbkdf.py' 2023-02-07 22:02:50,178 wheel INFO adding 'cryptography/hazmat/primitives/kdf/pbkdf2.py' 2023-02-07 22:02:50,178 wheel INFO adding 'cryptography/hazmat/primitives/kdf/scrypt.py' 2023-02-07 22:02:50,178 wheel INFO adding 'cryptography/hazmat/primitives/kdf/x963kdf.py' 2023-02-07 22:02:50,179 wheel INFO adding 'cryptography/hazmat/primitives/serialization/__init__.py' 2023-02-07 22:02:50,179 wheel INFO adding 'cryptography/hazmat/primitives/serialization/base.py' 2023-02-07 22:02:50,179 wheel INFO adding 'cryptography/hazmat/primitives/serialization/pkcs12.py' 2023-02-07 22:02:50,180 wheel INFO adding 'cryptography/hazmat/primitives/serialization/pkcs7.py' 2023-02-07 22:02:50,180 wheel INFO adding 'cryptography/hazmat/primitives/serialization/ssh.py' 2023-02-07 22:02:50,181 wheel INFO adding 'cryptography/hazmat/primitives/twofactor/__init__.py' 2023-02-07 22:02:50,181 wheel INFO adding 'cryptography/hazmat/primitives/twofactor/hotp.py' 2023-02-07 22:02:50,182 wheel INFO adding 'cryptography/hazmat/primitives/twofactor/totp.py' 2023-02-07 22:02:50,182 wheel INFO adding 'cryptography/x509/__init__.py' 2023-02-07 22:02:50,183 wheel INFO adding 'cryptography/x509/base.py' 2023-02-07 22:02:50,183 wheel INFO adding 'cryptography/x509/certificate_transparency.py' 2023-02-07 22:02:50,184 wheel INFO adding 'cryptography/x509/extensions.py' 2023-02-07 22:02:50,184 wheel INFO adding 'cryptography/x509/general_name.py' 2023-02-07 22:02:50,185 wheel INFO adding 'cryptography/x509/name.py' 2023-02-07 22:02:50,185 wheel INFO adding 'cryptography/x509/ocsp.py' 2023-02-07 22:02:50,186 wheel INFO adding 'cryptography/x509/oid.py' 2023-02-07 22:02:50,187 wheel INFO adding 'cryptography-38.0.3.dist-info/LICENSE' 2023-02-07 22:02:50,187 wheel INFO adding 'cryptography-38.0.3.dist-info/LICENSE.APACHE' 2023-02-07 22:02:50,187 wheel INFO adding 'cryptography-38.0.3.dist-info/LICENSE.BSD' 2023-02-07 22:02:50,187 wheel INFO adding 'cryptography-38.0.3.dist-info/LICENSE.PSF' 2023-02-07 22:02:50,188 wheel INFO adding 'cryptography-38.0.3.dist-info/METADATA' 2023-02-07 22:02:50,188 wheel INFO adding 'cryptography-38.0.3.dist-info/WHEEL' 2023-02-07 22:02:50,188 wheel INFO adding 'cryptography-38.0.3.dist-info/top_level.txt' 2023-02-07 22:02:50,189 wheel INFO adding 'cryptography-38.0.3.dist-info/RECORD' 2023-02-07 22:02:50,190 wheel INFO removing build/bdist.linux-x86_64/wheel 2023-02-07 22:02:50,195 gpep517 INFO The backend produced dist/cryptography-38.0.3-cp310-cp310-linux_x86_64.whl cryptography-38.0.3-cp310-cp310-linux_x86_64.whl running build running build_py creating build creating build/lib creating build/lib/cryptography_vectors copying cryptography_vectors/__about__.py -> build/lib/cryptography_vectors copying cryptography_vectors/__init__.py -> build/lib/cryptography_vectors running egg_info writing cryptography_vectors.egg-info/PKG-INFO writing dependency_links to cryptography_vectors.egg-info/dependency_links.txt writing top-level names to cryptography_vectors.egg-info/top_level.txt reading manifest file 'cryptography_vectors.egg-info/SOURCES.txt' reading manifest template 'MANIFEST.in' adding license file 'LICENSE' adding license file 'LICENSE.APACHE' adding license file 'LICENSE.BSD' writing manifest file 'cryptography_vectors.egg-info/SOURCES.txt' /usr/lib/python3.10/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.CMAC' as data is deprecated, please list it in `packages`. !! ############################ # Package would be ignored # ############################ Python recognizes 'cryptography_vectors.CMAC' as an importable package, but it is not listed in the `packages` configuration of setuptools. 'cryptography_vectors.CMAC' has been automatically added to the distribution only because it may contain data files, but this behavior is likely to change in future versions of setuptools (and therefore is considered deprecated). Please make sure that 'cryptography_vectors.CMAC' is included as a package by using the `packages` configuration field or the proper discovery methods (for example by using `find_namespace_packages(...)`/`find_namespace:` instead of `find_packages(...)`/`find:`). You can read more about "package discovery" and "data files" on setuptools documentation page. !! check.warn(importable) /usr/lib/python3.10/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.HMAC' as data is deprecated, please list it in `packages`. !! ############################ # Package would be ignored # ############################ Python recognizes 'cryptography_vectors.HMAC' as an importable package, but it is not listed in the `packages` configuration of setuptools. 'cryptography_vectors.HMAC' has been automatically added to the distribution only because it may contain data files, but this behavior is likely to change in future versions of setuptools (and therefore is considered deprecated). Please make sure that 'cryptography_vectors.HMAC' is included as a package by using the `packages` configuration field or the proper discovery methods (for example by using `find_namespace_packages(...)`/`find_namespace:` instead of `find_packages(...)`/`find:`). You can read more about "package discovery" and "data files" on setuptools documentation page. !! check.warn(importable) /usr/lib/python3.10/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.KDF' as data is deprecated, please list it in `packages`. !! ############################ # Package would be ignored # ############################ Python recognizes 'cryptography_vectors.KDF' as an importable package, but it is not listed in the `packages` configuration of setuptools. 'cryptography_vectors.KDF' has been automatically added to the distribution only because it may contain data files, but this behavior is likely to change in future versions of setuptools (and therefore is considered deprecated). Please make sure that 'cryptography_vectors.KDF' is included as a package by using the `packages` configuration field or the proper discovery methods (for example by using `find_namespace_packages(...)`/`find_namespace:` instead of `find_packages(...)`/`find:`). You can read more about "package discovery" and "data files" on setuptools documentation page. !! check.warn(importable) /usr/lib/python3.10/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.__pycache__' as data is deprecated, please list it in `packages`. !! ############################ # Package would be ignored # ############################ Python recognizes 'cryptography_vectors.__pycache__' as an importable package, but it is not listed in the `packages` configuration of setuptools. 'cryptography_vectors.__pycache__' has been automatically added to the distribution only because it may contain data files, but this behavior is likely to change in future versions of setuptools (and therefore is considered deprecated). Please make sure that 'cryptography_vectors.__pycache__' is included as a package by using the `packages` configuration field or the proper discovery methods (for example by using `find_namespace_packages(...)`/`find_namespace:` instead of `find_packages(...)`/`find:`). You can read more about "package discovery" and "data files" on setuptools documentation page. !! check.warn(importable) /usr/lib/python3.10/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.asymmetric.DER_Serialization' as data is deprecated, please list it in `packages`. !! ############################ # Package would be ignored # ############################ Python recognizes 'cryptography_vectors.asymmetric.DER_Serialization' as an importable package, but it is not listed in the `packages` configuration of setuptools. 'cryptography_vectors.asymmetric.DER_Serialization' has been automatically added to the distribution only because it may contain data files, but this behavior is likely to change in future versions of setuptools (and therefore is considered deprecated). Please make sure that 'cryptography_vectors.asymmetric.DER_Serialization' is included as a package by using the `packages` configuration field or the proper discovery methods (for example by using `find_namespace_packages(...)`/`find_namespace:` instead of `find_packages(...)`/`find:`). You can read more about "package discovery" and "data files" on setuptools documentation page. !! check.warn(importable) /usr/lib/python3.10/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.asymmetric.DH' as data is deprecated, please list it in `packages`. !! ############################ # Package would be ignored # ############################ Python recognizes 'cryptography_vectors.asymmetric.DH' as an importable package, but it is not listed in the `packages` configuration of setuptools. 'cryptography_vectors.asymmetric.DH' has been automatically added to the distribution only because it may contain data files, but this behavior is likely to change in future versions of setuptools (and therefore is considered deprecated). Please make sure that 'cryptography_vectors.asymmetric.DH' is included as a package by using the `packages` configuration field or the proper discovery methods (for example by using `find_namespace_packages(...)`/`find_namespace:` instead of `find_packages(...)`/`find:`). You can read more about "package discovery" and "data files" on setuptools documentation page. !! check.warn(importable) /usr/lib/python3.10/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.asymmetric.DSA' as data is deprecated, please list it in `packages`. !! ############################ # Package would be ignored # ############################ Python recognizes 'cryptography_vectors.asymmetric.DSA' as an importable package, but it is not listed in the `packages` configuration of setuptools. 'cryptography_vectors.asymmetric.DSA' has been automatically added to the distribution only because it may contain data files, but this behavior is likely to change in future versions of setuptools (and therefore is considered deprecated). Please make sure that 'cryptography_vectors.asymmetric.DSA' is included as a package by using the `packages` configuration field or the proper discovery methods (for example by using `find_namespace_packages(...)`/`find_namespace:` instead of `find_packages(...)`/`find:`). You can read more about "package discovery" and "data files" on setuptools documentation page. !! check.warn(importable) /usr/lib/python3.10/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.asymmetric.EC' as data is deprecated, please list it in `packages`. !! ############################ # Package would be ignored # ############################ Python recognizes 'cryptography_vectors.asymmetric.EC' as an importable package, but it is not listed in the `packages` configuration of setuptools. 'cryptography_vectors.asymmetric.EC' has been automatically added to the distribution only because it may contain data files, but this behavior is likely to change in future versions of setuptools (and therefore is considered deprecated). Please make sure that 'cryptography_vectors.asymmetric.EC' is included as a package by using the `packages` configuration field or the proper discovery methods (for example by using `find_namespace_packages(...)`/`find_namespace:` instead of `find_packages(...)`/`find:`). You can read more about "package discovery" and "data files" on setuptools documentation page. !! check.warn(importable) /usr/lib/python3.10/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.asymmetric.ECDH' as data is deprecated, please list it in `packages`. !! ############################ # Package would be ignored # ############################ Python recognizes 'cryptography_vectors.asymmetric.ECDH' as an importable package, but it is not listed in the `packages` configuration of setuptools. 'cryptography_vectors.asymmetric.ECDH' has been automatically added to the distribution only because it may contain data files, but this behavior is likely to change in future versions of setuptools (and therefore is considered deprecated). Please make sure that 'cryptography_vectors.asymmetric.ECDH' is included as a package by using the `packages` configuration field or the proper discovery methods (for example by using `find_namespace_packages(...)`/`find_namespace:` instead of `find_packages(...)`/`find:`). You can read more about "package discovery" and "data files" on setuptools documentation page. !! check.warn(importable) /usr/lib/python3.10/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.asymmetric.ECDSA' as data is deprecated, please list it in `packages`. !! ############################ # Package would be ignored # ############################ Python recognizes 'cryptography_vectors.asymmetric.ECDSA' as an importable package, but it is not listed in the `packages` configuration of setuptools. 'cryptography_vectors.asymmetric.ECDSA' has been automatically added to the distribution only because it may contain data files, but this behavior is likely to change in future versions of setuptools (and therefore is considered deprecated). Please make sure that 'cryptography_vectors.asymmetric.ECDSA' is included as a package by using the `packages` configuration field or the proper discovery methods (for example by using `find_namespace_packages(...)`/`find_namespace:` instead of `find_packages(...)`/`find:`). You can read more about "package discovery" and "data files" on setuptools documentation page. !! check.warn(importable) /usr/lib/python3.10/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.asymmetric.ECDSA.SECP256K1' as data is deprecated, please list it in `packages`. !! ############################ # Package would be ignored # ############################ Python recognizes 'cryptography_vectors.asymmetric.ECDSA.SECP256K1' as an importable package, but it is not listed in the `packages` configuration of setuptools. 'cryptography_vectors.asymmetric.ECDSA.SECP256K1' has been automatically added to the distribution only because it may contain data files, but this behavior is likely to change in future versions of setuptools (and therefore is considered deprecated). Please make sure that 'cryptography_vectors.asymmetric.ECDSA.SECP256K1' is included as a package by using the `packages` configuration field or the proper discovery methods (for example by using `find_namespace_packages(...)`/`find_namespace:` instead of `find_packages(...)`/`find:`). You can read more about "package discovery" and "data files" on setuptools documentation page. !! check.warn(importable) /usr/lib/python3.10/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.asymmetric.Ed25519' as data is deprecated, please list it in `packages`. !! ############################ # Package would be ignored # ############################ Python recognizes 'cryptography_vectors.asymmetric.Ed25519' as an importable package, but it is not listed in the `packages` configuration of setuptools. 'cryptography_vectors.asymmetric.Ed25519' has been automatically added to the distribution only because it may contain data files, but this behavior is likely to change in future versions of setuptools (and therefore is considered deprecated). Please make sure that 'cryptography_vectors.asymmetric.Ed25519' is included as a package by using the `packages` configuration field or the proper discovery methods (for example by using `find_namespace_packages(...)`/`find_namespace:` instead of `find_packages(...)`/`find:`). You can read more about "package discovery" and "data files" on setuptools documentation page. !! check.warn(importable) /usr/lib/python3.10/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.asymmetric.Ed448' as data is deprecated, please list it in `packages`. !! ############################ # Package would be ignored # ############################ Python recognizes 'cryptography_vectors.asymmetric.Ed448' as an importable package, but it is not listed in the `packages` configuration of setuptools. 'cryptography_vectors.asymmetric.Ed448' has been automatically added to the distribution only because it may contain data files, but this behavior is likely to change in future versions of setuptools (and therefore is considered deprecated). Please make sure that 'cryptography_vectors.asymmetric.Ed448' is included as a package by using the `packages` configuration field or the proper discovery methods (for example by using `find_namespace_packages(...)`/`find_namespace:` instead of `find_packages(...)`/`find:`). You can read more about "package discovery" and "data files" on setuptools documentation page. !! check.warn(importable) /usr/lib/python3.10/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.asymmetric.OpenSSH' as data is deprecated, please list it in `packages`. !! ############################ # Package would be ignored # ############################ Python recognizes 'cryptography_vectors.asymmetric.OpenSSH' as an importable package, but it is not listed in the `packages` configuration of setuptools. 'cryptography_vectors.asymmetric.OpenSSH' has been automatically added to the distribution only because it may contain data files, but this behavior is likely to change in future versions of setuptools (and therefore is considered deprecated). Please make sure that 'cryptography_vectors.asymmetric.OpenSSH' is included as a package by using the `packages` configuration field or the proper discovery methods (for example by using `find_namespace_packages(...)`/`find_namespace:` instead of `find_packages(...)`/`find:`). You can read more about "package discovery" and "data files" on setuptools documentation page. !! check.warn(importable) /usr/lib/python3.10/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.asymmetric.PEM_Serialization' as data is deprecated, please list it in `packages`. !! ############################ # Package would be ignored # ############################ Python recognizes 'cryptography_vectors.asymmetric.PEM_Serialization' as an importable package, but it is not listed in the `packages` configuration of setuptools. 'cryptography_vectors.asymmetric.PEM_Serialization' has been automatically added to the distribution only because it may contain data files, but this behavior is likely to change in future versions of setuptools (and therefore is considered deprecated). Please make sure that 'cryptography_vectors.asymmetric.PEM_Serialization' is included as a package by using the `packages` configuration field or the proper discovery methods (for example by using `find_namespace_packages(...)`/`find_namespace:` instead of `find_packages(...)`/`find:`). You can read more about "package discovery" and "data files" on setuptools documentation page. !! check.warn(importable) /usr/lib/python3.10/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.asymmetric.PKCS8' as data is deprecated, please list it in `packages`. !! ############################ # Package would be ignored # ############################ Python recognizes 'cryptography_vectors.asymmetric.PKCS8' as an importable package, but it is not listed in the `packages` configuration of setuptools. 'cryptography_vectors.asymmetric.PKCS8' has been automatically added to the distribution only because it may contain data files, but this behavior is likely to change in future versions of setuptools (and therefore is considered deprecated). Please make sure that 'cryptography_vectors.asymmetric.PKCS8' is included as a package by using the `packages` configuration field or the proper discovery methods (for example by using `find_namespace_packages(...)`/`find_namespace:` instead of `find_packages(...)`/`find:`). You can read more about "package discovery" and "data files" on setuptools documentation page. !! check.warn(importable) /usr/lib/python3.10/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.asymmetric.RSA' as data is deprecated, please list it in `packages`. !! ############################ # Package would be ignored # ############################ Python recognizes 'cryptography_vectors.asymmetric.RSA' as an importable package, but it is not listed in the `packages` configuration of setuptools. 'cryptography_vectors.asymmetric.RSA' has been automatically added to the distribution only because it may contain data files, but this behavior is likely to change in future versions of setuptools (and therefore is considered deprecated). Please make sure that 'cryptography_vectors.asymmetric.RSA' is included as a package by using the `packages` configuration field or the proper discovery methods (for example by using `find_namespace_packages(...)`/`find_namespace:` instead of `find_packages(...)`/`find:`). You can read more about "package discovery" and "data files" on setuptools documentation page. !! check.warn(importable) /usr/lib/python3.10/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.asymmetric.Traditional_OpenSSL_Serialization' as data is deprecated, please list it in `packages`. !! ############################ # Package would be ignored # ############################ Python recognizes 'cryptography_vectors.asymmetric.Traditional_OpenSSL_Serialization' as an importable package, but it is not listed in the `packages` configuration of setuptools. 'cryptography_vectors.asymmetric.Traditional_OpenSSL_Serialization' has been automatically added to the distribution only because it may contain data files, but this behavior is likely to change in future versions of setuptools (and therefore is considered deprecated). Please make sure that 'cryptography_vectors.asymmetric.Traditional_OpenSSL_Serialization' is included as a package by using the `packages` configuration field or the proper discovery methods (for example by using `find_namespace_packages(...)`/`find_namespace:` instead of `find_packages(...)`/`find:`). You can read more about "package discovery" and "data files" on setuptools documentation page. !! check.warn(importable) /usr/lib/python3.10/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.asymmetric.X25519' as data is deprecated, please list it in `packages`. !! ############################ # Package would be ignored # ############################ Python recognizes 'cryptography_vectors.asymmetric.X25519' as an importable package, but it is not listed in the `packages` configuration of setuptools. 'cryptography_vectors.asymmetric.X25519' has been automatically added to the distribution only because it may contain data files, but this behavior is likely to change in future versions of setuptools (and therefore is considered deprecated). Please make sure that 'cryptography_vectors.asymmetric.X25519' is included as a package by using the `packages` configuration field or the proper discovery methods (for example by using `find_namespace_packages(...)`/`find_namespace:` instead of `find_packages(...)`/`find:`). You can read more about "package discovery" and "data files" on setuptools documentation page. !! check.warn(importable) /usr/lib/python3.10/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.asymmetric.X448' as data is deprecated, please list it in `packages`. !! ############################ # Package would be ignored # ############################ Python recognizes 'cryptography_vectors.asymmetric.X448' as an importable package, but it is not listed in the `packages` configuration of setuptools. 'cryptography_vectors.asymmetric.X448' has been automatically added to the distribution only because it may contain data files, but this behavior is likely to change in future versions of setuptools (and therefore is considered deprecated). Please make sure that 'cryptography_vectors.asymmetric.X448' is included as a package by using the `packages` configuration field or the proper discovery methods (for example by using `find_namespace_packages(...)`/`find_namespace:` instead of `find_packages(...)`/`find:`). You can read more about "package discovery" and "data files" on setuptools documentation page. !! check.warn(importable) /usr/lib/python3.10/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.asymmetric.public.PKCS1' as data is deprecated, please list it in `packages`. !! ############################ # Package would be ignored # ############################ Python recognizes 'cryptography_vectors.asymmetric.public.PKCS1' as an importable package, but it is not listed in the `packages` configuration of setuptools. 'cryptography_vectors.asymmetric.public.PKCS1' has been automatically added to the distribution only because it may contain data files, but this behavior is likely to change in future versions of setuptools (and therefore is considered deprecated). Please make sure that 'cryptography_vectors.asymmetric.public.PKCS1' is included as a package by using the `packages` configuration field or the proper discovery methods (for example by using `find_namespace_packages(...)`/`find_namespace:` instead of `find_packages(...)`/`find:`). You can read more about "package discovery" and "data files" on setuptools documentation page. !! check.warn(importable) /usr/lib/python3.10/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.ciphers' as data is deprecated, please list it in `packages`. !! ############################ # Package would be ignored # ############################ Python recognizes 'cryptography_vectors.ciphers' as an importable package, but it is not listed in the `packages` configuration of setuptools. 'cryptography_vectors.ciphers' has been automatically added to the distribution only because it may contain data files, but this behavior is likely to change in future versions of setuptools (and therefore is considered deprecated). Please make sure that 'cryptography_vectors.ciphers' is included as a package by using the `packages` configuration field or the proper discovery methods (for example by using `find_namespace_packages(...)`/`find_namespace:` instead of `find_packages(...)`/`find:`). You can read more about "package discovery" and "data files" on setuptools documentation page. !! check.warn(importable) /usr/lib/python3.10/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.ciphers.AES.CBC' as data is deprecated, please list it in `packages`. !! ############################ # Package would be ignored # ############################ Python recognizes 'cryptography_vectors.ciphers.AES.CBC' as an importable package, but it is not listed in the `packages` configuration of setuptools. 'cryptography_vectors.ciphers.AES.CBC' has been automatically added to the distribution only because it may contain data files, but this behavior is likely to change in future versions of setuptools (and therefore is considered deprecated). Please make sure that 'cryptography_vectors.ciphers.AES.CBC' is included as a package by using the `packages` configuration field or the proper discovery methods (for example by using `find_namespace_packages(...)`/`find_namespace:` instead of `find_packages(...)`/`find:`). You can read more about "package discovery" and "data files" on setuptools documentation page. !! check.warn(importable) /usr/lib/python3.10/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.ciphers.AES.CCM' as data is deprecated, please list it in `packages`. !! ############################ # Package would be ignored # ############################ Python recognizes 'cryptography_vectors.ciphers.AES.CCM' as an importable package, but it is not listed in the `packages` configuration of setuptools. 'cryptography_vectors.ciphers.AES.CCM' has been automatically added to the distribution only because it may contain data files, but this behavior is likely to change in future versions of setuptools (and therefore is considered deprecated). Please make sure that 'cryptography_vectors.ciphers.AES.CCM' is included as a package by using the `packages` configuration field or the proper discovery methods (for example by using `find_namespace_packages(...)`/`find_namespace:` instead of `find_packages(...)`/`find:`). You can read more about "package discovery" and "data files" on setuptools documentation page. !! check.warn(importable) /usr/lib/python3.10/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.ciphers.AES.CFB' as data is deprecated, please list it in `packages`. !! ############################ # Package would be ignored # ############################ Python recognizes 'cryptography_vectors.ciphers.AES.CFB' as an importable package, but it is not listed in the `packages` configuration of setuptools. 'cryptography_vectors.ciphers.AES.CFB' has been automatically added to the distribution only because it may contain data files, but this behavior is likely to change in future versions of setuptools (and therefore is considered deprecated). Please make sure that 'cryptography_vectors.ciphers.AES.CFB' is included as a package by using the `packages` configuration field or the proper discovery methods (for example by using `find_namespace_packages(...)`/`find_namespace:` instead of `find_packages(...)`/`find:`). You can read more about "package discovery" and "data files" on setuptools documentation page. !! check.warn(importable) /usr/lib/python3.10/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.ciphers.AES.CTR' as data is deprecated, please list it in `packages`. !! ############################ # Package would be ignored # ############################ Python recognizes 'cryptography_vectors.ciphers.AES.CTR' as an importable package, but it is not listed in the `packages` configuration of setuptools. 'cryptography_vectors.ciphers.AES.CTR' has been automatically added to the distribution only because it may contain data files, but this behavior is likely to change in future versions of setuptools (and therefore is considered deprecated). Please make sure that 'cryptography_vectors.ciphers.AES.CTR' is included as a package by using the `packages` configuration field or the proper discovery methods (for example by using `find_namespace_packages(...)`/`find_namespace:` instead of `find_packages(...)`/`find:`). You can read more about "package discovery" and "data files" on setuptools documentation page. !! check.warn(importable) /usr/lib/python3.10/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.ciphers.AES.ECB' as data is deprecated, please list it in `packages`. !! ############################ # Package would be ignored # ############################ Python recognizes 'cryptography_vectors.ciphers.AES.ECB' as an importable package, but it is not listed in the `packages` configuration of setuptools. 'cryptography_vectors.ciphers.AES.ECB' has been automatically added to the distribution only because it may contain data files, but this behavior is likely to change in future versions of setuptools (and therefore is considered deprecated). Please make sure that 'cryptography_vectors.ciphers.AES.ECB' is included as a package by using the `packages` configuration field or the proper discovery methods (for example by using `find_namespace_packages(...)`/`find_namespace:` instead of `find_packages(...)`/`find:`). You can read more about "package discovery" and "data files" on setuptools documentation page. !! check.warn(importable) /usr/lib/python3.10/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.ciphers.AES.GCM' as data is deprecated, please list it in `packages`. !! ############################ # Package would be ignored # ############################ Python recognizes 'cryptography_vectors.ciphers.AES.GCM' as an importable package, but it is not listed in the `packages` configuration of setuptools. 'cryptography_vectors.ciphers.AES.GCM' has been automatically added to the distribution only because it may contain data files, but this behavior is likely to change in future versions of setuptools (and therefore is considered deprecated). Please make sure that 'cryptography_vectors.ciphers.AES.GCM' is included as a package by using the `packages` configuration field or the proper discovery methods (for example by using `find_namespace_packages(...)`/`find_namespace:` instead of `find_packages(...)`/`find:`). You can read more about "package discovery" and "data files" on setuptools documentation page. !! check.warn(importable) /usr/lib/python3.10/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.ciphers.AES.OCB3' as data is deprecated, please list it in `packages`. !! ############################ # Package would be ignored # ############################ Python recognizes 'cryptography_vectors.ciphers.AES.OCB3' as an importable package, but it is not listed in the `packages` configuration of setuptools. 'cryptography_vectors.ciphers.AES.OCB3' has been automatically added to the distribution only because it may contain data files, but this behavior is likely to change in future versions of setuptools (and therefore is considered deprecated). Please make sure that 'cryptography_vectors.ciphers.AES.OCB3' is included as a package by using the `packages` configuration field or the proper discovery methods (for example by using `find_namespace_packages(...)`/`find_namespace:` instead of `find_packages(...)`/`find:`). You can read more about "package discovery" and "data files" on setuptools documentation page. !! check.warn(importable) /usr/lib/python3.10/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.ciphers.AES.OFB' as data is deprecated, please list it in `packages`. !! ############################ # Package would be ignored # ############################ Python recognizes 'cryptography_vectors.ciphers.AES.OFB' as an importable package, but it is not listed in the `packages` configuration of setuptools. 'cryptography_vectors.ciphers.AES.OFB' has been automatically added to the distribution only because it may contain data files, but this behavior is likely to change in future versions of setuptools (and therefore is considered deprecated). Please make sure that 'cryptography_vectors.ciphers.AES.OFB' is included as a package by using the `packages` configuration field or the proper discovery methods (for example by using `find_namespace_packages(...)`/`find_namespace:` instead of `find_packages(...)`/`find:`). You can read more about "package discovery" and "data files" on setuptools documentation page. !! check.warn(importable) /usr/lib/python3.10/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.ciphers.AES.SIV' as data is deprecated, please list it in `packages`. !! ############################ # Package would be ignored # ############################ Python recognizes 'cryptography_vectors.ciphers.AES.SIV' as an importable package, but it is not listed in the `packages` configuration of setuptools. 'cryptography_vectors.ciphers.AES.SIV' has been automatically added to the distribution only because it may contain data files, but this behavior is likely to change in future versions of setuptools (and therefore is considered deprecated). Please make sure that 'cryptography_vectors.ciphers.AES.SIV' is included as a package by using the `packages` configuration field or the proper discovery methods (for example by using `find_namespace_packages(...)`/`find_namespace:` instead of `find_packages(...)`/`find:`). You can read more about "package discovery" and "data files" on setuptools documentation page. !! check.warn(importable) /usr/lib/python3.10/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.ciphers.AES.XTS' as data is deprecated, please list it in `packages`. !! ############################ # Package would be ignored # ############################ Python recognizes 'cryptography_vectors.ciphers.AES.XTS' as an importable package, but it is not listed in the `packages` configuration of setuptools. 'cryptography_vectors.ciphers.AES.XTS' has been automatically added to the distribution only because it may contain data files, but this behavior is likely to change in future versions of setuptools (and therefore is considered deprecated). Please make sure that 'cryptography_vectors.ciphers.AES.XTS' is included as a package by using the `packages` configuration field or the proper discovery methods (for example by using `find_namespace_packages(...)`/`find_namespace:` instead of `find_packages(...)`/`find:`). You can read more about "package discovery" and "data files" on setuptools documentation page. !! check.warn(importable) /usr/lib/python3.10/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.ciphers.ARC4' as data is deprecated, please list it in `packages`. !! ############################ # Package would be ignored # ############################ Python recognizes 'cryptography_vectors.ciphers.ARC4' as an importable package, but it is not listed in the `packages` configuration of setuptools. 'cryptography_vectors.ciphers.ARC4' has been automatically added to the distribution only because it may contain data files, but this behavior is likely to change in future versions of setuptools (and therefore is considered deprecated). Please make sure that 'cryptography_vectors.ciphers.ARC4' is included as a package by using the `packages` configuration field or the proper discovery methods (for example by using `find_namespace_packages(...)`/`find_namespace:` instead of `find_packages(...)`/`find:`). You can read more about "package discovery" and "data files" on setuptools documentation page. !! check.warn(importable) /usr/lib/python3.10/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.ciphers.Blowfish' as data is deprecated, please list it in `packages`. !! ############################ # Package would be ignored # ############################ Python recognizes 'cryptography_vectors.ciphers.Blowfish' as an importable package, but it is not listed in the `packages` configuration of setuptools. 'cryptography_vectors.ciphers.Blowfish' has been automatically added to the distribution only because it may contain data files, but this behavior is likely to change in future versions of setuptools (and therefore is considered deprecated). Please make sure that 'cryptography_vectors.ciphers.Blowfish' is included as a package by using the `packages` configuration field or the proper discovery methods (for example by using `find_namespace_packages(...)`/`find_namespace:` instead of `find_packages(...)`/`find:`). You can read more about "package discovery" and "data files" on setuptools documentation page. !! check.warn(importable) /usr/lib/python3.10/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.ciphers.CAST5' as data is deprecated, please list it in `packages`. !! ############################ # Package would be ignored # ############################ Python recognizes 'cryptography_vectors.ciphers.CAST5' as an importable package, but it is not listed in the `packages` configuration of setuptools. 'cryptography_vectors.ciphers.CAST5' has been automatically added to the distribution only because it may contain data files, but this behavior is likely to change in future versions of setuptools (and therefore is considered deprecated). Please make sure that 'cryptography_vectors.ciphers.CAST5' is included as a package by using the `packages` configuration field or the proper discovery methods (for example by using `find_namespace_packages(...)`/`find_namespace:` instead of `find_packages(...)`/`find:`). You can read more about "package discovery" and "data files" on setuptools documentation page. !! check.warn(importable) /usr/lib/python3.10/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.ciphers.Camellia' as data is deprecated, please list it in `packages`. !! ############################ # Package would be ignored # ############################ Python recognizes 'cryptography_vectors.ciphers.Camellia' as an importable package, but it is not listed in the `packages` configuration of setuptools. 'cryptography_vectors.ciphers.Camellia' has been automatically added to the distribution only because it may contain data files, but this behavior is likely to change in future versions of setuptools (and therefore is considered deprecated). Please make sure that 'cryptography_vectors.ciphers.Camellia' is included as a package by using the `packages` configuration field or the proper discovery methods (for example by using `find_namespace_packages(...)`/`find_namespace:` instead of `find_packages(...)`/`find:`). You can read more about "package discovery" and "data files" on setuptools documentation page. !! check.warn(importable) /usr/lib/python3.10/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.ciphers.ChaCha20' as data is deprecated, please list it in `packages`. !! ############################ # Package would be ignored # ############################ Python recognizes 'cryptography_vectors.ciphers.ChaCha20' as an importable package, but it is not listed in the `packages` configuration of setuptools. 'cryptography_vectors.ciphers.ChaCha20' has been automatically added to the distribution only because it may contain data files, but this behavior is likely to change in future versions of setuptools (and therefore is considered deprecated). Please make sure that 'cryptography_vectors.ciphers.ChaCha20' is included as a package by using the `packages` configuration field or the proper discovery methods (for example by using `find_namespace_packages(...)`/`find_namespace:` instead of `find_packages(...)`/`find:`). You can read more about "package discovery" and "data files" on setuptools documentation page. !! check.warn(importable) /usr/lib/python3.10/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.ciphers.ChaCha20Poly1305' as data is deprecated, please list it in `packages`. !! ############################ # Package would be ignored # ############################ Python recognizes 'cryptography_vectors.ciphers.ChaCha20Poly1305' as an importable package, but it is not listed in the `packages` configuration of setuptools. 'cryptography_vectors.ciphers.ChaCha20Poly1305' has been automatically added to the distribution only because it may contain data files, but this behavior is likely to change in future versions of setuptools (and therefore is considered deprecated). Please make sure that 'cryptography_vectors.ciphers.ChaCha20Poly1305' is included as a package by using the `packages` configuration field or the proper discovery methods (for example by using `find_namespace_packages(...)`/`find_namespace:` instead of `find_packages(...)`/`find:`). You can read more about "package discovery" and "data files" on setuptools documentation page. !! check.warn(importable) /usr/lib/python3.10/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.ciphers.IDEA' as data is deprecated, please list it in `packages`. !! ############################ # Package would be ignored # ############################ Python recognizes 'cryptography_vectors.ciphers.IDEA' as an importable package, but it is not listed in the `packages` configuration of setuptools. 'cryptography_vectors.ciphers.IDEA' has been automatically added to the distribution only because it may contain data files, but this behavior is likely to change in future versions of setuptools (and therefore is considered deprecated). Please make sure that 'cryptography_vectors.ciphers.IDEA' is included as a package by using the `packages` configuration field or the proper discovery methods (for example by using `find_namespace_packages(...)`/`find_namespace:` instead of `find_packages(...)`/`find:`). You can read more about "package discovery" and "data files" on setuptools documentation page. !! check.warn(importable) /usr/lib/python3.10/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.ciphers.SEED' as data is deprecated, please list it in `packages`. !! ############################ # Package would be ignored # ############################ Python recognizes 'cryptography_vectors.ciphers.SEED' as an importable package, but it is not listed in the `packages` configuration of setuptools. 'cryptography_vectors.ciphers.SEED' has been automatically added to the distribution only because it may contain data files, but this behavior is likely to change in future versions of setuptools (and therefore is considered deprecated). Please make sure that 'cryptography_vectors.ciphers.SEED' is included as a package by using the `packages` configuration field or the proper discovery methods (for example by using `find_namespace_packages(...)`/`find_namespace:` instead of `find_packages(...)`/`find:`). You can read more about "package discovery" and "data files" on setuptools documentation page. !! check.warn(importable) /usr/lib/python3.10/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.ciphers.SM4' as data is deprecated, please list it in `packages`. !! ############################ # Package would be ignored # ############################ Python recognizes 'cryptography_vectors.ciphers.SM4' as an importable package, but it is not listed in the `packages` configuration of setuptools. 'cryptography_vectors.ciphers.SM4' has been automatically added to the distribution only because it may contain data files, but this behavior is likely to change in future versions of setuptools (and therefore is considered deprecated). Please make sure that 'cryptography_vectors.ciphers.SM4' is included as a package by using the `packages` configuration field or the proper discovery methods (for example by using `find_namespace_packages(...)`/`find_namespace:` instead of `find_packages(...)`/`find:`). You can read more about "package discovery" and "data files" on setuptools documentation page. !! check.warn(importable) /usr/lib/python3.10/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.fernet' as data is deprecated, please list it in `packages`. !! ############################ # Package would be ignored # ############################ Python recognizes 'cryptography_vectors.fernet' as an importable package, but it is not listed in the `packages` configuration of setuptools. 'cryptography_vectors.fernet' has been automatically added to the distribution only because it may contain data files, but this behavior is likely to change in future versions of setuptools (and therefore is considered deprecated). Please make sure that 'cryptography_vectors.fernet' is included as a package by using the `packages` configuration field or the proper discovery methods (for example by using `find_namespace_packages(...)`/`find_namespace:` instead of `find_packages(...)`/`find:`). You can read more about "package discovery" and "data files" on setuptools documentation page. !! check.warn(importable) /usr/lib/python3.10/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.hashes.MD5' as data is deprecated, please list it in `packages`. !! ############################ # Package would be ignored # ############################ Python recognizes 'cryptography_vectors.hashes.MD5' as an importable package, but it is not listed in the `packages` configuration of setuptools. 'cryptography_vectors.hashes.MD5' has been automatically added to the distribution only because it may contain data files, but this behavior is likely to change in future versions of setuptools (and therefore is considered deprecated). Please make sure that 'cryptography_vectors.hashes.MD5' is included as a package by using the `packages` configuration field or the proper discovery methods (for example by using `find_namespace_packages(...)`/`find_namespace:` instead of `find_packages(...)`/`find:`). You can read more about "package discovery" and "data files" on setuptools documentation page. !! check.warn(importable) /usr/lib/python3.10/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.hashes.SHA1' as data is deprecated, please list it in `packages`. !! ############################ # Package would be ignored # ############################ Python recognizes 'cryptography_vectors.hashes.SHA1' as an importable package, but it is not listed in the `packages` configuration of setuptools. 'cryptography_vectors.hashes.SHA1' has been automatically added to the distribution only because it may contain data files, but this behavior is likely to change in future versions of setuptools (and therefore is considered deprecated). Please make sure that 'cryptography_vectors.hashes.SHA1' is included as a package by using the `packages` configuration field or the proper discovery methods (for example by using `find_namespace_packages(...)`/`find_namespace:` instead of `find_packages(...)`/`find:`). You can read more about "package discovery" and "data files" on setuptools documentation page. !! check.warn(importable) /usr/lib/python3.10/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.hashes.SHA2' as data is deprecated, please list it in `packages`. !! ############################ # Package would be ignored # ############################ Python recognizes 'cryptography_vectors.hashes.SHA2' as an importable package, but it is not listed in the `packages` configuration of setuptools. 'cryptography_vectors.hashes.SHA2' has been automatically added to the distribution only because it may contain data files, but this behavior is likely to change in future versions of setuptools (and therefore is considered deprecated). Please make sure that 'cryptography_vectors.hashes.SHA2' is included as a package by using the `packages` configuration field or the proper discovery methods (for example by using `find_namespace_packages(...)`/`find_namespace:` instead of `find_packages(...)`/`find:`). You can read more about "package discovery" and "data files" on setuptools documentation page. !! check.warn(importable) /usr/lib/python3.10/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.hashes.SHA3' as data is deprecated, please list it in `packages`. !! ############################ # Package would be ignored # ############################ Python recognizes 'cryptography_vectors.hashes.SHA3' as an importable package, but it is not listed in the `packages` configuration of setuptools. 'cryptography_vectors.hashes.SHA3' has been automatically added to the distribution only because it may contain data files, but this behavior is likely to change in future versions of setuptools (and therefore is considered deprecated). Please make sure that 'cryptography_vectors.hashes.SHA3' is included as a package by using the `packages` configuration field or the proper discovery methods (for example by using `find_namespace_packages(...)`/`find_namespace:` instead of `find_packages(...)`/`find:`). You can read more about "package discovery" and "data files" on setuptools documentation page. !! check.warn(importable) /usr/lib/python3.10/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.hashes.SHAKE' as data is deprecated, please list it in `packages`. !! ############################ # Package would be ignored # ############################ Python recognizes 'cryptography_vectors.hashes.SHAKE' as an importable package, but it is not listed in the `packages` configuration of setuptools. 'cryptography_vectors.hashes.SHAKE' has been automatically added to the distribution only because it may contain data files, but this behavior is likely to change in future versions of setuptools (and therefore is considered deprecated). Please make sure that 'cryptography_vectors.hashes.SHAKE' is included as a package by using the `packages` configuration field or the proper discovery methods (for example by using `find_namespace_packages(...)`/`find_namespace:` instead of `find_packages(...)`/`find:`). You can read more about "package discovery" and "data files" on setuptools documentation page. !! check.warn(importable) /usr/lib/python3.10/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.hashes.SM3' as data is deprecated, please list it in `packages`. !! ############################ # Package would be ignored # ############################ Python recognizes 'cryptography_vectors.hashes.SM3' as an importable package, but it is not listed in the `packages` configuration of setuptools. 'cryptography_vectors.hashes.SM3' has been automatically added to the distribution only because it may contain data files, but this behavior is likely to change in future versions of setuptools (and therefore is considered deprecated). Please make sure that 'cryptography_vectors.hashes.SM3' is included as a package by using the `packages` configuration field or the proper discovery methods (for example by using `find_namespace_packages(...)`/`find_namespace:` instead of `find_packages(...)`/`find:`). You can read more about "package discovery" and "data files" on setuptools documentation page. !! check.warn(importable) /usr/lib/python3.10/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.hashes.blake2' as data is deprecated, please list it in `packages`. !! ############################ # Package would be ignored # ############################ Python recognizes 'cryptography_vectors.hashes.blake2' as an importable package, but it is not listed in the `packages` configuration of setuptools. 'cryptography_vectors.hashes.blake2' has been automatically added to the distribution only because it may contain data files, but this behavior is likely to change in future versions of setuptools (and therefore is considered deprecated). Please make sure that 'cryptography_vectors.hashes.blake2' is included as a package by using the `packages` configuration field or the proper discovery methods (for example by using `find_namespace_packages(...)`/`find_namespace:` instead of `find_packages(...)`/`find:`). You can read more about "package discovery" and "data files" on setuptools documentation page. !! check.warn(importable) /usr/lib/python3.10/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.hashes.ripemd160' as data is deprecated, please list it in `packages`. !! ############################ # Package would be ignored # ############################ Python recognizes 'cryptography_vectors.hashes.ripemd160' as an importable package, but it is not listed in the `packages` configuration of setuptools. 'cryptography_vectors.hashes.ripemd160' has been automatically added to the distribution only because it may contain data files, but this behavior is likely to change in future versions of setuptools (and therefore is considered deprecated). Please make sure that 'cryptography_vectors.hashes.ripemd160' is included as a package by using the `packages` configuration field or the proper discovery methods (for example by using `find_namespace_packages(...)`/`find_namespace:` instead of `find_packages(...)`/`find:`). You can read more about "package discovery" and "data files" on setuptools documentation page. !! check.warn(importable) /usr/lib/python3.10/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.keywrap' as data is deprecated, please list it in `packages`. !! ############################ # Package would be ignored # ############################ Python recognizes 'cryptography_vectors.keywrap' as an importable package, but it is not listed in the `packages` configuration of setuptools. 'cryptography_vectors.keywrap' has been automatically added to the distribution only because it may contain data files, but this behavior is likely to change in future versions of setuptools (and therefore is considered deprecated). Please make sure that 'cryptography_vectors.keywrap' is included as a package by using the `packages` configuration field or the proper discovery methods (for example by using `find_namespace_packages(...)`/`find_namespace:` instead of `find_packages(...)`/`find:`). You can read more about "package discovery" and "data files" on setuptools documentation page. !! check.warn(importable) /usr/lib/python3.10/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.keywrap.kwtestvectors' as data is deprecated, please list it in `packages`. !! ############################ # Package would be ignored # ############################ Python recognizes 'cryptography_vectors.keywrap.kwtestvectors' as an importable package, but it is not listed in the `packages` configuration of setuptools. 'cryptography_vectors.keywrap.kwtestvectors' has been automatically added to the distribution only because it may contain data files, but this behavior is likely to change in future versions of setuptools (and therefore is considered deprecated). Please make sure that 'cryptography_vectors.keywrap.kwtestvectors' is included as a package by using the `packages` configuration field or the proper discovery methods (for example by using `find_namespace_packages(...)`/`find_namespace:` instead of `find_packages(...)`/`find:`). You can read more about "package discovery" and "data files" on setuptools documentation page. !! check.warn(importable) /usr/lib/python3.10/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.pkcs12' as data is deprecated, please list it in `packages`. !! ############################ # Package would be ignored # ############################ Python recognizes 'cryptography_vectors.pkcs12' as an importable package, but it is not listed in the `packages` configuration of setuptools. 'cryptography_vectors.pkcs12' has been automatically added to the distribution only because it may contain data files, but this behavior is likely to change in future versions of setuptools (and therefore is considered deprecated). Please make sure that 'cryptography_vectors.pkcs12' is included as a package by using the `packages` configuration field or the proper discovery methods (for example by using `find_namespace_packages(...)`/`find_namespace:` instead of `find_packages(...)`/`find:`). You can read more about "package discovery" and "data files" on setuptools documentation page. !! check.warn(importable) /usr/lib/python3.10/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.pkcs7' as data is deprecated, please list it in `packages`. !! ############################ # Package would be ignored # ############################ Python recognizes 'cryptography_vectors.pkcs7' as an importable package, but it is not listed in the `packages` configuration of setuptools. 'cryptography_vectors.pkcs7' has been automatically added to the distribution only because it may contain data files, but this behavior is likely to change in future versions of setuptools (and therefore is considered deprecated). Please make sure that 'cryptography_vectors.pkcs7' is included as a package by using the `packages` configuration field or the proper discovery methods (for example by using `find_namespace_packages(...)`/`find_namespace:` instead of `find_packages(...)`/`find:`). You can read more about "package discovery" and "data files" on setuptools documentation page. !! check.warn(importable) /usr/lib/python3.10/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.poly1305' as data is deprecated, please list it in `packages`. !! ############################ # Package would be ignored # ############################ Python recognizes 'cryptography_vectors.poly1305' as an importable package, but it is not listed in the `packages` configuration of setuptools. 'cryptography_vectors.poly1305' has been automatically added to the distribution only because it may contain data files, but this behavior is likely to change in future versions of setuptools (and therefore is considered deprecated). Please make sure that 'cryptography_vectors.poly1305' is included as a package by using the `packages` configuration field or the proper discovery methods (for example by using `find_namespace_packages(...)`/`find_namespace:` instead of `find_packages(...)`/`find:`). You can read more about "package discovery" and "data files" on setuptools documentation page. !! check.warn(importable) /usr/lib/python3.10/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.twofactor' as data is deprecated, please list it in `packages`. !! ############################ # Package would be ignored # ############################ Python recognizes 'cryptography_vectors.twofactor' as an importable package, but it is not listed in the `packages` configuration of setuptools. 'cryptography_vectors.twofactor' has been automatically added to the distribution only because it may contain data files, but this behavior is likely to change in future versions of setuptools (and therefore is considered deprecated). Please make sure that 'cryptography_vectors.twofactor' is included as a package by using the `packages` configuration field or the proper discovery methods (for example by using `find_namespace_packages(...)`/`find_namespace:` instead of `find_packages(...)`/`find:`). You can read more about "package discovery" and "data files" on setuptools documentation page. !! check.warn(importable) /usr/lib/python3.10/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.x509' as data is deprecated, please list it in `packages`. !! ############################ # Package would be ignored # ############################ Python recognizes 'cryptography_vectors.x509' as an importable package, but it is not listed in the `packages` configuration of setuptools. 'cryptography_vectors.x509' has been automatically added to the distribution only because it may contain data files, but this behavior is likely to change in future versions of setuptools (and therefore is considered deprecated). Please make sure that 'cryptography_vectors.x509' is included as a package by using the `packages` configuration field or the proper discovery methods (for example by using `find_namespace_packages(...)`/`find_namespace:` instead of `find_packages(...)`/`find:`). You can read more about "package discovery" and "data files" on setuptools documentation page. !! check.warn(importable) /usr/lib/python3.10/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.x509.PKITS_data' as data is deprecated, please list it in `packages`. !! ############################ # Package would be ignored # ############################ Python recognizes 'cryptography_vectors.x509.PKITS_data' as an importable package, but it is not listed in the `packages` configuration of setuptools. 'cryptography_vectors.x509.PKITS_data' has been automatically added to the distribution only because it may contain data files, but this behavior is likely to change in future versions of setuptools (and therefore is considered deprecated). Please make sure that 'cryptography_vectors.x509.PKITS_data' is included as a package by using the `packages` configuration field or the proper discovery methods (for example by using `find_namespace_packages(...)`/`find_namespace:` instead of `find_packages(...)`/`find:`). You can read more about "package discovery" and "data files" on setuptools documentation page. !! check.warn(importable) /usr/lib/python3.10/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.x509.PKITS_data.certpairs' as data is deprecated, please list it in `packages`. !! ############################ # Package would be ignored # ############################ Python recognizes 'cryptography_vectors.x509.PKITS_data.certpairs' as an importable package, but it is not listed in the `packages` configuration of setuptools. 'cryptography_vectors.x509.PKITS_data.certpairs' has been automatically added to the distribution only because it may contain data files, but this behavior is likely to change in future versions of setuptools (and therefore is considered deprecated). Please make sure that 'cryptography_vectors.x509.PKITS_data.certpairs' is included as a package by using the `packages` configuration field or the proper discovery methods (for example by using `find_namespace_packages(...)`/`find_namespace:` instead of `find_packages(...)`/`find:`). You can read more about "package discovery" and "data files" on setuptools documentation page. !! check.warn(importable) /usr/lib/python3.10/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.x509.PKITS_data.certs' as data is deprecated, please list it in `packages`. !! ############################ # Package would be ignored # ############################ Python recognizes 'cryptography_vectors.x509.PKITS_data.certs' as an importable package, but it is not listed in the `packages` configuration of setuptools. 'cryptography_vectors.x509.PKITS_data.certs' has been automatically added to the distribution only because it may contain data files, but this behavior is likely to change in future versions of setuptools (and therefore is considered deprecated). Please make sure that 'cryptography_vectors.x509.PKITS_data.certs' is included as a package by using the `packages` configuration field or the proper discovery methods (for example by using `find_namespace_packages(...)`/`find_namespace:` instead of `find_packages(...)`/`find:`). You can read more about "package discovery" and "data files" on setuptools documentation page. !! check.warn(importable) /usr/lib/python3.10/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.x509.PKITS_data.crls' as data is deprecated, please list it in `packages`. !! ############################ # Package would be ignored # ############################ Python recognizes 'cryptography_vectors.x509.PKITS_data.crls' as an importable package, but it is not listed in the `packages` configuration of setuptools. 'cryptography_vectors.x509.PKITS_data.crls' has been automatically added to the distribution only because it may contain data files, but this behavior is likely to change in future versions of setuptools (and therefore is considered deprecated). Please make sure that 'cryptography_vectors.x509.PKITS_data.crls' is included as a package by using the `packages` configuration field or the proper discovery methods (for example by using `find_namespace_packages(...)`/`find_namespace:` instead of `find_packages(...)`/`find:`). You can read more about "package discovery" and "data files" on setuptools documentation page. !! check.warn(importable) /usr/lib/python3.10/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.x509.PKITS_data.pkcs12' as data is deprecated, please list it in `packages`. !! ############################ # Package would be ignored # ############################ Python recognizes 'cryptography_vectors.x509.PKITS_data.pkcs12' as an importable package, but it is not listed in the `packages` configuration of setuptools. 'cryptography_vectors.x509.PKITS_data.pkcs12' has been automatically added to the distribution only because it may contain data files, but this behavior is likely to change in future versions of setuptools (and therefore is considered deprecated). Please make sure that 'cryptography_vectors.x509.PKITS_data.pkcs12' is included as a package by using the `packages` configuration field or the proper discovery methods (for example by using `find_namespace_packages(...)`/`find_namespace:` instead of `find_packages(...)`/`find:`). You can read more about "package discovery" and "data files" on setuptools documentation page. !! check.warn(importable) /usr/lib/python3.10/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.x509.PKITS_data.smime' as data is deprecated, please list it in `packages`. !! ############################ # Package would be ignored # ############################ Python recognizes 'cryptography_vectors.x509.PKITS_data.smime' as an importable package, but it is not listed in the `packages` configuration of setuptools. 'cryptography_vectors.x509.PKITS_data.smime' has been automatically added to the distribution only because it may contain data files, but this behavior is likely to change in future versions of setuptools (and therefore is considered deprecated). Please make sure that 'cryptography_vectors.x509.PKITS_data.smime' is included as a package by using the `packages` configuration field or the proper discovery methods (for example by using `find_namespace_packages(...)`/`find_namespace:` instead of `find_packages(...)`/`find:`). You can read more about "package discovery" and "data files" on setuptools documentation page. !! check.warn(importable) /usr/lib/python3.10/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.x509.custom' as data is deprecated, please list it in `packages`. !! ############################ # Package would be ignored # ############################ Python recognizes 'cryptography_vectors.x509.custom' as an importable package, but it is not listed in the `packages` configuration of setuptools. 'cryptography_vectors.x509.custom' has been automatically added to the distribution only because it may contain data files, but this behavior is likely to change in future versions of setuptools (and therefore is considered deprecated). Please make sure that 'cryptography_vectors.x509.custom' is included as a package by using the `packages` configuration field or the proper discovery methods (for example by using `find_namespace_packages(...)`/`find_namespace:` instead of `find_packages(...)`/`find:`). You can read more about "package discovery" and "data files" on setuptools documentation page. !! check.warn(importable) /usr/lib/python3.10/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.x509.custom.ca' as data is deprecated, please list it in `packages`. !! ############################ # Package would be ignored # ############################ Python recognizes 'cryptography_vectors.x509.custom.ca' as an importable package, but it is not listed in the `packages` configuration of setuptools. 'cryptography_vectors.x509.custom.ca' has been automatically added to the distribution only because it may contain data files, but this behavior is likely to change in future versions of setuptools (and therefore is considered deprecated). Please make sure that 'cryptography_vectors.x509.custom.ca' is included as a package by using the `packages` configuration field or the proper discovery methods (for example by using `find_namespace_packages(...)`/`find_namespace:` instead of `find_packages(...)`/`find:`). You can read more about "package discovery" and "data files" on setuptools documentation page. !! check.warn(importable) /usr/lib/python3.10/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.x509.ed25519' as data is deprecated, please list it in `packages`. !! ############################ # Package would be ignored # ############################ Python recognizes 'cryptography_vectors.x509.ed25519' as an importable package, but it is not listed in the `packages` configuration of setuptools. 'cryptography_vectors.x509.ed25519' has been automatically added to the distribution only because it may contain data files, but this behavior is likely to change in future versions of setuptools (and therefore is considered deprecated). Please make sure that 'cryptography_vectors.x509.ed25519' is included as a package by using the `packages` configuration field or the proper discovery methods (for example by using `find_namespace_packages(...)`/`find_namespace:` instead of `find_packages(...)`/`find:`). You can read more about "package discovery" and "data files" on setuptools documentation page. !! check.warn(importable) /usr/lib/python3.10/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.x509.ed448' as data is deprecated, please list it in `packages`. !! ############################ # Package would be ignored # ############################ Python recognizes 'cryptography_vectors.x509.ed448' as an importable package, but it is not listed in the `packages` configuration of setuptools. 'cryptography_vectors.x509.ed448' has been automatically added to the distribution only because it may contain data files, but this behavior is likely to change in future versions of setuptools (and therefore is considered deprecated). Please make sure that 'cryptography_vectors.x509.ed448' is included as a package by using the `packages` configuration field or the proper discovery methods (for example by using `find_namespace_packages(...)`/`find_namespace:` instead of `find_packages(...)`/`find:`). You can read more about "package discovery" and "data files" on setuptools documentation page. !! check.warn(importable) /usr/lib/python3.10/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.x509.ocsp' as data is deprecated, please list it in `packages`. !! ############################ # Package would be ignored # ############################ Python recognizes 'cryptography_vectors.x509.ocsp' as an importable package, but it is not listed in the `packages` configuration of setuptools. 'cryptography_vectors.x509.ocsp' has been automatically added to the distribution only because it may contain data files, but this behavior is likely to change in future versions of setuptools (and therefore is considered deprecated). Please make sure that 'cryptography_vectors.x509.ocsp' is included as a package by using the `packages` configuration field or the proper discovery methods (for example by using `find_namespace_packages(...)`/`find_namespace:` instead of `find_packages(...)`/`find:`). You can read more about "package discovery" and "data files" on setuptools documentation page. !! check.warn(importable) /usr/lib/python3.10/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.x509.requests' as data is deprecated, please list it in `packages`. !! ############################ # Package would be ignored # ############################ Python recognizes 'cryptography_vectors.x509.requests' as an importable package, but it is not listed in the `packages` configuration of setuptools. 'cryptography_vectors.x509.requests' has been automatically added to the distribution only because it may contain data files, but this behavior is likely to change in future versions of setuptools (and therefore is considered deprecated). Please make sure that 'cryptography_vectors.x509.requests' is included as a package by using the `packages` configuration field or the proper discovery methods (for example by using `find_namespace_packages(...)`/`find_namespace:` instead of `find_packages(...)`/`find:`). You can read more about "package discovery" and "data files" on setuptools documentation page. !! check.warn(importable) creating build/lib/cryptography_vectors/CMAC copying cryptography_vectors/CMAC/nist-800-38b-3des.txt -> build/lib/cryptography_vectors/CMAC copying cryptography_vectors/CMAC/nist-800-38b-aes128.txt -> build/lib/cryptography_vectors/CMAC copying cryptography_vectors/CMAC/nist-800-38b-aes192.txt -> build/lib/cryptography_vectors/CMAC copying cryptography_vectors/CMAC/nist-800-38b-aes256.txt -> build/lib/cryptography_vectors/CMAC creating build/lib/cryptography_vectors/HMAC copying cryptography_vectors/HMAC/rfc-2202-md5.txt -> build/lib/cryptography_vectors/HMAC copying cryptography_vectors/HMAC/rfc-2202-sha1.txt -> build/lib/cryptography_vectors/HMAC copying cryptography_vectors/HMAC/rfc-2286-ripemd160.txt -> build/lib/cryptography_vectors/HMAC copying cryptography_vectors/HMAC/rfc-4231-sha224.txt -> build/lib/cryptography_vectors/HMAC copying cryptography_vectors/HMAC/rfc-4231-sha256.txt -> build/lib/cryptography_vectors/HMAC copying cryptography_vectors/HMAC/rfc-4231-sha384.txt -> build/lib/cryptography_vectors/HMAC copying cryptography_vectors/HMAC/rfc-4231-sha512.txt -> build/lib/cryptography_vectors/HMAC creating build/lib/cryptography_vectors/KDF copying cryptography_vectors/KDF/ansx963_2001.txt -> build/lib/cryptography_vectors/KDF copying cryptography_vectors/KDF/hkdf-generated.txt -> build/lib/cryptography_vectors/KDF copying cryptography_vectors/KDF/nist-800-108-KBKDF-CTR.txt -> build/lib/cryptography_vectors/KDF copying cryptography_vectors/KDF/rfc-5869-HKDF-SHA1.txt -> build/lib/cryptography_vectors/KDF copying cryptography_vectors/KDF/rfc-5869-HKDF-SHA256.txt -> build/lib/cryptography_vectors/KDF copying cryptography_vectors/KDF/rfc-6070-PBKDF2-SHA1.txt -> build/lib/cryptography_vectors/KDF copying cryptography_vectors/KDF/scrypt.txt -> build/lib/cryptography_vectors/KDF creating build/lib/cryptography_vectors/__pycache__ copying cryptography_vectors/__pycache__/__about__.cpython-310.pyc -> build/lib/cryptography_vectors/__pycache__ copying cryptography_vectors/__pycache__/__init__.cpython-310.pyc -> build/lib/cryptography_vectors/__pycache__ creating build/lib/cryptography_vectors/asymmetric creating build/lib/cryptography_vectors/asymmetric/DER_Serialization copying cryptography_vectors/asymmetric/DER_Serialization/dsa.1024.der -> build/lib/cryptography_vectors/asymmetric/DER_Serialization copying cryptography_vectors/asymmetric/DER_Serialization/dsa.2048.der -> build/lib/cryptography_vectors/asymmetric/DER_Serialization copying cryptography_vectors/asymmetric/DER_Serialization/dsa.3072.der -> build/lib/cryptography_vectors/asymmetric/DER_Serialization copying cryptography_vectors/asymmetric/DER_Serialization/dsa_public_key.der -> build/lib/cryptography_vectors/asymmetric/DER_Serialization copying cryptography_vectors/asymmetric/DER_Serialization/dsa_public_key_invalid_bit_string.der -> build/lib/cryptography_vectors/asymmetric/DER_Serialization copying cryptography_vectors/asymmetric/DER_Serialization/dsa_public_key_no_params.der -> build/lib/cryptography_vectors/asymmetric/DER_Serialization copying cryptography_vectors/asymmetric/DER_Serialization/ec_private_key.der -> build/lib/cryptography_vectors/asymmetric/DER_Serialization copying cryptography_vectors/asymmetric/DER_Serialization/ec_private_key_encrypted.der -> build/lib/cryptography_vectors/asymmetric/DER_Serialization copying cryptography_vectors/asymmetric/DER_Serialization/ec_public_key.der -> build/lib/cryptography_vectors/asymmetric/DER_Serialization copying cryptography_vectors/asymmetric/DER_Serialization/enc-rsa-pkcs8.der -> build/lib/cryptography_vectors/asymmetric/DER_Serialization copying cryptography_vectors/asymmetric/DER_Serialization/enc2-rsa-pkcs8.der -> build/lib/cryptography_vectors/asymmetric/DER_Serialization copying cryptography_vectors/asymmetric/DER_Serialization/rsa_public_key.der -> build/lib/cryptography_vectors/asymmetric/DER_Serialization copying cryptography_vectors/asymmetric/DER_Serialization/testrsa.der -> build/lib/cryptography_vectors/asymmetric/DER_Serialization copying cryptography_vectors/asymmetric/DER_Serialization/unenc-dsa-pkcs8.der -> build/lib/cryptography_vectors/asymmetric/DER_Serialization copying cryptography_vectors/asymmetric/DER_Serialization/unenc-dsa-pkcs8.pub.der -> build/lib/cryptography_vectors/asymmetric/DER_Serialization copying cryptography_vectors/asymmetric/DER_Serialization/unenc-rsa-pkcs8.der -> build/lib/cryptography_vectors/asymmetric/DER_Serialization copying cryptography_vectors/asymmetric/DER_Serialization/unenc-rsa-pkcs8.pub.der -> build/lib/cryptography_vectors/asymmetric/DER_Serialization creating build/lib/cryptography_vectors/asymmetric/DH copying cryptography_vectors/asymmetric/DH/KASValidityTest_FFCStatic_NOKC_ZZOnly_init.fax -> build/lib/cryptography_vectors/asymmetric/DH copying cryptography_vectors/asymmetric/DH/KASValidityTest_FFCStatic_NOKC_ZZOnly_resp.fax -> build/lib/cryptography_vectors/asymmetric/DH copying cryptography_vectors/asymmetric/DH/RFC5114.txt -> build/lib/cryptography_vectors/asymmetric/DH copying cryptography_vectors/asymmetric/DH/bad_exchange.txt -> build/lib/cryptography_vectors/asymmetric/DH copying cryptography_vectors/asymmetric/DH/dh_key_256.pem -> build/lib/cryptography_vectors/asymmetric/DH copying cryptography_vectors/asymmetric/DH/dhkey.der -> build/lib/cryptography_vectors/asymmetric/DH copying cryptography_vectors/asymmetric/DH/dhkey.pem -> build/lib/cryptography_vectors/asymmetric/DH copying cryptography_vectors/asymmetric/DH/dhkey.txt -> build/lib/cryptography_vectors/asymmetric/DH copying cryptography_vectors/asymmetric/DH/dhkey_rfc5114_2.der -> build/lib/cryptography_vectors/asymmetric/DH copying cryptography_vectors/asymmetric/DH/dhkey_rfc5114_2.pem -> build/lib/cryptography_vectors/asymmetric/DH copying cryptography_vectors/asymmetric/DH/dhkey_rfc5114_2.txt -> build/lib/cryptography_vectors/asymmetric/DH copying cryptography_vectors/asymmetric/DH/dhp.der -> build/lib/cryptography_vectors/asymmetric/DH copying cryptography_vectors/asymmetric/DH/dhp.pem -> build/lib/cryptography_vectors/asymmetric/DH copying cryptography_vectors/asymmetric/DH/dhp_rfc5114_2.der -> build/lib/cryptography_vectors/asymmetric/DH copying cryptography_vectors/asymmetric/DH/dhp_rfc5114_2.pem -> build/lib/cryptography_vectors/asymmetric/DH copying cryptography_vectors/asymmetric/DH/dhpub.der -> build/lib/cryptography_vectors/asymmetric/DH copying cryptography_vectors/asymmetric/DH/dhpub.pem -> build/lib/cryptography_vectors/asymmetric/DH copying cryptography_vectors/asymmetric/DH/dhpub_rfc5114_2.der -> build/lib/cryptography_vectors/asymmetric/DH copying cryptography_vectors/asymmetric/DH/dhpub_rfc5114_2.pem -> build/lib/cryptography_vectors/asymmetric/DH copying cryptography_vectors/asymmetric/DH/rfc3526.txt -> build/lib/cryptography_vectors/asymmetric/DH copying cryptography_vectors/asymmetric/DH/vec.txt -> build/lib/cryptography_vectors/asymmetric/DH creating build/lib/cryptography_vectors/asymmetric/DSA creating build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-2 copying cryptography_vectors/asymmetric/DSA/FIPS_186-2/KeyPair.rsp -> build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-2 copying cryptography_vectors/asymmetric/DSA/FIPS_186-2/PQGGen.rsp -> build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-2 copying cryptography_vectors/asymmetric/DSA/FIPS_186-2/PQGGen.txt -> build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-2 copying cryptography_vectors/asymmetric/DSA/FIPS_186-2/PQGVer.rsp -> build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-2 copying cryptography_vectors/asymmetric/DSA/FIPS_186-2/Readme.txt -> build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-2 copying cryptography_vectors/asymmetric/DSA/FIPS_186-2/SigGen.rsp -> build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-2 copying cryptography_vectors/asymmetric/DSA/FIPS_186-2/SigGen.txt -> build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-2 copying cryptography_vectors/asymmetric/DSA/FIPS_186-2/SigVer.rsp -> build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-2 creating build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-3 copying cryptography_vectors/asymmetric/DSA/FIPS_186-3/KeyPair.rsp -> build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-3 copying cryptography_vectors/asymmetric/DSA/FIPS_186-3/PQGGen.rsp -> build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-3 copying cryptography_vectors/asymmetric/DSA/FIPS_186-3/PQGGen.txt -> build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-3 copying cryptography_vectors/asymmetric/DSA/FIPS_186-3/PQGVer.rsp -> build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-3 copying cryptography_vectors/asymmetric/DSA/FIPS_186-3/Readme.txt -> build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-3 copying cryptography_vectors/asymmetric/DSA/FIPS_186-3/SigGen.rsp -> build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-3 copying cryptography_vectors/asymmetric/DSA/FIPS_186-3/SigGen.txt -> build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-3 copying cryptography_vectors/asymmetric/DSA/FIPS_186-3/SigVer.rsp -> build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-3 creating build/lib/cryptography_vectors/asymmetric/EC copying cryptography_vectors/asymmetric/EC/compressed_points.txt -> build/lib/cryptography_vectors/asymmetric/EC creating build/lib/cryptography_vectors/asymmetric/ECDH copying cryptography_vectors/asymmetric/ECDH/KASValidityTest_ECCStaticUnified_KDFConcat_NOKC_init.fax -> build/lib/cryptography_vectors/asymmetric/ECDH copying cryptography_vectors/asymmetric/ECDH/KASValidityTest_ECCStaticUnified_KDFConcat_NOKC_resp.fax -> build/lib/cryptography_vectors/asymmetric/ECDH copying cryptography_vectors/asymmetric/ECDH/KASValidityTest_ECCStaticUnified_NOKC_ZZOnly_init.fax -> build/lib/cryptography_vectors/asymmetric/ECDH copying cryptography_vectors/asymmetric/ECDH/KASValidityTest_ECCStaticUnified_NOKC_ZZOnly_resp.fax -> build/lib/cryptography_vectors/asymmetric/ECDH copying cryptography_vectors/asymmetric/ECDH/brainpool.txt -> build/lib/cryptography_vectors/asymmetric/ECDH creating build/lib/cryptography_vectors/asymmetric/ECDSA creating build/lib/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2 copying cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/KeyPair.rsp -> build/lib/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2 copying cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/PKV.rsp -> build/lib/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2 copying cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/Readme.txt -> build/lib/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2 copying cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/SigGen.rsp -> build/lib/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2 copying cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/SigGen.txt -> build/lib/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2 copying cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/SigVer.rsp -> build/lib/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2 creating build/lib/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3 copying cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/KeyPair.rsp -> build/lib/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3 copying cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/PKV.rsp -> build/lib/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3 copying cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/Readme.txt -> build/lib/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3 copying cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/SigGen.rsp -> build/lib/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3 copying cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/SigGen.txt -> build/lib/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3 copying cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/SigVer.rsp -> build/lib/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3 creating build/lib/cryptography_vectors/asymmetric/ECDSA/SECP256K1 copying cryptography_vectors/asymmetric/ECDSA/SECP256K1/SigGen.txt -> build/lib/cryptography_vectors/asymmetric/ECDSA/SECP256K1 creating build/lib/cryptography_vectors/asymmetric/Ed25519 copying cryptography_vectors/asymmetric/Ed25519/ed25519-pkcs8-enc.der -> build/lib/cryptography_vectors/asymmetric/Ed25519 copying cryptography_vectors/asymmetric/Ed25519/ed25519-pkcs8-enc.pem -> build/lib/cryptography_vectors/asymmetric/Ed25519 copying cryptography_vectors/asymmetric/Ed25519/ed25519-pkcs8.der -> build/lib/cryptography_vectors/asymmetric/Ed25519 copying cryptography_vectors/asymmetric/Ed25519/ed25519-pkcs8.pem -> build/lib/cryptography_vectors/asymmetric/Ed25519 copying cryptography_vectors/asymmetric/Ed25519/ed25519-pub.der -> build/lib/cryptography_vectors/asymmetric/Ed25519 copying cryptography_vectors/asymmetric/Ed25519/ed25519-pub.pem -> build/lib/cryptography_vectors/asymmetric/Ed25519 copying cryptography_vectors/asymmetric/Ed25519/sign.input -> build/lib/cryptography_vectors/asymmetric/Ed25519 creating build/lib/cryptography_vectors/asymmetric/Ed448 copying cryptography_vectors/asymmetric/Ed448/ed448-pkcs8-enc.der -> build/lib/cryptography_vectors/asymmetric/Ed448 copying cryptography_vectors/asymmetric/Ed448/ed448-pkcs8-enc.pem -> build/lib/cryptography_vectors/asymmetric/Ed448 copying cryptography_vectors/asymmetric/Ed448/ed448-pkcs8.der -> build/lib/cryptography_vectors/asymmetric/Ed448 copying cryptography_vectors/asymmetric/Ed448/ed448-pkcs8.pem -> build/lib/cryptography_vectors/asymmetric/Ed448 copying cryptography_vectors/asymmetric/Ed448/ed448-pub.der -> build/lib/cryptography_vectors/asymmetric/Ed448 copying cryptography_vectors/asymmetric/Ed448/ed448-pub.pem -> build/lib/cryptography_vectors/asymmetric/Ed448 copying cryptography_vectors/asymmetric/Ed448/rfc8032.txt -> build/lib/cryptography_vectors/asymmetric/Ed448 creating build/lib/cryptography_vectors/asymmetric/OpenSSH copying cryptography_vectors/asymmetric/OpenSSH/dsa-nopsw.key -> build/lib/cryptography_vectors/asymmetric/OpenSSH copying cryptography_vectors/asymmetric/OpenSSH/dsa-nopsw.key-cert.pub -> build/lib/cryptography_vectors/asymmetric/OpenSSH copying cryptography_vectors/asymmetric/OpenSSH/dsa-nopsw.key.pub -> build/lib/cryptography_vectors/asymmetric/OpenSSH copying cryptography_vectors/asymmetric/OpenSSH/dsa-psw.key -> build/lib/cryptography_vectors/asymmetric/OpenSSH copying cryptography_vectors/asymmetric/OpenSSH/dsa-psw.key.pub -> build/lib/cryptography_vectors/asymmetric/OpenSSH copying cryptography_vectors/asymmetric/OpenSSH/ecdsa-nopsw.key -> build/lib/cryptography_vectors/asymmetric/OpenSSH copying cryptography_vectors/asymmetric/OpenSSH/ecdsa-nopsw.key-cert.pub -> build/lib/cryptography_vectors/asymmetric/OpenSSH copying cryptography_vectors/asymmetric/OpenSSH/ecdsa-nopsw.key.pub -> build/lib/cryptography_vectors/asymmetric/OpenSSH copying cryptography_vectors/asymmetric/OpenSSH/ecdsa-psw.key -> build/lib/cryptography_vectors/asymmetric/OpenSSH copying cryptography_vectors/asymmetric/OpenSSH/ecdsa-psw.key.pub -> build/lib/cryptography_vectors/asymmetric/OpenSSH copying cryptography_vectors/asymmetric/OpenSSH/ed25519-nopsw.key -> build/lib/cryptography_vectors/asymmetric/OpenSSH copying cryptography_vectors/asymmetric/OpenSSH/ed25519-nopsw.key-cert.pub -> build/lib/cryptography_vectors/asymmetric/OpenSSH copying cryptography_vectors/asymmetric/OpenSSH/ed25519-nopsw.key.pub -> build/lib/cryptography_vectors/asymmetric/OpenSSH copying cryptography_vectors/asymmetric/OpenSSH/ed25519-psw.key -> build/lib/cryptography_vectors/asymmetric/OpenSSH copying cryptography_vectors/asymmetric/OpenSSH/ed25519-psw.key.pub -> build/lib/cryptography_vectors/asymmetric/OpenSSH copying cryptography_vectors/asymmetric/OpenSSH/gen.sh -> build/lib/cryptography_vectors/asymmetric/OpenSSH copying cryptography_vectors/asymmetric/OpenSSH/rsa-nopsw.key -> build/lib/cryptography_vectors/asymmetric/OpenSSH copying cryptography_vectors/asymmetric/OpenSSH/rsa-nopsw.key-cert.pub -> build/lib/cryptography_vectors/asymmetric/OpenSSH copying cryptography_vectors/asymmetric/OpenSSH/rsa-nopsw.key.pub -> build/lib/cryptography_vectors/asymmetric/OpenSSH copying cryptography_vectors/asymmetric/OpenSSH/rsa-psw.key -> build/lib/cryptography_vectors/asymmetric/OpenSSH copying cryptography_vectors/asymmetric/OpenSSH/rsa-psw.key.pub -> build/lib/cryptography_vectors/asymmetric/OpenSSH creating build/lib/cryptography_vectors/asymmetric/PEM_Serialization copying cryptography_vectors/asymmetric/PEM_Serialization/README.txt -> build/lib/cryptography_vectors/asymmetric/PEM_Serialization copying cryptography_vectors/asymmetric/PEM_Serialization/dsa_4096.pem -> build/lib/cryptography_vectors/asymmetric/PEM_Serialization copying cryptography_vectors/asymmetric/PEM_Serialization/dsa_private_key.pem -> build/lib/cryptography_vectors/asymmetric/PEM_Serialization copying cryptography_vectors/asymmetric/PEM_Serialization/dsa_public_key.pem -> build/lib/cryptography_vectors/asymmetric/PEM_Serialization copying cryptography_vectors/asymmetric/PEM_Serialization/dsaparam.pem -> build/lib/cryptography_vectors/asymmetric/PEM_Serialization copying cryptography_vectors/asymmetric/PEM_Serialization/ec_private_key.pem -> build/lib/cryptography_vectors/asymmetric/PEM_Serialization copying cryptography_vectors/asymmetric/PEM_Serialization/ec_private_key_encrypted.pem -> build/lib/cryptography_vectors/asymmetric/PEM_Serialization copying cryptography_vectors/asymmetric/PEM_Serialization/ec_public_key.pem -> build/lib/cryptography_vectors/asymmetric/PEM_Serialization copying cryptography_vectors/asymmetric/PEM_Serialization/rsa-bad-1025-q-is-2.pem -> build/lib/cryptography_vectors/asymmetric/PEM_Serialization copying cryptography_vectors/asymmetric/PEM_Serialization/rsa_private_key.pem -> build/lib/cryptography_vectors/asymmetric/PEM_Serialization copying cryptography_vectors/asymmetric/PEM_Serialization/rsa_public_key.pem -> build/lib/cryptography_vectors/asymmetric/PEM_Serialization creating build/lib/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/bad-encryption-oid.pem -> build/lib/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/bad-oid-dsa-key.pem -> build/lib/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/ec_oid_not_in_reg_private_2.pkcs8.pem -> build/lib/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/ec_private_key.pem -> build/lib/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/ec_private_key_encrypted.pem -> build/lib/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/ecc_private_with_rfc5915_ext.pem -> build/lib/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/enc-rsa-pkcs8.pem -> build/lib/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/enc2-rsa-pkcs8.pem -> build/lib/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/nodompar_private.pkcs8.pem -> build/lib/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9607.pem -> build/lib/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9671.pem -> build/lib/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9925.pem -> build/lib/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9926.pem -> build/lib/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9927.pem -> build/lib/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9928.pem -> build/lib/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9929.pem -> build/lib/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9930.pem -> build/lib/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9931.pem -> build/lib/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9932.pem -> build/lib/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/private.pem -> build/lib/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/rsa_pss_2048.pem -> build/lib/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/rsa_pss_2048_hash.pem -> build/lib/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/rsa_pss_2048_hash_mask.pem -> build/lib/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/rsa_pss_2048_hash_mask_diff.pem -> build/lib/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/rsa_pss_2048_hash_mask_salt.pem -> build/lib/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/rsa_pss_2048_pub.der -> build/lib/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/unenc-dsa-pkcs8.pem -> build/lib/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/unenc-dsa-pkcs8.pub.pem -> build/lib/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/unenc-rsa-pkcs8.pem -> build/lib/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/unenc-rsa-pkcs8.pub.pem -> build/lib/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/withdompar_private.pkcs8.pem -> build/lib/cryptography_vectors/asymmetric/PKCS8 creating build/lib/cryptography_vectors/asymmetric/RSA copying cryptography_vectors/asymmetric/RSA/SigVer15EMTest.txt -> build/lib/cryptography_vectors/asymmetric/RSA copying cryptography_vectors/asymmetric/RSA/oaep-label.txt -> build/lib/cryptography_vectors/asymmetric/RSA copying cryptography_vectors/asymmetric/RSA/pkcs1v15crypt-vectors.txt -> build/lib/cryptography_vectors/asymmetric/RSA copying cryptography_vectors/asymmetric/RSA/pkcs1v15sign-vectors.txt -> build/lib/cryptography_vectors/asymmetric/RSA creating build/lib/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/KeyGenRSA.rsp -> build/lib/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/Readme.txt -> build/lib/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGen15_186-2.rsp -> build/lib/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGen15_186-2.txt -> build/lib/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGen15_186-3.rsp -> build/lib/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenPSS_186-2.rsp -> build/lib/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenPSS_186-2.txt -> build/lib/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenPSS_186-3.rsp -> build/lib/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenRSA.rsp -> build/lib/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenRSA_186-2.rsp -> build/lib/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenRSA_186-2.txt -> build/lib/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigVer15_186-3.rsp -> build/lib/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigVerPSS_186-3.rsp -> build/lib/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigVerRSA.rsp -> build/lib/cryptography_vectors/asymmetric/RSA/FIPS_186-2 creating build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha1-sha224.txt -> build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha1-sha256.txt -> build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha1-sha384.txt -> build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha1-sha512.txt -> build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha224-sha1.txt -> build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha224-sha224.txt -> build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha224-sha256.txt -> build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha224-sha384.txt -> build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha224-sha512.txt -> build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha256-sha1.txt -> build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha256-sha224.txt -> build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha256-sha256.txt -> build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha256-sha384.txt -> build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha256-sha512.txt -> build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha384-sha1.txt -> build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha384-sha224.txt -> build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha384-sha256.txt -> build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha384-sha384.txt -> build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha384-sha512.txt -> build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha512-sha1.txt -> build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha512-sha224.txt -> build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha512-sha256.txt -> build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha512-sha384.txt -> build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha512-sha512.txt -> build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom creating build/lib/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec copying cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/oaep-int.txt -> build/lib/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec copying cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/oaep-vect.txt -> build/lib/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec copying cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/pss-int.txt -> build/lib/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec copying cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/pss-vect.txt -> build/lib/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec copying cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/readme.txt -> build/lib/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec creating build/lib/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization copying cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/dsa.1024.pem -> build/lib/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization copying cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/dsa.2048.pem -> build/lib/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization copying cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/dsa.3072.pem -> build/lib/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization copying cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/key1.pem -> build/lib/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization copying cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/key2.pem -> build/lib/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization copying cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/testrsa-encrypted.pem -> build/lib/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization copying cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/testrsa.pem -> build/lib/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization creating build/lib/cryptography_vectors/asymmetric/X25519 copying cryptography_vectors/asymmetric/X25519/rfc7748.txt -> build/lib/cryptography_vectors/asymmetric/X25519 copying cryptography_vectors/asymmetric/X25519/x25519-pkcs8-enc.der -> build/lib/cryptography_vectors/asymmetric/X25519 copying cryptography_vectors/asymmetric/X25519/x25519-pkcs8-enc.pem -> build/lib/cryptography_vectors/asymmetric/X25519 copying cryptography_vectors/asymmetric/X25519/x25519-pkcs8.der -> build/lib/cryptography_vectors/asymmetric/X25519 copying cryptography_vectors/asymmetric/X25519/x25519-pkcs8.pem -> build/lib/cryptography_vectors/asymmetric/X25519 copying cryptography_vectors/asymmetric/X25519/x25519-pub.der -> build/lib/cryptography_vectors/asymmetric/X25519 copying cryptography_vectors/asymmetric/X25519/x25519-pub.pem -> build/lib/cryptography_vectors/asymmetric/X25519 creating build/lib/cryptography_vectors/asymmetric/X448 copying cryptography_vectors/asymmetric/X448/rfc7748.txt -> build/lib/cryptography_vectors/asymmetric/X448 copying cryptography_vectors/asymmetric/X448/x448-pkcs8-enc.der -> build/lib/cryptography_vectors/asymmetric/X448 copying cryptography_vectors/asymmetric/X448/x448-pkcs8-enc.pem -> build/lib/cryptography_vectors/asymmetric/X448 copying cryptography_vectors/asymmetric/X448/x448-pkcs8.der -> build/lib/cryptography_vectors/asymmetric/X448 copying cryptography_vectors/asymmetric/X448/x448-pkcs8.pem -> build/lib/cryptography_vectors/asymmetric/X448 copying cryptography_vectors/asymmetric/X448/x448-pub.der -> build/lib/cryptography_vectors/asymmetric/X448 copying cryptography_vectors/asymmetric/X448/x448-pub.pem -> build/lib/cryptography_vectors/asymmetric/X448 creating build/lib/cryptography_vectors/asymmetric/public creating build/lib/cryptography_vectors/asymmetric/public/PKCS1 copying cryptography_vectors/asymmetric/public/PKCS1/dsa.pub.pem -> build/lib/cryptography_vectors/asymmetric/public/PKCS1 copying cryptography_vectors/asymmetric/public/PKCS1/rsa.pub.der -> build/lib/cryptography_vectors/asymmetric/public/PKCS1 copying cryptography_vectors/asymmetric/public/PKCS1/rsa.pub.pem -> build/lib/cryptography_vectors/asymmetric/public/PKCS1 creating build/lib/cryptography_vectors/ciphers creating build/lib/cryptography_vectors/ciphers/3DES creating build/lib/cryptography_vectors/ciphers/3DES/CBC copying cryptography_vectors/ciphers/3DES/CBC/TCBCIMMT1.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CBC copying cryptography_vectors/ciphers/3DES/CBC/TCBCIMMT2.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CBC copying cryptography_vectors/ciphers/3DES/CBC/TCBCIMMT3.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CBC copying cryptography_vectors/ciphers/3DES/CBC/TCBCIinvperm.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CBC copying cryptography_vectors/ciphers/3DES/CBC/TCBCIpermop.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CBC copying cryptography_vectors/ciphers/3DES/CBC/TCBCIsubtab.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CBC copying cryptography_vectors/ciphers/3DES/CBC/TCBCIvarkey.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CBC copying cryptography_vectors/ciphers/3DES/CBC/TCBCIvartext.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CBC copying cryptography_vectors/ciphers/3DES/CBC/TCBCMMT1.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CBC copying cryptography_vectors/ciphers/3DES/CBC/TCBCMMT2.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CBC copying cryptography_vectors/ciphers/3DES/CBC/TCBCMMT3.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CBC copying cryptography_vectors/ciphers/3DES/CBC/TCBCinvperm.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CBC copying cryptography_vectors/ciphers/3DES/CBC/TCBCpermop.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CBC copying cryptography_vectors/ciphers/3DES/CBC/TCBCsubtab.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CBC copying cryptography_vectors/ciphers/3DES/CBC/TCBCvarkey.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CBC copying cryptography_vectors/ciphers/3DES/CBC/TCBCvartext.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CBC creating build/lib/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB1MMT1.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB1MMT2.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB1MMT3.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB1invperm.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB1permop.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB1subtab.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB1varkey.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB1vartext.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB64MMT1.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB64MMT2.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB64MMT3.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB64invperm.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB64permop.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB64subtab.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB64varkey.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB64vartext.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB8MMT1.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB8MMT2.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB8MMT3.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB8invperm.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB8permop.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB8subtab.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB8varkey.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB8vartext.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP1MMT1.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP1MMT2.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP1MMT3.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP1invperm.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP1permop.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP1subtab.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP1varkey.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP1vartext.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP64MMT1.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP64MMT2.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP64MMT3.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP64invperm.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP64permop.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP64subtab.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP64varkey.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP64vartext.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP8MMT1.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP8MMT2.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP8MMT3.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP8invperm.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP8permop.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP8subtab.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP8varkey.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP8vartext.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB creating build/lib/cryptography_vectors/ciphers/3DES/ECB copying cryptography_vectors/ciphers/3DES/ECB/TECBMMT1.rsp -> build/lib/cryptography_vectors/ciphers/3DES/ECB copying cryptography_vectors/ciphers/3DES/ECB/TECBMMT2.rsp -> build/lib/cryptography_vectors/ciphers/3DES/ECB copying cryptography_vectors/ciphers/3DES/ECB/TECBMMT3.rsp -> build/lib/cryptography_vectors/ciphers/3DES/ECB copying cryptography_vectors/ciphers/3DES/ECB/TECBinvperm.rsp -> build/lib/cryptography_vectors/ciphers/3DES/ECB copying cryptography_vectors/ciphers/3DES/ECB/TECBpermop.rsp -> build/lib/cryptography_vectors/ciphers/3DES/ECB copying cryptography_vectors/ciphers/3DES/ECB/TECBsubtab.rsp -> build/lib/cryptography_vectors/ciphers/3DES/ECB copying cryptography_vectors/ciphers/3DES/ECB/TECBvarkey.rsp -> build/lib/cryptography_vectors/ciphers/3DES/ECB copying cryptography_vectors/ciphers/3DES/ECB/TECBvartext.rsp -> build/lib/cryptography_vectors/ciphers/3DES/ECB creating build/lib/cryptography_vectors/ciphers/3DES/OFB copying cryptography_vectors/ciphers/3DES/OFB/TOFBIMMT1.rsp -> build/lib/cryptography_vectors/ciphers/3DES/OFB copying cryptography_vectors/ciphers/3DES/OFB/TOFBIMMT2.rsp -> build/lib/cryptography_vectors/ciphers/3DES/OFB copying cryptography_vectors/ciphers/3DES/OFB/TOFBIMMT3.rsp -> build/lib/cryptography_vectors/ciphers/3DES/OFB copying cryptography_vectors/ciphers/3DES/OFB/TOFBIinvperm.rsp -> build/lib/cryptography_vectors/ciphers/3DES/OFB copying cryptography_vectors/ciphers/3DES/OFB/TOFBIpermop.rsp -> build/lib/cryptography_vectors/ciphers/3DES/OFB copying cryptography_vectors/ciphers/3DES/OFB/TOFBIsubtab.rsp -> build/lib/cryptography_vectors/ciphers/3DES/OFB copying cryptography_vectors/ciphers/3DES/OFB/TOFBIvarkey.rsp -> build/lib/cryptography_vectors/ciphers/3DES/OFB copying cryptography_vectors/ciphers/3DES/OFB/TOFBIvartext.rsp -> build/lib/cryptography_vectors/ciphers/3DES/OFB copying cryptography_vectors/ciphers/3DES/OFB/TOFBMMT1.rsp -> build/lib/cryptography_vectors/ciphers/3DES/OFB copying cryptography_vectors/ciphers/3DES/OFB/TOFBMMT2.rsp -> build/lib/cryptography_vectors/ciphers/3DES/OFB copying cryptography_vectors/ciphers/3DES/OFB/TOFBMMT3.rsp -> build/lib/cryptography_vectors/ciphers/3DES/OFB copying cryptography_vectors/ciphers/3DES/OFB/TOFBinvperm.rsp -> build/lib/cryptography_vectors/ciphers/3DES/OFB copying cryptography_vectors/ciphers/3DES/OFB/TOFBpermop.rsp -> build/lib/cryptography_vectors/ciphers/3DES/OFB copying cryptography_vectors/ciphers/3DES/OFB/TOFBsubtab.rsp -> build/lib/cryptography_vectors/ciphers/3DES/OFB copying cryptography_vectors/ciphers/3DES/OFB/TOFBvarkey.rsp -> build/lib/cryptography_vectors/ciphers/3DES/OFB copying cryptography_vectors/ciphers/3DES/OFB/TOFBvartext.rsp -> build/lib/cryptography_vectors/ciphers/3DES/OFB creating build/lib/cryptography_vectors/ciphers/AES creating build/lib/cryptography_vectors/ciphers/AES/CBC copying cryptography_vectors/ciphers/AES/CBC/CBCGFSbox128.rsp -> build/lib/cryptography_vectors/ciphers/AES/CBC copying cryptography_vectors/ciphers/AES/CBC/CBCGFSbox192.rsp -> build/lib/cryptography_vectors/ciphers/AES/CBC copying cryptography_vectors/ciphers/AES/CBC/CBCGFSbox256.rsp -> build/lib/cryptography_vectors/ciphers/AES/CBC copying cryptography_vectors/ciphers/AES/CBC/CBCKeySbox128.rsp -> build/lib/cryptography_vectors/ciphers/AES/CBC copying cryptography_vectors/ciphers/AES/CBC/CBCKeySbox192.rsp -> build/lib/cryptography_vectors/ciphers/AES/CBC copying cryptography_vectors/ciphers/AES/CBC/CBCKeySbox256.rsp -> build/lib/cryptography_vectors/ciphers/AES/CBC copying cryptography_vectors/ciphers/AES/CBC/CBCMMT128.rsp -> build/lib/cryptography_vectors/ciphers/AES/CBC copying cryptography_vectors/ciphers/AES/CBC/CBCMMT192.rsp -> build/lib/cryptography_vectors/ciphers/AES/CBC copying cryptography_vectors/ciphers/AES/CBC/CBCMMT256.rsp -> build/lib/cryptography_vectors/ciphers/AES/CBC copying cryptography_vectors/ciphers/AES/CBC/CBCVarKey128.rsp -> build/lib/cryptography_vectors/ciphers/AES/CBC copying cryptography_vectors/ciphers/AES/CBC/CBCVarKey192.rsp -> build/lib/cryptography_vectors/ciphers/AES/CBC copying cryptography_vectors/ciphers/AES/CBC/CBCVarKey256.rsp -> build/lib/cryptography_vectors/ciphers/AES/CBC copying cryptography_vectors/ciphers/AES/CBC/CBCVarTxt128.rsp -> build/lib/cryptography_vectors/ciphers/AES/CBC copying cryptography_vectors/ciphers/AES/CBC/CBCVarTxt192.rsp -> build/lib/cryptography_vectors/ciphers/AES/CBC copying cryptography_vectors/ciphers/AES/CBC/CBCVarTxt256.rsp -> build/lib/cryptography_vectors/ciphers/AES/CBC creating build/lib/cryptography_vectors/ciphers/AES/CCM copying cryptography_vectors/ciphers/AES/CCM/DVPT128.rsp -> build/lib/cryptography_vectors/ciphers/AES/CCM copying cryptography_vectors/ciphers/AES/CCM/DVPT128.txt -> build/lib/cryptography_vectors/ciphers/AES/CCM copying cryptography_vectors/ciphers/AES/CCM/DVPT192.rsp -> build/lib/cryptography_vectors/ciphers/AES/CCM copying cryptography_vectors/ciphers/AES/CCM/DVPT192.txt -> build/lib/cryptography_vectors/ciphers/AES/CCM copying cryptography_vectors/ciphers/AES/CCM/DVPT256.rsp -> build/lib/cryptography_vectors/ciphers/AES/CCM copying cryptography_vectors/ciphers/AES/CCM/DVPT256.txt -> build/lib/cryptography_vectors/ciphers/AES/CCM copying cryptography_vectors/ciphers/AES/CCM/Readme.txt -> build/lib/cryptography_vectors/ciphers/AES/CCM copying cryptography_vectors/ciphers/AES/CCM/VADT128.rsp -> build/lib/cryptography_vectors/ciphers/AES/CCM copying cryptography_vectors/ciphers/AES/CCM/VADT192.rsp -> build/lib/cryptography_vectors/ciphers/AES/CCM copying cryptography_vectors/ciphers/AES/CCM/VADT256.rsp -> build/lib/cryptography_vectors/ciphers/AES/CCM copying cryptography_vectors/ciphers/AES/CCM/VNT128.rsp -> build/lib/cryptography_vectors/ciphers/AES/CCM copying cryptography_vectors/ciphers/AES/CCM/VNT192.rsp -> build/lib/cryptography_vectors/ciphers/AES/CCM copying cryptography_vectors/ciphers/AES/CCM/VNT256.rsp -> build/lib/cryptography_vectors/ciphers/AES/CCM copying cryptography_vectors/ciphers/AES/CCM/VPT128.rsp -> build/lib/cryptography_vectors/ciphers/AES/CCM copying cryptography_vectors/ciphers/AES/CCM/VPT192.rsp -> build/lib/cryptography_vectors/ciphers/AES/CCM copying cryptography_vectors/ciphers/AES/CCM/VPT256.rsp -> build/lib/cryptography_vectors/ciphers/AES/CCM copying cryptography_vectors/ciphers/AES/CCM/VTT128.rsp -> build/lib/cryptography_vectors/ciphers/AES/CCM copying cryptography_vectors/ciphers/AES/CCM/VTT192.rsp -> build/lib/cryptography_vectors/ciphers/AES/CCM copying cryptography_vectors/ciphers/AES/CCM/VTT256.rsp -> build/lib/cryptography_vectors/ciphers/AES/CCM creating build/lib/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB128GFSbox128.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB128GFSbox192.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB128GFSbox256.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB128KeySbox128.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB128KeySbox192.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB128KeySbox256.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB128MMT128.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB128MMT192.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB128MMT256.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB128VarKey128.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB128VarKey192.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB128VarKey256.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB128VarTxt128.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB128VarTxt192.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB128VarTxt256.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB1GFSbox128.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB1GFSbox192.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB1GFSbox256.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB1KeySbox128.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB1KeySbox192.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB1KeySbox256.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB1MMT128.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB1MMT192.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB1MMT256.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB1VarKey128.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB1VarKey192.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB1VarKey256.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB1VarTxt128.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB1VarTxt192.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB1VarTxt256.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB8GFSbox128.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB8GFSbox192.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB8GFSbox256.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB8KeySbox128.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB8KeySbox192.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB8KeySbox256.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB8MMT128.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB8MMT192.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB8MMT256.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB8VarKey128.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB8VarKey192.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB8VarKey256.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB8VarTxt128.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB8VarTxt192.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB8VarTxt256.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB creating build/lib/cryptography_vectors/ciphers/AES/CTR copying cryptography_vectors/ciphers/AES/CTR/aes-128-ctr.txt -> build/lib/cryptography_vectors/ciphers/AES/CTR copying cryptography_vectors/ciphers/AES/CTR/aes-192-ctr.txt -> build/lib/cryptography_vectors/ciphers/AES/CTR copying cryptography_vectors/ciphers/AES/CTR/aes-256-ctr.txt -> build/lib/cryptography_vectors/ciphers/AES/CTR creating build/lib/cryptography_vectors/ciphers/AES/ECB copying cryptography_vectors/ciphers/AES/ECB/ECBGFSbox128.rsp -> build/lib/cryptography_vectors/ciphers/AES/ECB copying cryptography_vectors/ciphers/AES/ECB/ECBGFSbox192.rsp -> build/lib/cryptography_vectors/ciphers/AES/ECB copying cryptography_vectors/ciphers/AES/ECB/ECBGFSbox256.rsp -> build/lib/cryptography_vectors/ciphers/AES/ECB copying cryptography_vectors/ciphers/AES/ECB/ECBKeySbox128.rsp -> build/lib/cryptography_vectors/ciphers/AES/ECB copying cryptography_vectors/ciphers/AES/ECB/ECBKeySbox192.rsp -> build/lib/cryptography_vectors/ciphers/AES/ECB copying cryptography_vectors/ciphers/AES/ECB/ECBKeySbox256.rsp -> build/lib/cryptography_vectors/ciphers/AES/ECB copying cryptography_vectors/ciphers/AES/ECB/ECBMMT128.rsp -> build/lib/cryptography_vectors/ciphers/AES/ECB copying cryptography_vectors/ciphers/AES/ECB/ECBMMT192.rsp -> build/lib/cryptography_vectors/ciphers/AES/ECB copying cryptography_vectors/ciphers/AES/ECB/ECBMMT256.rsp -> build/lib/cryptography_vectors/ciphers/AES/ECB copying cryptography_vectors/ciphers/AES/ECB/ECBVarKey128.rsp -> build/lib/cryptography_vectors/ciphers/AES/ECB copying cryptography_vectors/ciphers/AES/ECB/ECBVarKey192.rsp -> build/lib/cryptography_vectors/ciphers/AES/ECB copying cryptography_vectors/ciphers/AES/ECB/ECBVarKey256.rsp -> build/lib/cryptography_vectors/ciphers/AES/ECB copying cryptography_vectors/ciphers/AES/ECB/ECBVarTxt128.rsp -> build/lib/cryptography_vectors/ciphers/AES/ECB copying cryptography_vectors/ciphers/AES/ECB/ECBVarTxt192.rsp -> build/lib/cryptography_vectors/ciphers/AES/ECB copying cryptography_vectors/ciphers/AES/ECB/ECBVarTxt256.rsp -> build/lib/cryptography_vectors/ciphers/AES/ECB creating build/lib/cryptography_vectors/ciphers/AES/GCM copying cryptography_vectors/ciphers/AES/GCM/gcmDecrypt128.rsp -> build/lib/cryptography_vectors/ciphers/AES/GCM copying cryptography_vectors/ciphers/AES/GCM/gcmDecrypt192.rsp -> build/lib/cryptography_vectors/ciphers/AES/GCM copying cryptography_vectors/ciphers/AES/GCM/gcmDecrypt256.rsp -> build/lib/cryptography_vectors/ciphers/AES/GCM copying cryptography_vectors/ciphers/AES/GCM/gcmEncryptExtIV128.rsp -> build/lib/cryptography_vectors/ciphers/AES/GCM copying cryptography_vectors/ciphers/AES/GCM/gcmEncryptExtIV192.rsp -> build/lib/cryptography_vectors/ciphers/AES/GCM copying cryptography_vectors/ciphers/AES/GCM/gcmEncryptExtIV256.rsp -> build/lib/cryptography_vectors/ciphers/AES/GCM creating build/lib/cryptography_vectors/ciphers/AES/OCB3 copying cryptography_vectors/ciphers/AES/OCB3/openssl.txt -> build/lib/cryptography_vectors/ciphers/AES/OCB3 copying cryptography_vectors/ciphers/AES/OCB3/rfc7253.txt -> build/lib/cryptography_vectors/ciphers/AES/OCB3 copying cryptography_vectors/ciphers/AES/OCB3/test-vector-1-nonce104.txt -> build/lib/cryptography_vectors/ciphers/AES/OCB3 copying cryptography_vectors/ciphers/AES/OCB3/test-vector-1-nonce112.txt -> build/lib/cryptography_vectors/ciphers/AES/OCB3 copying cryptography_vectors/ciphers/AES/OCB3/test-vector-1-nonce120.txt -> build/lib/cryptography_vectors/ciphers/AES/OCB3 creating build/lib/cryptography_vectors/ciphers/AES/OFB copying cryptography_vectors/ciphers/AES/OFB/OFBGFSbox128.rsp -> build/lib/cryptography_vectors/ciphers/AES/OFB copying cryptography_vectors/ciphers/AES/OFB/OFBGFSbox192.rsp -> build/lib/cryptography_vectors/ciphers/AES/OFB copying cryptography_vectors/ciphers/AES/OFB/OFBGFSbox256.rsp -> build/lib/cryptography_vectors/ciphers/AES/OFB copying cryptography_vectors/ciphers/AES/OFB/OFBKeySbox128.rsp -> build/lib/cryptography_vectors/ciphers/AES/OFB copying cryptography_vectors/ciphers/AES/OFB/OFBKeySbox192.rsp -> build/lib/cryptography_vectors/ciphers/AES/OFB copying cryptography_vectors/ciphers/AES/OFB/OFBKeySbox256.rsp -> build/lib/cryptography_vectors/ciphers/AES/OFB copying cryptography_vectors/ciphers/AES/OFB/OFBMMT128.rsp -> build/lib/cryptography_vectors/ciphers/AES/OFB copying cryptography_vectors/ciphers/AES/OFB/OFBMMT192.rsp -> build/lib/cryptography_vectors/ciphers/AES/OFB copying cryptography_vectors/ciphers/AES/OFB/OFBMMT256.rsp -> build/lib/cryptography_vectors/ciphers/AES/OFB copying cryptography_vectors/ciphers/AES/OFB/OFBVarKey128.rsp -> build/lib/cryptography_vectors/ciphers/AES/OFB copying cryptography_vectors/ciphers/AES/OFB/OFBVarKey192.rsp -> build/lib/cryptography_vectors/ciphers/AES/OFB copying cryptography_vectors/ciphers/AES/OFB/OFBVarKey256.rsp -> build/lib/cryptography_vectors/ciphers/AES/OFB copying cryptography_vectors/ciphers/AES/OFB/OFBVarTxt128.rsp -> build/lib/cryptography_vectors/ciphers/AES/OFB copying cryptography_vectors/ciphers/AES/OFB/OFBVarTxt192.rsp -> build/lib/cryptography_vectors/ciphers/AES/OFB copying cryptography_vectors/ciphers/AES/OFB/OFBVarTxt256.rsp -> build/lib/cryptography_vectors/ciphers/AES/OFB creating build/lib/cryptography_vectors/ciphers/AES/SIV copying cryptography_vectors/ciphers/AES/SIV/openssl.txt -> build/lib/cryptography_vectors/ciphers/AES/SIV creating build/lib/cryptography_vectors/ciphers/AES/XTS creating build/lib/cryptography_vectors/ciphers/AES/XTS/tweak-128hexstr copying cryptography_vectors/ciphers/AES/XTS/tweak-128hexstr/XTSGenAES128.rsp -> build/lib/cryptography_vectors/ciphers/AES/XTS/tweak-128hexstr copying cryptography_vectors/ciphers/AES/XTS/tweak-128hexstr/XTSGenAES256.rsp -> build/lib/cryptography_vectors/ciphers/AES/XTS/tweak-128hexstr creating build/lib/cryptography_vectors/ciphers/AES/XTS/tweak-dataunitseqno copying cryptography_vectors/ciphers/AES/XTS/tweak-dataunitseqno/XTSGenAES128.rsp -> build/lib/cryptography_vectors/ciphers/AES/XTS/tweak-dataunitseqno copying cryptography_vectors/ciphers/AES/XTS/tweak-dataunitseqno/XTSGenAES256.rsp -> build/lib/cryptography_vectors/ciphers/AES/XTS/tweak-dataunitseqno creating build/lib/cryptography_vectors/ciphers/ARC4 copying cryptography_vectors/ciphers/ARC4/arc4.txt -> build/lib/cryptography_vectors/ciphers/ARC4 copying cryptography_vectors/ciphers/ARC4/rfc-6229-128.txt -> build/lib/cryptography_vectors/ciphers/ARC4 copying cryptography_vectors/ciphers/ARC4/rfc-6229-192.txt -> build/lib/cryptography_vectors/ciphers/ARC4 copying cryptography_vectors/ciphers/ARC4/rfc-6229-256.txt -> build/lib/cryptography_vectors/ciphers/ARC4 copying cryptography_vectors/ciphers/ARC4/rfc-6229-40.txt -> build/lib/cryptography_vectors/ciphers/ARC4 copying cryptography_vectors/ciphers/ARC4/rfc-6229-56.txt -> build/lib/cryptography_vectors/ciphers/ARC4 copying cryptography_vectors/ciphers/ARC4/rfc-6229-64.txt -> build/lib/cryptography_vectors/ciphers/ARC4 copying cryptography_vectors/ciphers/ARC4/rfc-6229-80.txt -> build/lib/cryptography_vectors/ciphers/ARC4 creating build/lib/cryptography_vectors/ciphers/Blowfish copying cryptography_vectors/ciphers/Blowfish/bf-cbc.txt -> build/lib/cryptography_vectors/ciphers/Blowfish copying cryptography_vectors/ciphers/Blowfish/bf-cfb.txt -> build/lib/cryptography_vectors/ciphers/Blowfish copying cryptography_vectors/ciphers/Blowfish/bf-ecb.txt -> build/lib/cryptography_vectors/ciphers/Blowfish copying cryptography_vectors/ciphers/Blowfish/bf-ofb.txt -> build/lib/cryptography_vectors/ciphers/Blowfish creating build/lib/cryptography_vectors/ciphers/CAST5 copying cryptography_vectors/ciphers/CAST5/cast5-cbc.txt -> build/lib/cryptography_vectors/ciphers/CAST5 copying cryptography_vectors/ciphers/CAST5/cast5-cfb.txt -> build/lib/cryptography_vectors/ciphers/CAST5 copying cryptography_vectors/ciphers/CAST5/cast5-ctr.txt -> build/lib/cryptography_vectors/ciphers/CAST5 copying cryptography_vectors/ciphers/CAST5/cast5-ecb.txt -> build/lib/cryptography_vectors/ciphers/CAST5 copying cryptography_vectors/ciphers/CAST5/cast5-ofb.txt -> build/lib/cryptography_vectors/ciphers/CAST5 creating build/lib/cryptography_vectors/ciphers/Camellia copying cryptography_vectors/ciphers/Camellia/camellia-128-ecb.txt -> build/lib/cryptography_vectors/ciphers/Camellia copying cryptography_vectors/ciphers/Camellia/camellia-192-ecb.txt -> build/lib/cryptography_vectors/ciphers/Camellia copying cryptography_vectors/ciphers/Camellia/camellia-256-ecb.txt -> build/lib/cryptography_vectors/ciphers/Camellia copying cryptography_vectors/ciphers/Camellia/camellia-cbc.txt -> build/lib/cryptography_vectors/ciphers/Camellia copying cryptography_vectors/ciphers/Camellia/camellia-cfb.txt -> build/lib/cryptography_vectors/ciphers/Camellia copying cryptography_vectors/ciphers/Camellia/camellia-ofb.txt -> build/lib/cryptography_vectors/ciphers/Camellia creating build/lib/cryptography_vectors/ciphers/ChaCha20 copying cryptography_vectors/ciphers/ChaCha20/rfc7539.txt -> build/lib/cryptography_vectors/ciphers/ChaCha20 creating build/lib/cryptography_vectors/ciphers/ChaCha20Poly1305 copying cryptography_vectors/ciphers/ChaCha20Poly1305/boringssl.txt -> build/lib/cryptography_vectors/ciphers/ChaCha20Poly1305 copying cryptography_vectors/ciphers/ChaCha20Poly1305/openssl.txt -> build/lib/cryptography_vectors/ciphers/ChaCha20Poly1305 creating build/lib/cryptography_vectors/ciphers/IDEA copying cryptography_vectors/ciphers/IDEA/idea-cbc.txt -> build/lib/cryptography_vectors/ciphers/IDEA copying cryptography_vectors/ciphers/IDEA/idea-cfb.txt -> build/lib/cryptography_vectors/ciphers/IDEA copying cryptography_vectors/ciphers/IDEA/idea-ecb.txt -> build/lib/cryptography_vectors/ciphers/IDEA copying cryptography_vectors/ciphers/IDEA/idea-ofb.txt -> build/lib/cryptography_vectors/ciphers/IDEA creating build/lib/cryptography_vectors/ciphers/SEED copying cryptography_vectors/ciphers/SEED/rfc-4196.txt -> build/lib/cryptography_vectors/ciphers/SEED copying cryptography_vectors/ciphers/SEED/rfc-4269.txt -> build/lib/cryptography_vectors/ciphers/SEED copying cryptography_vectors/ciphers/SEED/seed-cfb.txt -> build/lib/cryptography_vectors/ciphers/SEED copying cryptography_vectors/ciphers/SEED/seed-ofb.txt -> build/lib/cryptography_vectors/ciphers/SEED creating build/lib/cryptography_vectors/ciphers/SM4 copying cryptography_vectors/ciphers/SM4/draft-ribose-cfrg-sm4-10-cbc.txt -> build/lib/cryptography_vectors/ciphers/SM4 copying cryptography_vectors/ciphers/SM4/draft-ribose-cfrg-sm4-10-cfb.txt -> build/lib/cryptography_vectors/ciphers/SM4 copying cryptography_vectors/ciphers/SM4/draft-ribose-cfrg-sm4-10-ctr.txt -> build/lib/cryptography_vectors/ciphers/SM4 copying cryptography_vectors/ciphers/SM4/draft-ribose-cfrg-sm4-10-ecb.txt -> build/lib/cryptography_vectors/ciphers/SM4 copying cryptography_vectors/ciphers/SM4/draft-ribose-cfrg-sm4-10-ofb.txt -> build/lib/cryptography_vectors/ciphers/SM4 creating build/lib/cryptography_vectors/fernet copying cryptography_vectors/fernet/generate.json -> build/lib/cryptography_vectors/fernet copying cryptography_vectors/fernet/invalid.json -> build/lib/cryptography_vectors/fernet copying cryptography_vectors/fernet/verify.json -> build/lib/cryptography_vectors/fernet creating build/lib/cryptography_vectors/hashes creating build/lib/cryptography_vectors/hashes/MD5 copying cryptography_vectors/hashes/MD5/rfc-1321.txt -> build/lib/cryptography_vectors/hashes/MD5 creating build/lib/cryptography_vectors/hashes/SHA1 copying cryptography_vectors/hashes/SHA1/Readme.txt -> build/lib/cryptography_vectors/hashes/SHA1 copying cryptography_vectors/hashes/SHA1/SHA1LongMsg.rsp -> build/lib/cryptography_vectors/hashes/SHA1 copying cryptography_vectors/hashes/SHA1/SHA1Monte.rsp -> build/lib/cryptography_vectors/hashes/SHA1 copying cryptography_vectors/hashes/SHA1/SHA1Monte.txt -> build/lib/cryptography_vectors/hashes/SHA1 copying cryptography_vectors/hashes/SHA1/SHA1ShortMsg.rsp -> build/lib/cryptography_vectors/hashes/SHA1 creating build/lib/cryptography_vectors/hashes/SHA2 copying cryptography_vectors/hashes/SHA2/Readme.txt -> build/lib/cryptography_vectors/hashes/SHA2 copying cryptography_vectors/hashes/SHA2/SHA224LongMsg.rsp -> build/lib/cryptography_vectors/hashes/SHA2 copying cryptography_vectors/hashes/SHA2/SHA224Monte.rsp -> build/lib/cryptography_vectors/hashes/SHA2 copying cryptography_vectors/hashes/SHA2/SHA224Monte.txt -> build/lib/cryptography_vectors/hashes/SHA2 copying cryptography_vectors/hashes/SHA2/SHA224ShortMsg.rsp -> build/lib/cryptography_vectors/hashes/SHA2 copying cryptography_vectors/hashes/SHA2/SHA256LongMsg.rsp -> build/lib/cryptography_vectors/hashes/SHA2 copying cryptography_vectors/hashes/SHA2/SHA256Monte.rsp -> build/lib/cryptography_vectors/hashes/SHA2 copying cryptography_vectors/hashes/SHA2/SHA256Monte.txt -> build/lib/cryptography_vectors/hashes/SHA2 copying cryptography_vectors/hashes/SHA2/SHA256ShortMsg.rsp -> build/lib/cryptography_vectors/hashes/SHA2 copying cryptography_vectors/hashes/SHA2/SHA384LongMsg.rsp -> build/lib/cryptography_vectors/hashes/SHA2 copying cryptography_vectors/hashes/SHA2/SHA384Monte.rsp -> build/lib/cryptography_vectors/hashes/SHA2 copying cryptography_vectors/hashes/SHA2/SHA384Monte.txt -> build/lib/cryptography_vectors/hashes/SHA2 copying cryptography_vectors/hashes/SHA2/SHA384ShortMsg.rsp -> build/lib/cryptography_vectors/hashes/SHA2 copying cryptography_vectors/hashes/SHA2/SHA512LongMsg.rsp -> build/lib/cryptography_vectors/hashes/SHA2 copying cryptography_vectors/hashes/SHA2/SHA512Monte.rsp -> build/lib/cryptography_vectors/hashes/SHA2 copying cryptography_vectors/hashes/SHA2/SHA512Monte.txt -> build/lib/cryptography_vectors/hashes/SHA2 copying cryptography_vectors/hashes/SHA2/SHA512ShortMsg.rsp -> build/lib/cryptography_vectors/hashes/SHA2 copying cryptography_vectors/hashes/SHA2/SHA512_224LongMsg.rsp -> build/lib/cryptography_vectors/hashes/SHA2 copying cryptography_vectors/hashes/SHA2/SHA512_224Monte.rsp -> build/lib/cryptography_vectors/hashes/SHA2 copying cryptography_vectors/hashes/SHA2/SHA512_224Monte.txt -> build/lib/cryptography_vectors/hashes/SHA2 copying cryptography_vectors/hashes/SHA2/SHA512_224ShortMsg.rsp -> build/lib/cryptography_vectors/hashes/SHA2 copying cryptography_vectors/hashes/SHA2/SHA512_256LongMsg.rsp -> build/lib/cryptography_vectors/hashes/SHA2 copying cryptography_vectors/hashes/SHA2/SHA512_256Monte.rsp -> build/lib/cryptography_vectors/hashes/SHA2 copying cryptography_vectors/hashes/SHA2/SHA512_256Monte.txt -> build/lib/cryptography_vectors/hashes/SHA2 copying cryptography_vectors/hashes/SHA2/SHA512_256ShortMsg.rsp -> build/lib/cryptography_vectors/hashes/SHA2 creating build/lib/cryptography_vectors/hashes/SHA3 copying cryptography_vectors/hashes/SHA3/SHA3_224LongMsg.rsp -> build/lib/cryptography_vectors/hashes/SHA3 copying cryptography_vectors/hashes/SHA3/SHA3_224Monte.rsp -> build/lib/cryptography_vectors/hashes/SHA3 copying cryptography_vectors/hashes/SHA3/SHA3_224ShortMsg.rsp -> build/lib/cryptography_vectors/hashes/SHA3 copying cryptography_vectors/hashes/SHA3/SHA3_256LongMsg.rsp -> build/lib/cryptography_vectors/hashes/SHA3 copying cryptography_vectors/hashes/SHA3/SHA3_256Monte.rsp -> build/lib/cryptography_vectors/hashes/SHA3 copying cryptography_vectors/hashes/SHA3/SHA3_256ShortMsg.rsp -> build/lib/cryptography_vectors/hashes/SHA3 copying cryptography_vectors/hashes/SHA3/SHA3_384LongMsg.rsp -> build/lib/cryptography_vectors/hashes/SHA3 copying cryptography_vectors/hashes/SHA3/SHA3_384Monte.rsp -> build/lib/cryptography_vectors/hashes/SHA3 copying cryptography_vectors/hashes/SHA3/SHA3_384ShortMsg.rsp -> build/lib/cryptography_vectors/hashes/SHA3 copying cryptography_vectors/hashes/SHA3/SHA3_512LongMsg.rsp -> build/lib/cryptography_vectors/hashes/SHA3 copying cryptography_vectors/hashes/SHA3/SHA3_512Monte.rsp -> build/lib/cryptography_vectors/hashes/SHA3 copying cryptography_vectors/hashes/SHA3/SHA3_512ShortMsg.rsp -> build/lib/cryptography_vectors/hashes/SHA3 creating build/lib/cryptography_vectors/hashes/SHAKE copying cryptography_vectors/hashes/SHAKE/SHAKE128LongMsg.rsp -> build/lib/cryptography_vectors/hashes/SHAKE copying cryptography_vectors/hashes/SHAKE/SHAKE128Monte.rsp -> build/lib/cryptography_vectors/hashes/SHAKE copying cryptography_vectors/hashes/SHAKE/SHAKE128ShortMsg.rsp -> build/lib/cryptography_vectors/hashes/SHAKE copying cryptography_vectors/hashes/SHAKE/SHAKE128VariableOut.rsp -> build/lib/cryptography_vectors/hashes/SHAKE copying cryptography_vectors/hashes/SHAKE/SHAKE256LongMsg.rsp -> build/lib/cryptography_vectors/hashes/SHAKE copying cryptography_vectors/hashes/SHAKE/SHAKE256Monte.rsp -> build/lib/cryptography_vectors/hashes/SHAKE copying cryptography_vectors/hashes/SHAKE/SHAKE256ShortMsg.rsp -> build/lib/cryptography_vectors/hashes/SHAKE copying cryptography_vectors/hashes/SHAKE/SHAKE256VariableOut.rsp -> build/lib/cryptography_vectors/hashes/SHAKE creating build/lib/cryptography_vectors/hashes/SM3 copying cryptography_vectors/hashes/SM3/oscca.txt -> build/lib/cryptography_vectors/hashes/SM3 creating build/lib/cryptography_vectors/hashes/blake2 copying cryptography_vectors/hashes/blake2/blake2b.txt -> build/lib/cryptography_vectors/hashes/blake2 copying cryptography_vectors/hashes/blake2/blake2s.txt -> build/lib/cryptography_vectors/hashes/blake2 creating build/lib/cryptography_vectors/hashes/ripemd160 copying cryptography_vectors/hashes/ripemd160/ripevectors.txt -> build/lib/cryptography_vectors/hashes/ripemd160 creating build/lib/cryptography_vectors/keywrap copying cryptography_vectors/keywrap/kwp_botan.txt -> build/lib/cryptography_vectors/keywrap creating build/lib/cryptography_vectors/keywrap/kwtestvectors copying cryptography_vectors/keywrap/kwtestvectors/KWP_AD_128.txt -> build/lib/cryptography_vectors/keywrap/kwtestvectors copying cryptography_vectors/keywrap/kwtestvectors/KWP_AD_128_inv.txt -> build/lib/cryptography_vectors/keywrap/kwtestvectors copying cryptography_vectors/keywrap/kwtestvectors/KWP_AD_192.txt -> build/lib/cryptography_vectors/keywrap/kwtestvectors copying cryptography_vectors/keywrap/kwtestvectors/KWP_AD_192_inv.txt -> build/lib/cryptography_vectors/keywrap/kwtestvectors copying cryptography_vectors/keywrap/kwtestvectors/KWP_AD_256.txt -> build/lib/cryptography_vectors/keywrap/kwtestvectors copying cryptography_vectors/keywrap/kwtestvectors/KWP_AD_256_inv.txt -> build/lib/cryptography_vectors/keywrap/kwtestvectors copying cryptography_vectors/keywrap/kwtestvectors/KWP_AE_128.txt -> build/lib/cryptography_vectors/keywrap/kwtestvectors copying cryptography_vectors/keywrap/kwtestvectors/KWP_AE_128_inv.txt -> build/lib/cryptography_vectors/keywrap/kwtestvectors copying cryptography_vectors/keywrap/kwtestvectors/KWP_AE_192.txt -> build/lib/cryptography_vectors/keywrap/kwtestvectors copying cryptography_vectors/keywrap/kwtestvectors/KWP_AE_192_inv.txt -> build/lib/cryptography_vectors/keywrap/kwtestvectors copying cryptography_vectors/keywrap/kwtestvectors/KWP_AE_256.txt -> build/lib/cryptography_vectors/keywrap/kwtestvectors copying cryptography_vectors/keywrap/kwtestvectors/KWP_AE_256_inv.txt -> build/lib/cryptography_vectors/keywrap/kwtestvectors copying cryptography_vectors/keywrap/kwtestvectors/KW_AD_128.txt -> build/lib/cryptography_vectors/keywrap/kwtestvectors copying cryptography_vectors/keywrap/kwtestvectors/KW_AD_128_inv.txt -> build/lib/cryptography_vectors/keywrap/kwtestvectors copying cryptography_vectors/keywrap/kwtestvectors/KW_AD_192.txt -> build/lib/cryptography_vectors/keywrap/kwtestvectors copying cryptography_vectors/keywrap/kwtestvectors/KW_AD_192_inv.txt -> build/lib/cryptography_vectors/keywrap/kwtestvectors copying cryptography_vectors/keywrap/kwtestvectors/KW_AD_256.txt -> build/lib/cryptography_vectors/keywrap/kwtestvectors copying cryptography_vectors/keywrap/kwtestvectors/KW_AD_256_inv.txt -> build/lib/cryptography_vectors/keywrap/kwtestvectors copying cryptography_vectors/keywrap/kwtestvectors/KW_AE_128.txt -> build/lib/cryptography_vectors/keywrap/kwtestvectors copying cryptography_vectors/keywrap/kwtestvectors/KW_AE_128_inv.txt -> build/lib/cryptography_vectors/keywrap/kwtestvectors copying cryptography_vectors/keywrap/kwtestvectors/KW_AE_192.txt -> build/lib/cryptography_vectors/keywrap/kwtestvectors copying cryptography_vectors/keywrap/kwtestvectors/KW_AE_192_inv.txt -> build/lib/cryptography_vectors/keywrap/kwtestvectors copying cryptography_vectors/keywrap/kwtestvectors/KW_AE_256.txt -> build/lib/cryptography_vectors/keywrap/kwtestvectors copying cryptography_vectors/keywrap/kwtestvectors/KW_AE_256_inv.txt -> build/lib/cryptography_vectors/keywrap/kwtestvectors copying cryptography_vectors/keywrap/kwtestvectors/Readme.txt -> build/lib/cryptography_vectors/keywrap/kwtestvectors copying cryptography_vectors/keywrap/kwtestvectors/TKW_AD.txt -> build/lib/cryptography_vectors/keywrap/kwtestvectors copying cryptography_vectors/keywrap/kwtestvectors/TKW_AD_inv.txt -> build/lib/cryptography_vectors/keywrap/kwtestvectors copying cryptography_vectors/keywrap/kwtestvectors/TKW_AE.txt -> build/lib/cryptography_vectors/keywrap/kwtestvectors copying cryptography_vectors/keywrap/kwtestvectors/TKW_AE_inv.txt -> build/lib/cryptography_vectors/keywrap/kwtestvectors creating build/lib/cryptography_vectors/pkcs12 copying cryptography_vectors/pkcs12/cert-aes256cbc-no-key.p12 -> build/lib/cryptography_vectors/pkcs12 copying cryptography_vectors/pkcs12/cert-key-aes256cbc.p12 -> build/lib/cryptography_vectors/pkcs12 copying cryptography_vectors/pkcs12/cert-none-key-none.p12 -> build/lib/cryptography_vectors/pkcs12 copying cryptography_vectors/pkcs12/cert-rc2-key-3des.p12 -> build/lib/cryptography_vectors/pkcs12 copying cryptography_vectors/pkcs12/name-1-no-pwd.p12 -> build/lib/cryptography_vectors/pkcs12 copying cryptography_vectors/pkcs12/name-1-pwd.p12 -> build/lib/cryptography_vectors/pkcs12 copying cryptography_vectors/pkcs12/name-2-3-no-pwd.p12 -> build/lib/cryptography_vectors/pkcs12 copying cryptography_vectors/pkcs12/name-2-3-pwd.p12 -> build/lib/cryptography_vectors/pkcs12 copying cryptography_vectors/pkcs12/name-2-no-pwd.p12 -> build/lib/cryptography_vectors/pkcs12 copying cryptography_vectors/pkcs12/name-2-pwd.p12 -> build/lib/cryptography_vectors/pkcs12 copying cryptography_vectors/pkcs12/name-3-no-pwd.p12 -> build/lib/cryptography_vectors/pkcs12 copying cryptography_vectors/pkcs12/name-3-pwd.p12 -> build/lib/cryptography_vectors/pkcs12 copying cryptography_vectors/pkcs12/name-all-no-pwd.p12 -> build/lib/cryptography_vectors/pkcs12 copying cryptography_vectors/pkcs12/name-all-pwd.p12 -> build/lib/cryptography_vectors/pkcs12 copying cryptography_vectors/pkcs12/name-unicode-no-pwd.p12 -> build/lib/cryptography_vectors/pkcs12 copying cryptography_vectors/pkcs12/name-unicode-pwd.p12 -> build/lib/cryptography_vectors/pkcs12 copying cryptography_vectors/pkcs12/no-cert-key-aes256cbc.p12 -> build/lib/cryptography_vectors/pkcs12 copying cryptography_vectors/pkcs12/no-cert-name-2-no-pwd.p12 -> build/lib/cryptography_vectors/pkcs12 copying cryptography_vectors/pkcs12/no-cert-name-2-pwd.p12 -> build/lib/cryptography_vectors/pkcs12 copying cryptography_vectors/pkcs12/no-cert-name-3-no-pwd.p12 -> build/lib/cryptography_vectors/pkcs12 copying cryptography_vectors/pkcs12/no-cert-name-3-pwd.p12 -> build/lib/cryptography_vectors/pkcs12 copying cryptography_vectors/pkcs12/no-cert-name-all-no-pwd.p12 -> build/lib/cryptography_vectors/pkcs12 copying cryptography_vectors/pkcs12/no-cert-name-all-pwd.p12 -> build/lib/cryptography_vectors/pkcs12 copying cryptography_vectors/pkcs12/no-cert-name-unicode-no-pwd.p12 -> build/lib/cryptography_vectors/pkcs12 copying cryptography_vectors/pkcs12/no-cert-name-unicode-pwd.p12 -> build/lib/cryptography_vectors/pkcs12 copying cryptography_vectors/pkcs12/no-cert-no-name-no-pwd.p12 -> build/lib/cryptography_vectors/pkcs12 copying cryptography_vectors/pkcs12/no-cert-no-name-pwd.p12 -> build/lib/cryptography_vectors/pkcs12 copying cryptography_vectors/pkcs12/no-name-no-pwd.p12 -> build/lib/cryptography_vectors/pkcs12 copying cryptography_vectors/pkcs12/no-name-pwd.p12 -> build/lib/cryptography_vectors/pkcs12 copying cryptography_vectors/pkcs12/no-password.p12 -> build/lib/cryptography_vectors/pkcs12 creating build/lib/cryptography_vectors/pkcs7 copying cryptography_vectors/pkcs7/amazon-roots.der -> build/lib/cryptography_vectors/pkcs7 copying cryptography_vectors/pkcs7/amazon-roots.p7b -> build/lib/cryptography_vectors/pkcs7 copying cryptography_vectors/pkcs7/enveloped.pem -> build/lib/cryptography_vectors/pkcs7 copying cryptography_vectors/pkcs7/isrg.pem -> build/lib/cryptography_vectors/pkcs7 creating build/lib/cryptography_vectors/poly1305 copying cryptography_vectors/poly1305/rfc7539.txt -> build/lib/cryptography_vectors/poly1305 creating build/lib/cryptography_vectors/twofactor copying cryptography_vectors/twofactor/rfc-4226.txt -> build/lib/cryptography_vectors/twofactor copying cryptography_vectors/twofactor/rfc-6238.txt -> build/lib/cryptography_vectors/twofactor creating build/lib/cryptography_vectors/x509 copying cryptography_vectors/x509/accvraiz1.pem -> build/lib/cryptography_vectors/x509 copying cryptography_vectors/x509/badasn1time.pem -> build/lib/cryptography_vectors/x509 copying cryptography_vectors/x509/badssl-sct-anonymous-sig.der -> build/lib/cryptography_vectors/x509 copying cryptography_vectors/x509/badssl-sct-none-hash.der -> build/lib/cryptography_vectors/x509 copying cryptography_vectors/x509/badssl-sct.pem -> build/lib/cryptography_vectors/x509 copying cryptography_vectors/x509/bigoid.pem -> build/lib/cryptography_vectors/x509 copying cryptography_vectors/x509/cryptography-scts-tbs-precert.der -> build/lib/cryptography_vectors/x509 copying cryptography_vectors/x509/cryptography-scts.pem -> build/lib/cryptography_vectors/x509 copying cryptography_vectors/x509/cryptography.io.chain.pem -> build/lib/cryptography_vectors/x509 copying cryptography_vectors/x509/cryptography.io.old_header.pem -> build/lib/cryptography_vectors/x509 copying cryptography_vectors/x509/cryptography.io.pem -> build/lib/cryptography_vectors/x509 copying cryptography_vectors/x509/cryptography.io.precert.pem -> build/lib/cryptography_vectors/x509 copying cryptography_vectors/x509/cryptography.io.with_garbage.pem -> build/lib/cryptography_vectors/x509 copying cryptography_vectors/x509/department-of-state-root.pem -> build/lib/cryptography_vectors/x509 copying cryptography_vectors/x509/e-trust.ru.der -> build/lib/cryptography_vectors/x509 copying cryptography_vectors/x509/ecdsa_root.pem -> build/lib/cryptography_vectors/x509 copying cryptography_vectors/x509/letsencryptx3.pem -> build/lib/cryptography_vectors/x509 copying cryptography_vectors/x509/rapidssl_sha256_ca_g3.pem -> build/lib/cryptography_vectors/x509 copying cryptography_vectors/x509/san_edipartyname.der -> build/lib/cryptography_vectors/x509 copying cryptography_vectors/x509/san_x400address.der -> build/lib/cryptography_vectors/x509 copying cryptography_vectors/x509/scottishpower-bitstring-dn.pem -> build/lib/cryptography_vectors/x509 copying cryptography_vectors/x509/tls-feature-ocsp-staple.pem -> build/lib/cryptography_vectors/x509 copying cryptography_vectors/x509/unique_identifier.pem -> build/lib/cryptography_vectors/x509 copying cryptography_vectors/x509/utf8-dnsname.pem -> build/lib/cryptography_vectors/x509 copying cryptography_vectors/x509/v1_cert.pem -> build/lib/cryptography_vectors/x509 copying cryptography_vectors/x509/verisign_md2_root.pem -> build/lib/cryptography_vectors/x509 copying cryptography_vectors/x509/wildcard_san.pem -> build/lib/cryptography_vectors/x509 copying cryptography_vectors/x509/wosign-bc-invalid.pem -> build/lib/cryptography_vectors/x509 creating build/lib/cryptography_vectors/x509/PKITS_data copying cryptography_vectors/x509/PKITS_data/ReadMe.txt -> build/lib/cryptography_vectors/x509/PKITS_data copying cryptography_vectors/x509/PKITS_data/pkits.ldif -> build/lib/cryptography_vectors/x509/PKITS_data copying cryptography_vectors/x509/PKITS_data/pkits.schema -> build/lib/cryptography_vectors/x509/PKITS_data creating build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/BadCRLIssuerNameCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/BadCRLIssuerNameCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/BadCRLSignatureCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/BadCRLSignatureCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/BadSignedCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/BadSignedCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/BadnotAfterDateCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/BadnotAfterDateCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/BadnotBeforeDateCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/BadnotBeforeDateCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedCRLSigningKeyCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedCRLSigningKeyCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedNewKeyCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedNewKeyCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedOldKeyCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedOldKeyCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/DSACACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/DSACACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/DSAParametersInheritedCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/DSAParametersInheritedCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/DifferentPoliciesTest7EEforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/DifferentPoliciesTest7EEreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/DifferentPoliciesTest8EEforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/DifferentPoliciesTest8EEreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/GeneralizedTimeCRLnextUpdateCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/GeneralizedTimeCRLnextUpdateCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/GoodCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/GoodCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/GoodsubCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/GoodsubCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/GoodsubCAPanyPolicyMapping1to2CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/GoodsubCAPanyPolicyMapping1to2CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/InvalidonlyContainsUserCertsTest11EEforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/InvalidonlyContainsUserCertsTest11EEreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest10EEforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest10EEreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest12EEforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest12EEreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest6EEforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest6EEreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/LongSerialNumberCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/LongSerialNumberCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/Mapping1to2CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/Mapping1to2CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/MappingFromanyPolicyCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/MappingFromanyPolicyCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/MappingToanyPolicyCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/MappingToanyPolicyCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/MissingbasicConstraintsCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/MissingbasicConstraintsCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/NameOrderingCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/NameOrderingCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/NegativeSerialNumberCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/NegativeSerialNumberCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/NoCRLCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/NoCRLCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/NoPoliciesCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/NoPoliciesCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/NoissuingDistributionPointCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/NoissuingDistributionPointCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/OldCRLnextUpdateCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/OldCRLnextUpdateCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/OverlappingPoliciesTest6EEforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/OverlappingPoliciesTest6EEreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3subCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3subCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3subsubCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3subsubCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/P1Mapping1to234CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/P1Mapping1to234CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/P1Mapping1to234subCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/P1Mapping1to234subCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/P1anyPolicyMapping1to2CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/P1anyPolicyMapping1to2CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PanyPolicyMapping1to2CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PanyPolicyMapping1to2CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234subCAP123CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234subCAP123CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234subsubCAP123P12CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234subsubCAP123P12CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subCAP12CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subCAP12CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubCAP12P1CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubCAP12P1CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubCAP12P2CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubCAP12P2CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubsubCAP12P2P1CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubsubCAP12P2P1CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12subCAP1CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12subCAP1CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12subsubCAP1P2CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12subsubCAP1P2CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP2subCA2CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP2subCA2CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP2subCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP2subCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP3CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP3CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/RFC3280MandatoryAttributeTypesCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/RFC3280MandatoryAttributeTypesCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/RFC3280OptionalAttributeTypesCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/RFC3280OptionalAttributeTypesCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/RevokedsubCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/RevokedsubCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/RolloverfromPrintableStringtoUTF8StringCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/RolloverfromPrintableStringtoUTF8StringCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/SeparateCertificateandCRLKeysCA2CertificateSigningCACertforwardcrossCerificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/SeparateCertificateandCRLKeysCA2CertificateSigningCACertreversecrossCerificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/SeparateCertificateandCRLKeysCertificateSigningCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/SeparateCertificateandCRLKeysCertificateSigningCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/TwoCRLsCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/TwoCRLsCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/UIDCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/UIDCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/UTF8StringCaseInsensitiveMatchCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/UTF8StringCaseInsensitiveMatchCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/UTF8StringEncodedNamesCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/UTF8StringEncodedNamesCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/UnknownCRLEntryExtensionCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/UnknownCRLEntryExtensionCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/UnknownCRLExtensionCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/UnknownCRLExtensionCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/ValidonlyContainsCACertsTest13EEforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/ValidonlyContainsCACertsTest13EEreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/ValidpathLenConstraintTest14EEforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/ValidpathLenConstraintTest14EEreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/ValidpathLenConstraintTest8EEforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/ValidpathLenConstraintTest8EEreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/WrongCRLCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/WrongCRLCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/anyPolicyCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/anyPolicyCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsCriticalcAFalseCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsCriticalcAFalseCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsNotCriticalCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsNotCriticalCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsNotCriticalcAFalseCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsNotCriticalcAFalseCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA1CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA1CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA2CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA2CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA3CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA3CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLIndicatorNoBaseCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLIndicatorNoBaseCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/distributionPoint1CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/distributionPoint1CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/distributionPoint2CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/distributionPoint2CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA1CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA1CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA2CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA2CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA3CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA3CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA4CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA4CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA5CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA5CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA6CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA6CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy0CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy0CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCA1CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCA1CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCA2CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCA2CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCAIAP5CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCAIAP5CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subsubCA2CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subsubCA2CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5subCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5subCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5subsubCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5subsubCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping0CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping0CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping0subCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping0subCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subCAIPM5CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subCAIPM5CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subsubCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subsubCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subsubCAIPM5CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subsubCAIPM5CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1subCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1subCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1subsubCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1subsubCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subsubCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subsubCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subsubsubCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subsubsubCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/keyUsageCriticalcRLSignFalseCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/keyUsageCriticalcRLSignFalseCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/keyUsageCriticalkeyCertSignFalseCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/keyUsageCriticalkeyCertSignFalseCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalcRLSignFalseCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalcRLSignFalseCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalkeyCertSignFalseCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalkeyCertSignFalseCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA1CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA1CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA2CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA2CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA3CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA3CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN2CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN2CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3subCA1CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3subCA1CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3subCA2CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3subCA2CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN4CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN4CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN5CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN5CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDNS1CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDNS1CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDNS2CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDNS2CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA1CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA1CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA2CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA2CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA3CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA3CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsURI1CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsURI1CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsURI2CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsURI2CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsAttributeCertsCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsAttributeCertsCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsCACertsCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsCACertsCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsUserCertsCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsUserCertsCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA1CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA1CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA2CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA2CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA3CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA3CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA4CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA4CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0subCA2CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0subCA2CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0subCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0subCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint1CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint1CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint1subCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint1subCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA0CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA0CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA1CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA1CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA4CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA4CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA00CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA00CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA11CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA11CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA41CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA41CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubsubCA11XCertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubsubCA11XCertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubsubCA41XCertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubsubCA41XCertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pre2000CRLnextUpdateCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pre2000CRLnextUpdateCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subsubCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subsubCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subsubsubCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subsubsubCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subsubCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subsubCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subsubsubCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subsubsubCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy2CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy2CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy2subCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy2subCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subsubCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subsubCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subsubsubCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subsubsubCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subsubCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subsubCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subsubsubCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subsubsubCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subCARE2CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subCARE2CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subsubCARE2RE4CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subsubCARE2RE4CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subsubsubCARE2RE4CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subsubsubCARE2RE4CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs creating build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/AllCertificatesNoPoliciesTest2EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/AllCertificatesSamePoliciesTest10EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/AllCertificatesSamePoliciesTest13EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/AllCertificatesanyPolicyTest11EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/AnyPolicyTest14EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/BadCRLIssuerNameCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/BadCRLSignatureCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/BadSignedCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/BadnotAfterDateCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/BadnotBeforeDateCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedCRLSigningKeyCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedCRLSigningKeyCRLCert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedNewKeyCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedNewKeyOldWithNewCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedOldKeyCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedOldKeyNewWithOldCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/CPSPointerQualifierTest20EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/DSACACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/DSAParametersInheritedCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest12EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest3EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest4EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest5EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest7EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest8EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest9EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/GeneralizedTimeCRLnextUpdateCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/GoodCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/GoodsubCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/GoodsubCAPanyPolicyMapping1to2CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidBadCRLIssuerNameTest5EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidBadCRLSignatureTest4EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidBasicSelfIssuedCRLSigningKeyTest7EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidBasicSelfIssuedCRLSigningKeyTest8EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidBasicSelfIssuedNewWithOldTest5EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidBasicSelfIssuedOldWithNewTest2EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidCASignatureTest2EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidCAnotAfterDateTest5EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidCAnotBeforeDateTest1EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNSnameConstraintsTest31EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNSnameConstraintsTest33EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNSnameConstraintsTest38EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNandRFC822nameConstraintsTest28EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNandRFC822nameConstraintsTest29EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest10EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest12EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest13EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest15EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest16EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest17EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest20EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest2EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest3EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest7EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest8EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest9EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidDSASignatureTest6EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidEESignatureTest3EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidEEnotAfterDateTest6EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidEEnotBeforeDateTest2EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidIDPwithindirectCRLTest23EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidIDPwithindirectCRLTest26EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidLongSerialNumberTest18EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidMappingFromanyPolicyTest7EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidMappingToanyPolicyTest8EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidMissingCRLTest1EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidMissingbasicConstraintsTest1EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidNameChainingOrderTest2EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidNameChainingTest1EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidNegativeSerialNumberTest15EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidOldCRLnextUpdateTest11EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidPolicyMappingTest10EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidPolicyMappingTest2EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidPolicyMappingTest4EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidRFC822nameConstraintsTest22EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidRFC822nameConstraintsTest24EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidRFC822nameConstraintsTest26EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidRevokedCATest2EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidRevokedEETest3EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitAnyPolicyTest10EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitAnyPolicyTest8EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitPolicyMappingTest10EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitPolicyMappingTest11EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitPolicyMappingTest8EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitPolicyMappingTest9EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedpathLenConstraintTest16EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedrequireExplicitPolicyTest7EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedrequireExplicitPolicyTest8EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidSeparateCertificateandCRLKeysTest20EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidSeparateCertificateandCRLKeysTest21EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidURInameConstraintsTest35EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidURInameConstraintsTest37EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidUnknownCRLEntryExtensionTest8EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidUnknownCRLExtensionTest10EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidUnknownCRLExtensionTest9EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidUnknownCriticalCertificateExtensionTest2EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidWrongCRLTest6EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidcAFalseTest2EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidcAFalseTest3EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest27EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest31EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest32EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest34EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest35EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLIndicatorNoBaseTest1EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest10EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest3EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest4EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest6EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest9EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest2EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest3EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest6EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest8EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest9EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitAnyPolicyTest1EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitAnyPolicyTest4EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitAnyPolicyTest5EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitAnyPolicyTest6EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitPolicyMappingTest1EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitPolicyMappingTest3EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitPolicyMappingTest5EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitPolicyMappingTest6EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidkeyUsageCriticalcRLSignFalseTest4EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidkeyUsageCriticalkeyCertSignFalseTest1EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidkeyUsageNotCriticalcRLSignFalseTest5EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidkeyUsageNotCriticalkeyCertSignFalseTest2EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidonlyContainsAttributeCertsTest14EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidonlyContainsCACertsTest12EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidonlyContainsUserCertsTest11EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest15EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest16EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest17EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest20EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest21EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest10EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest11EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest12EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest5EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest6EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest9EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/Invalidpre2000CRLnextUpdateTest12EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/Invalidpre2000UTCEEnotAfterDateTest7EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidrequireExplicitPolicyTest3EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidrequireExplicitPolicyTest5EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/LongSerialNumberCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/Mapping1to2CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/MappingFromanyPolicyCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/MappingToanyPolicyCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/MissingbasicConstraintsCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/NameOrderingCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/NegativeSerialNumberCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/NoCRLCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/NoPoliciesCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/NoissuingDistributionPointCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/OldCRLnextUpdateCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/OverlappingPoliciesTest6EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/P12Mapping1to3CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/P12Mapping1to3subCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/P12Mapping1to3subsubCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/P1Mapping1to234CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/P1Mapping1to234subCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/P1anyPolicyMapping1to2CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/PanyPolicyMapping1to2CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP1234CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP1234subCAP123Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP1234subsubCAP123P12Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP123CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP123subCAP12Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP123subsubCAP12P1Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP123subsubCAP12P2Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP123subsubsubCAP12P2P1Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP12CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP12subCAP1Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP12subsubCAP1P2Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP2subCA2Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP2subCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP3CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/RFC3280MandatoryAttributeTypesCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/RFC3280OptionalAttributeTypesCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/RevokedsubCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/RolloverfromPrintableStringtoUTF8StringCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/SeparateCertificateandCRLKeysCA2CRLSigningCert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/SeparateCertificateandCRLKeysCA2CertificateSigningCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/SeparateCertificateandCRLKeysCRLSigningCert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/SeparateCertificateandCRLKeysCertificateSigningCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/TrustAnchorRootCertificate.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/TwoCRLsCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/UIDCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/UTF8StringCaseInsensitiveMatchCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/UTF8StringEncodedNamesCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/UnknownCRLEntryExtensionCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/UnknownCRLExtensionCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest15EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest16EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest17EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest18EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest19EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidBasicSelfIssuedCRLSigningKeyTest6EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidBasicSelfIssuedNewWithOldTest3EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidBasicSelfIssuedNewWithOldTest4EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidBasicSelfIssuedOldWithNewTest1EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidCertificatePathTest1EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidDNSnameConstraintsTest30EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidDNSnameConstraintsTest32EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidDNandRFC822nameConstraintsTest27EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest11EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest14EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest18EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest19EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest1EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest4EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest5EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest6EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidDSAParameterInheritanceTest5EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidDSASignaturesTest4EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidGeneralizedTimeCRLnextUpdateTest13EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidGeneralizedTimenotAfterDateTest8EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidGeneralizedTimenotBeforeDateTest4EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidIDPwithindirectCRLTest22EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidIDPwithindirectCRLTest24EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidIDPwithindirectCRLTest25EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidLongSerialNumberTest16EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidLongSerialNumberTest17EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidNameChainingCapitalizationTest5EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidNameChainingWhitespaceTest3EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidNameChainingWhitespaceTest4EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidNameUIDsTest6EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidNegativeSerialNumberTest14EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidNoissuingDistributionPointTest10EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest11EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest12EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest13EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest14EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest1EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest3EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest5EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest6EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest9EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidRFC3280MandatoryAttributeTypesTest7EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidRFC3280OptionalAttributeTypesTest8EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidRFC822nameConstraintsTest21EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidRFC822nameConstraintsTest23EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidRFC822nameConstraintsTest25EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidRolloverfromPrintableStringtoUTF8StringTest10EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedinhibitAnyPolicyTest7EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedinhibitAnyPolicyTest9EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedinhibitPolicyMappingTest7EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedpathLenConstraintTest15EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedpathLenConstraintTest17EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedrequireExplicitPolicyTest6EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidSeparateCertificateandCRLKeysTest19EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidTwoCRLsTest7EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidURInameConstraintsTest34EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidURInameConstraintsTest36EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidUTF8StringCaseInsensitiveMatchTest11EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidUTF8StringEncodedNamesTest9EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidUnknownNotCriticalCertificateExtensionTest1EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidbasicConstraintsNotCriticalTest4EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidcRLIssuerTest28EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidcRLIssuerTest29EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidcRLIssuerTest30EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidcRLIssuerTest33EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValiddeltaCRLTest2EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValiddeltaCRLTest5EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValiddeltaCRLTest7EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValiddeltaCRLTest8EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValiddistributionPointTest1EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValiddistributionPointTest4EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValiddistributionPointTest5EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValiddistributionPointTest7EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidinhibitAnyPolicyTest2EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidinhibitPolicyMappingTest2EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidinhibitPolicyMappingTest4EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidkeyUsageNotCriticalTest3EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidonlyContainsCACertsTest13EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidonlySomeReasonsTest18EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidonlySomeReasonsTest19EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidpathLenConstraintTest13EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidpathLenConstraintTest14EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidpathLenConstraintTest7EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidpathLenConstraintTest8EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/Validpre2000UTCnotBeforeDateTest3EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidrequireExplicitPolicyTest1EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidrequireExplicitPolicyTest2EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidrequireExplicitPolicyTest4EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/WrongCRLCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/anyPolicyCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/basicConstraintsCriticalcAFalseCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/basicConstraintsNotCriticalCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/basicConstraintsNotCriticalcAFalseCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/deltaCRLCA1Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/deltaCRLCA2Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/deltaCRLCA3Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/deltaCRLIndicatorNoBaseCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/distributionPoint1CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/distributionPoint2CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA1Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA2Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA3Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA3cRLIssuerCert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA4Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA4cRLIssuerCert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA5Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA6Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy0CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1SelfIssuedCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1SelfIssuedsubCA2Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1subCA1Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1subCA2Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1subCAIAP5Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1subsubCA2Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy5CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy5subCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy5subsubCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicyTest3EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping0CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping0subCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12subCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12subCAIPM5Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12subsubCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12subsubCAIPM5Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1SelfIssuedCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1SelfIssuedsubCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1subCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1subsubCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping5CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping5subCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping5subsubCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping5subsubsubCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/keyUsageCriticalcRLSignFalseCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/keyUsageCriticalkeyCertSignFalseCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/keyUsageNotCriticalCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/keyUsageNotCriticalcRLSignFalseCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/keyUsageNotCriticalkeyCertSignFalseCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1SelfIssuedCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1subCA1Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1subCA2Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1subCA3Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN2CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN3CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN3subCA1Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN3subCA2Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN4CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN5CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDNS1CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDNS2CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsRFC822CA1Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsRFC822CA2Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsRFC822CA3Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsURI1CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsURI2CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/onlyContainsAttributeCertsCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/onlyContainsCACertsCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/onlyContainsUserCertsCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/onlySomeReasonsCA1Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/onlySomeReasonsCA2Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/onlySomeReasonsCA3Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/onlySomeReasonsCA4Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint0CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint0SelfIssuedCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint0subCA2Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint0subCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint1CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint1SelfIssuedCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint1SelfIssuedsubCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint1subCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subCA0Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subCA1Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subCA4Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubCA00Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubCA11Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubCA41Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubsubCA11XCert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubsubCA41XCert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/pre2000CRLnextUpdateCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy0CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy0subCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy0subsubCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy0subsubsubCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy10CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy10subCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy10subsubCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy10subsubsubCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy2CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy2SelfIssuedCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy2SelfIssuedsubCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy2subCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy4CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy4subCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy4subsubCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy4subsubsubCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy5CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy5subCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy5subsubCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy5subsubsubCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy7CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy7subCARE2Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy7subsubCARE2RE4Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy7subsubsubCARE2RE4Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs creating build/lib/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/BadCRLIssuerNameCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/BadCRLSignatureCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/BadSignedCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/BadnotAfterDateCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/BadnotBeforeDateCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedCRLSigningKeyCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedCRLSigningKeyCRLCertCRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedNewKeyCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedOldKeyCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedOldKeySelfIssuedCertCRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/DSACACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/DSAParametersInheritedCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/GeneralizedTimeCRLnextUpdateCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/GoodCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/GoodsubCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/GoodsubCAPanyPolicyMapping1to2CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/LongSerialNumberCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/Mapping1to2CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/MappingFromanyPolicyCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/MappingToanyPolicyCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/MissingbasicConstraintsCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/NameOrderCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/NegativeSerialNumberCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/NoPoliciesCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/NoissuingDistributionPointCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/OldCRLnextUpdateCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/P12Mapping1to3CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/P12Mapping1to3subCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/P12Mapping1to3subsubCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/P1Mapping1to234CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/P1Mapping1to234subCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/P1anyPolicyMapping1to2CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/PanyPolicyMapping1to2CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP1234CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP1234subCAP123CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP1234subsubCAP123P12CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP123CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP123subCAP12CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP123subsubCAP12P1CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP123subsubCAP2P2CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP123subsubsubCAP12P2P1CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP12CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP12subCAP1CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP12subsubCAP1P2CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP2subCA2CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP2subCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP3CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/RFC3280MandatoryAttributeTypesCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/RFC3280OptionalAttributeTypesCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/RevokedsubCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/RolloverfromPrintableStringtoUTF8StringCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/SeparateCertificateandCRLKeysCA2CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/SeparateCertificateandCRLKeysCRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/TrustAnchorRootCRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/TwoCRLsCABadCRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/TwoCRLsCAGoodCRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/UIDCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/UTF8StringCaseInsensitiveMatchCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/UTF8StringEncodedNamesCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/UnknownCRLEntryExtensionCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/UnknownCRLExtensionCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/WrongCRLCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/anyPolicyCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/basicConstraintsCriticalcAFalseCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/basicConstraintsNotCriticalCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/basicConstraintsNotCriticalcAFalseCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA1CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA1deltaCRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA2CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA2deltaCRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA3CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA3deltaCRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/deltaCRLIndicatorNoBaseCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/distributionPoint1CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/distributionPoint2CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA1CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA3CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA3cRLIssuerCRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA4cRLIssuerCRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA5CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy0CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1subCA1CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1subCA2CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1subCAIAP5CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1subsubCA2CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy5CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy5subCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy5subsubCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping0CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping0subCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12subCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12subCAIPM5CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12subsubCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12subsubCAIPM5CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P1CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P1subCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P1subsubCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping5CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping5subCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping5subsubCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping5subsubsubCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/keyUsageCriticalcRLSignFalseCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/keyUsageCriticalkeyCertSignFalseCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/keyUsageNotCriticalCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/keyUsageNotCriticalcRLSignFalseCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/keyUsageNotCriticalkeyCertSignFalseCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN1CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN1subCA1CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN1subCA2CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN1subCA3CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN2CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN3CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN3subCA1CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN3subCA2CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN4CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN5CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDNS1CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDNS2CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsRFC822CA1CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsRFC822CA2CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsRFC822CA3CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsURI1CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsURI2CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/onlyContainsAttributeCertsCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/onlyContainsCACertsCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/onlyContainsUserCertsCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA1compromiseCRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA1otherreasonsCRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA2CRL1.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA2CRL2.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA3compromiseCRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA3otherreasonsCRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA4compromiseCRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA4otherreasonsCRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint0CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint0subCA2CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint0subCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint1CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint1subCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subCA0CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subCA1CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subCA4CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubCA00CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubCA11CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubCA41CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubsubCA11XCRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubsubCA41XCRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/pre2000CRLnextUpdateCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy0CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy0subCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy0subsubCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy0subsubsubCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy10CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy10subCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy10subsubCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy10subsubsubCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy2CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy2subCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy4CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy4subCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy4subsubCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy4subsubsubCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy5CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy5subCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy5subsubCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy5subsubsubCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy7CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy7subCARE2CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy7subsubCARE2RE4CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy7subsubsubCARE2RE4CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls creating build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/AllCertificatesNoPoliciesTest2EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/AllCertificatesSamePoliciesTest10EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/AllCertificatesSamePoliciesTest13EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/AllCertificatesanyPolicyTest11EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/AnyPolicyTest14EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/BadCRLIssuerNameCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/BadCRLSignatureCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/BadSignedCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/BadnotAfterDateCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/BadnotBeforeDateCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedCRLSigningKeyCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedCRLSigningKeyCRLCert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedNewKeyCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedNewKeyOldWithNewCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedOldKeyCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedOldKeyNewWithOldCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/CPSPointerQualifierTest20EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/DSACACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/DSAParametersInheritedCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest12EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest3EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest4EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest5EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest7EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest8EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest9EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/GeneralizedTimeCRLnextUpdateCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/GoodCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/GoodsubCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/GoodsubCAPanyPolicyMapping1to2CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBadCRLIssuerNameTest5EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBadCRLSignatureTest4EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBasicSelfIssuedCRLSigningKeyTest7EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBasicSelfIssuedCRLSigningKeyTest8EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBasicSelfIssuedNewWithOldTest5EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBasicSelfIssuedOldWithNewTest2EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidCASignatureTest2EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidCAnotAfterDateTest5EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidCAnotBeforeDateTest1EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNSnameConstraintsTest31EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNSnameConstraintsTest33EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNSnameConstraintsTest38EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNandRFC822nameConstraintsTest28EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNandRFC822nameConstraintsTest29EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest10EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest12EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest13EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest15EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest16EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest17EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest20EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest2EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest3EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest7EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest8EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest9EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDSASignatureTest6EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidEESignatureTest3EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidEEnotAfterDateTest6EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidEEnotBeforeDateTest2EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidIDPwithindirectCRLTest23EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidIDPwithindirectCRLTest26EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidLongSerialNumberTest18EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidMappingFromanyPolicyTest7EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidMappingToanyPolicyTest8EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidMissingCRLTest1EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidMissingbasicConstraintsTest1EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidNameChainingOrderTest2EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidNameChainingTest1EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidNegativeSerialNumberTest15EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidOldCRLnextUpdateTest11EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidPolicyMappingTest10EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidPolicyMappingTest2EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidPolicyMappingTest4EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRFC822nameConstraintsTest22EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRFC822nameConstraintsTest24EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRFC822nameConstraintsTest26EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRevokedCATest2EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRevokedEETest3EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitAnyPolicyTest10EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitAnyPolicyTest8EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitPolicyMappingTest10EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitPolicyMappingTest11EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitPolicyMappingTest8EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitPolicyMappingTest9EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedpathLenConstraintTest16EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedrequireExplicitPolicyTest7EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedrequireExplicitPolicyTest8EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSeparateCertificateandCRLKeysTest20EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSeparateCertificateandCRLKeysTest21EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidURInameConstraintsTest35EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidURInameConstraintsTest37EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidUnknownCRLEntryExtensionTest8EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidUnknownCRLExtensionTest10EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidUnknownCRLExtensionTest9EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidUnknownCriticalCertificateExtensionTest2EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidWrongCRLTest6EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcAFalseTest2EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcAFalseTest3EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest27EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest31EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest32EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest34EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest35EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLIndicatorNoBaseTest1EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest10EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest3EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest4EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest6EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest9EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest2EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest3EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest6EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest8EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest9EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitAnyPolicyTest1EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitAnyPolicyTest4EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitAnyPolicyTest5EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitAnyPolicyTest6EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitPolicyMappingTest1EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitPolicyMappingTest3EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitPolicyMappingTest5EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitPolicyMappingTest6EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidkeyUsageCriticalcRLSignFalseTest4EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidkeyUsageCriticalkeyCertSignFalseTest1EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidkeyUsageNotCriticalcRLSignFalseTest5EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidkeyUsageNotCriticalkeyCertSignFalseTest2EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlyContainsAttributeCertsTest14EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlyContainsCACertsTest12EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlyContainsUserCertsTest11EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest15EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest16EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest17EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest20EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest21EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest10EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest11EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest12EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest5EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest6EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest9EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/Invalidpre2000CRLnextUpdateTest12EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/Invalidpre2000UTCEEnotAfterDateTest7EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidrequireExplicitPolicyTest3EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidrequireExplicitPolicyTest5EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/LongSerialNumberCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/Mapping1to2CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/MappingFromanyPolicyCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/MappingToanyPolicyCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/MissingbasicConstraintsCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/NameOrderingCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/NegativeSerialNumberCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/NoCRLCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/NoPoliciesCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/NoissuingDistributionPointCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/OldCRLnextUpdateCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/OverlappingPoliciesTest6EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/P12Mapping1to3CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/P12Mapping1to3subCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/P12Mapping1to3subsubCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/P1Mapping1to234CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/P1Mapping1to234subCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/P1anyPolicyMapping1to2CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/PanyPolicyMapping1to2CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP1234CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP1234subCAP123Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP1234subsubCAP123P12Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123subCAP12Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123subsubCAP12P1Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123subsubCAP12P2Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123subsubsubCAP12P2P1Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP12CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP12subCAP1Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP12subsubCAP1P2Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP2subCA2Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP2subCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP3CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/RFC3280MandatoryAttributeTypesCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/RFC3280OptionalAttributeTypesCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/RevokedsubCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/RolloverfromPrintableStringtoUTF8StringCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/SeparateCertificateandCRLKeysCA2CRLSigningCert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/SeparateCertificateandCRLKeysCA2CertificateSigningCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/SeparateCertificateandCRLKeysCRLSigningCert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/SeparateCertificateandCRLKeysCertificateSigningCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/TrustAnchorRootCertificate.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/TwoCRLsCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/UIDCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/UTF8StringCaseInsensitiveMatchCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/UTF8StringEncodedNamesCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/UnknownCRLEntryExtensionCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/UnknownCRLExtensionCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest15EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest16EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest17EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest18EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest19EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidBasicSelfIssuedCRLSigningKeyTest6EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidBasicSelfIssuedNewWithOldTest3EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidBasicSelfIssuedNewWithOldTest4EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidBasicSelfIssuedOldWithNewTest1EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidCertificatePathTest1EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNSnameConstraintsTest30EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNSnameConstraintsTest32EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNandRFC822nameConstraintsTest27EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest11EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest14EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest18EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest19EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest1EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest4EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest5EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest6EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidDSAParameterInheritanceTest5EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidDSASignaturesTest4EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidGeneralizedTimeCRLnextUpdateTest13EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidGeneralizedTimenotAfterDateTest8EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidGeneralizedTimenotBeforeDateTest4EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidIDPwithindirectCRLTest22EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidIDPwithindirectCRLTest24EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidIDPwithindirectCRLTest25EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidLongSerialNumberTest16EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidLongSerialNumberTest17EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidNameChainingCapitalizationTest5EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidNameChainingWhitespaceTest3EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidNameChainingWhitespaceTest4EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidNameUIDsTest6EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidNegativeSerialNumberTest14EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidNoissuingDistributionPointTest10EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest11EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest12EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest13EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest14EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest1EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest3EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest5EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest6EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest9EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC3280MandatoryAttributeTypesTest7EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC3280OptionalAttributeTypesTest8EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC822nameConstraintsTest21EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC822nameConstraintsTest23EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC822nameConstraintsTest25EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidRolloverfromPrintableStringtoUTF8StringTest10EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedinhibitAnyPolicyTest7EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedinhibitAnyPolicyTest9EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedinhibitPolicyMappingTest7EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedpathLenConstraintTest15EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedpathLenConstraintTest17EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedrequireExplicitPolicyTest6EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidSeparateCertificateandCRLKeysTest19EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidTwoCRLsTest7EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidURInameConstraintsTest34EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidURInameConstraintsTest36EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidUTF8StringCaseInsensitiveMatchTest11EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidUTF8StringEncodedNamesTest9EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidUnknownNotCriticalCertificateExtensionTest1EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidbasicConstraintsNotCriticalTest4EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidcRLIssuerTest28EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidcRLIssuerTest29EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidcRLIssuerTest30EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidcRLIssuerTest33EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValiddeltaCRLTest2EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValiddeltaCRLTest5EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValiddeltaCRLTest7EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValiddeltaCRLTest8EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValiddistributionPointTest1EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValiddistributionPointTest4EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValiddistributionPointTest5EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValiddistributionPointTest7EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidinhibitAnyPolicyTest2EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidinhibitPolicyMappingTest2EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidinhibitPolicyMappingTest4EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidkeyUsageNotCriticalTest3EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidonlyContainsCACertsTest13EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidonlySomeReasonsTest18EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidonlySomeReasonsTest19EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidpathLenConstraintTest13EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidpathLenConstraintTest14EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidpathLenConstraintTest7EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidpathLenConstraintTest8EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/Validpre2000UTCnotBeforeDateTest3EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidrequireExplicitPolicyTest1EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidrequireExplicitPolicyTest2EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidrequireExplicitPolicyTest4EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/WrongCRLCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/anyPolicyCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/basicConstraintsCriticalcAFalseCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/basicConstraintsNotCriticalCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/basicConstraintsNotCriticalcAFalseCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/deltaCRLCA1Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/deltaCRLCA2Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/deltaCRLCA3Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/deltaCRLIndicatorNoBaseCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/distributionPoint1CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/distributionPoint2CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA1Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA2Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA3Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA3cRLIssuerCert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA4Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA4cRLIssuerCert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA5Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA6Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy0CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1SelfIssuedCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1SelfIssuedsubCA2Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1subCA1Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1subCA2Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1subCAIAP5Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1subsubCA2Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy5CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy5subCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy5subsubCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicyTest3EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping0CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping0subCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12subCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12subCAIPM5Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12subsubCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12subsubCAIPM5Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1SelfIssuedCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1SelfIssuedsubCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1subCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1subsubCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping5CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping5subCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping5subsubCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping5subsubsubCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageCriticalcRLSignFalseCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageCriticalkeyCertSignFalseCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageNotCriticalCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageNotCriticalcRLSignFalseCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageNotCriticalkeyCertSignFalseCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1SelfIssuedCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1subCA1Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1subCA2Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1subCA3Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN2CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN3CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN3subCA1Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN3subCA2Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN4CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN5CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDNS1CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDNS2CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsRFC822CA1Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsRFC822CA2Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsRFC822CA3Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsURI1CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsURI2CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/onlyContainsAttributeCertsCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/onlyContainsCACertsCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/onlyContainsUserCertsCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/onlySomeReasonsCA1Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/onlySomeReasonsCA2Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/onlySomeReasonsCA3Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/onlySomeReasonsCA4Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint0CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint0SelfIssuedCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint0subCA2Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint0subCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint1CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint1SelfIssuedCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint1SelfIssuedsubCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint1subCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subCA0Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subCA1Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subCA4Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubCA00Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubCA11Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubCA41Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubsubCA11XCert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubsubCA41XCert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/pre2000CRLnextUpdateCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy0CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy0subCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy0subsubCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy0subsubsubCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy10CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy10subCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy10subsubCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy10subsubsubCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy2CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy2SelfIssuedCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy2SelfIssuedsubCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy2subCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy4CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy4subCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy4subsubCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy4subsubsubCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy5CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy5subCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy5subsubCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy5subsubsubCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy7CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy7subCARE2Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy7subsubCARE2RE4Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy7subsubsubCARE2RE4Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 creating build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesAnyPolicyTest11.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesNoPoliciesTest2.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesSamePoliciesTest10.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesSamePoliciesTest13.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesSamePolicyTest1.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedAnyPolicyTest14.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedCPSPointerQualifierTest20.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest12.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest3.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest4.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest5.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest7.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest8.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest9.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBadCRLIssuerNameTest5.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBadCRLSignatureTest4.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBasicSelfIssuedCRLSigningKeyTest7.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBasicSelfIssuedCRLSigningKeyTest8.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBasicSelfIssuedNewWithOldTest5.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBasicSelfIssuedOldWithNewTest2.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidCASignatureTest2.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidCAnotAfterDateTest5.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidCAnotBeforeDateTest1.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNSnameConstraintsTest31.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNSnameConstraintsTest33.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNSnameConstraintsTest38.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNandRFC822nameConstraintsTest28.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNandRFC822nameConstraintsTest29.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest10.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest12.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest13.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest15.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest16.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest17.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest2.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest3.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest7.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest8.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest9.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDSASignatureTest6.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidEESignatureTest3.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidEEnotAfterDateTest6.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidEEnotBeforeDateTest2.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidIDPwithindirectCRLTest23.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidIDPwithindirectCRLTest26.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidLongSerialNumberTest18.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidMappingFromanyPolicyTest7.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidMappingToanyPolicyTest8.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidMissingbasicConstraintsTest1.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidNameChainingEETest1.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidNameChainingOrderTest2.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidNegativeSerialNumberTest15.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidOldCRLnextUpdateTest11.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidPolicyMappingTest10.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidPolicyMappingTest2.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidPolicyMappingTest4.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRFC822nameConstraintsTest22.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRFC822nameConstraintsTest24.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRFC822nameConstraintsTest26.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRequireExplicitPolicyTest3.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRequireExplicitPolicyTest5.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRevokedCATest2.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRevokedEETest3.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedDNnameConstraintsTest20.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitAnyPolicyTest10.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitAnyPolicyTest8.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitPolicyMappingTest10.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitPolicyMappingTest11.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitPolicyMappingTest8.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitPolicyMappingTest9.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedpathLenConstraintTest16.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedrequireExplicitPolicyTest7.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedrequireExplicitPolicyTest8.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSeparateCertificateandCRLKeysTest20.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSeparateCertificateandCRLKeysTest21.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidURInameConstraintsTest35.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidURInameConstraintsTest37.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidUnknownCRLEntryExtensionTest8.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidUnknownCRLExtensionTest10.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidUnknownCRLExtensionTest9.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidUnknownCriticalCertificateExtensionTest2.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidWrongCRLTest6.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcAFalseTest2.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcAFalseTest3.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest27.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest31.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest32.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest34.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest35.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLIndicatorNoBaseTest1.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest10.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest3.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest4.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest6.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest9.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest2.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest3.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest6.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest8.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest9.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitAnyPolicyTest1.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitAnyPolicyTest4.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitAnyPolicyTest5.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitAnyPolicyTest6.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitPolicyMappingTest1.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitPolicyMappingTest3.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitPolicyMappingTest5.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitPolicyMappingTest6.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidkeyUsageCriticalcRLSignFalseTest4.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidkeyUsageCriticalkeyCertSignFalseTest1.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidkeyUsageNotCriticalcRLSignFalseTest5.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidkeyUsageNotCriticalkeyCertSignFalseTest2.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlyContainsAttributeCertsTest14.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlyContainsCACertsCRLTest12.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlyContainsUserCertsCRLTest11.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest15.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest16.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest17.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest20.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest21.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest10.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest11.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest12.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest5.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest6.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest9.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpre2000CRLnextUpdateTest12.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpre2000UTCEEnotAfterDateTest7.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedMissingCRLTest1.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedOverlappingPoliciesTest6.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest15.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest16.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest17.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest18.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest19.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidBasicSelfIssuedCRLSigningKeyTest6.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidBasicSelfIssuedNewWithOldTest3.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidBasicSelfIssuedNewWithOldTest4.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidBasicSelfIssuedOldWithNewTest1.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidDNSnameConstraintsTest30.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidDNSnameConstraintsTest32.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidDNandRFC822nameConstraintsTest27.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest1.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest11.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest14.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest18.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest4.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest5.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest6.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidDSAParameterInheritanceTest5.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidDSASignaturesTest4.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidGeneralizedTimeCRLnextUpdateTest13.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidGeneralizedTimenotAfterDateTest8.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidGeneralizedTimenotBeforeDateTest4.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidIDPwithindirectCRLTest22.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidIDPwithindirectCRLTest24.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidIDPwithindirectCRLTest25.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidLongSerialNumberTest16.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidLongSerialNumberTest17.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidNameChainingCapitalizationTest5.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidNameChainingUIDsTest6.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidNameChainingWhitespaceTest3.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidNameChainingWhitespaceTest4.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidNegativeSerialNumberTest14.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidNoissuingDistributionPointTest10.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest1.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest11.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest12.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest13.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest14.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest3.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest5.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest6.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest9.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC3280MandatoryAttributeTypesTest7.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC3280OptionalAttributeTypesTest8.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC822nameConstraintsTest21.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC822nameConstraintsTest23.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC822nameConstraintsTest25.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidRequireExplicitPolicyTest1.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidRequireExplicitPolicyTest2.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidRequireExplicitPolicyTest4.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidRolloverfromPrintableStringtoUTF8StringTest10.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedDNnameConstraintsTest19.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedinhibitAnyPolicyTest7.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedinhibitAnyPolicyTest9.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedinhibitPolicyMappingTest7.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedpathLenConstraintTest15.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedpathLenConstraintTest17.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedrequireExplicitPolicyTest6.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidSeparateCertificateandCRLKeysTest19.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidSignaturesTest1.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidTwoCRLsTest7.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidURInameConstraintsTest34.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidURInameConstraintsTest36.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidUTF8StringCaseInsensitiveMatchTest11.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidUTF8StringEncodedNamesTest9.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidUnknownNotCriticalCertificateExtensionTest1.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidbasicConstraintsNotCriticalTest4.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidcRLIssuerTest28.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidcRLIssuerTest29.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidcRLIssuerTest30.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidcRLIssuerTest33.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValiddeltaCRLTest2.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValiddeltaCRLTest5.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValiddeltaCRLTest7.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValiddeltaCRLTest8.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValiddistributionPointTest1.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValiddistributionPointTest4.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValiddistributionPointTest5.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValiddistributionPointTest7.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidinhibitAnyPolicyTest2.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidinhibitPolicyMappingTest2.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidinhibitPolicyMappingTest4.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidkeyUsageNotCriticalTest3.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidonlyContainsCACertsCRLTest13.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidonlySomeReasonsTest18.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidonlySomeReasonsTest19.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidpathLenConstraintTest13.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidpathLenConstraintTest14.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidpathLenConstraintTest7.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidpathLenConstraintTest8.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidpre2000UTCnotBeforeDateTest3.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedinhibitAnyPolicyTest3.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime creating build/lib/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/aia_ca_issuers.pem -> build/lib/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/aia_ocsp.pem -> build/lib/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/aia_ocsp_ca_issuers.pem -> build/lib/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/all_key_usages.pem -> build/lib/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/all_supported_names.pem -> build/lib/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/alternate-rsa-sha1-oid.der -> build/lib/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/authority_key_identifier.pem -> build/lib/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/authority_key_identifier_no_keyid.pem -> build/lib/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/bad_country.pem -> build/lib/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/basic_constraints_not_critical.pem -> build/lib/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/bc_path_length_zero.pem -> build/lib/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/cdp_all_reasons.pem -> build/lib/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/cdp_crl_issuer.pem -> build/lib/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/cdp_empty_hostname.pem -> build/lib/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/cdp_fullname_reasons_crl_issuer.pem -> build/lib/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/cdp_reason_aa_compromise.pem -> build/lib/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/cp_cps_uri.pem -> build/lib/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/cp_invalid.pem -> build/lib/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/cp_invalid2.der -> build/lib/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/cp_user_notice_no_explicit_text.pem -> build/lib/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/cp_user_notice_with_explicit_text.pem -> build/lib/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/cp_user_notice_with_notice_reference.pem -> build/lib/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/crl_all_reasons.pem -> build/lib/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/crl_almost_10k.pem -> build/lib/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/crl_bad_version.pem -> build/lib/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/crl_delta_crl_indicator.pem -> build/lib/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/crl_dup_entry_ext.pem -> build/lib/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/crl_empty.pem -> build/lib/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/crl_empty_no_sequence.der -> build/lib/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/crl_ian_aia_aki.pem -> build/lib/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/crl_idp_fullname_indirect_crl.pem -> build/lib/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/crl_idp_fullname_only.pem -> build/lib/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/crl_idp_fullname_only_aa.pem -> build/lib/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/crl_idp_fullname_only_user.pem -> build/lib/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/crl_idp_only_ca.pem -> build/lib/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/crl_idp_reasons_only.pem -> build/lib/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/crl_idp_relative_user_all_reasons.pem -> build/lib/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/crl_idp_relativename_only.pem -> build/lib/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/crl_inval_cert_issuer_entry_ext.pem -> build/lib/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/crl_invalid_time.der -> build/lib/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/crl_md2_unknown_crit_entry_ext.pem -> build/lib/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/crl_no_next_update.pem -> build/lib/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/crl_unrecognized_extension.der -> build/lib/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/crl_unsupported_reason.pem -> build/lib/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/dsa_selfsigned_ca.pem -> build/lib/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/ec_no_named_curve.pem -> build/lib/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/extended_key_usage.pem -> build/lib/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/freshestcrl.pem -> build/lib/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/ian_uri.pem -> build/lib/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/inhibit_any_policy_5.pem -> build/lib/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/inhibit_any_policy_negative.pem -> build/lib/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/invalid-sct-length.der -> build/lib/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/invalid-sct-version.der -> build/lib/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/invalid_signature_cert.pem -> build/lib/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/invalid_signature_crl.pem -> build/lib/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/invalid_utf8_common_name.pem -> build/lib/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/invalid_version.pem -> build/lib/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/long-form-name-attribute.pem -> build/lib/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/nc_excluded.pem -> build/lib/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/nc_invalid_ip4_netmask.der -> build/lib/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/nc_invalid_ip_netmask.pem -> build/lib/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/nc_ip_invalid_length.pem -> build/lib/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/nc_permitted.pem -> build/lib/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/nc_permitted_2.pem -> build/lib/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/nc_permitted_excluded.pem -> build/lib/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/nc_permitted_excluded_2.pem -> build/lib/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/nc_single_ip_netmask.pem -> build/lib/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/negative_serial.pem -> build/lib/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/ocsp_nocheck.pem -> build/lib/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/pc_inhibit.pem -> build/lib/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/pc_inhibit_require.pem -> build/lib/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/pc_require.pem -> build/lib/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/policy_constraints_explicit.pem -> build/lib/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/post2000utctime.pem -> build/lib/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/rsa_pss.pem -> build/lib/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/rsa_pss_cert.pem -> build/lib/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/san_dirname.pem -> build/lib/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/san_email_dns_ip_dirname_uri.pem -> build/lib/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/san_empty_hostname.pem -> build/lib/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/san_idna2003_dnsname.pem -> build/lib/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/san_idna_names.pem -> build/lib/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/san_ipaddr.pem -> build/lib/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/san_other_name.pem -> build/lib/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/san_registered_id.pem -> build/lib/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/san_rfc822_idna.pem -> build/lib/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/san_rfc822_names.pem -> build/lib/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/san_uri_with_port.pem -> build/lib/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/san_wildcard_idna.pem -> build/lib/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/sia.pem -> build/lib/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/two_basic_constraints.pem -> build/lib/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/unsupported_extension.pem -> build/lib/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/unsupported_extension_2.pem -> build/lib/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/unsupported_extension_critical.pem -> build/lib/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/unsupported_subject_name.pem -> build/lib/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/unsupported_subject_public_key_info.pem -> build/lib/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/utf8_common_name.pem -> build/lib/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/valid_signature_cert.pem -> build/lib/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/valid_signature_crl.pem -> build/lib/cryptography_vectors/x509/custom creating build/lib/cryptography_vectors/x509/custom/ca copying cryptography_vectors/x509/custom/ca/ca.pem -> build/lib/cryptography_vectors/x509/custom/ca copying cryptography_vectors/x509/custom/ca/ca_key.pem -> build/lib/cryptography_vectors/x509/custom/ca copying cryptography_vectors/x509/custom/ca/rsa_ca.pem -> build/lib/cryptography_vectors/x509/custom/ca copying cryptography_vectors/x509/custom/ca/rsa_key.pem -> build/lib/cryptography_vectors/x509/custom/ca creating build/lib/cryptography_vectors/x509/ed25519 copying cryptography_vectors/x509/ed25519/ed25519-rfc8410.pem -> build/lib/cryptography_vectors/x509/ed25519 copying cryptography_vectors/x509/ed25519/root-ed25519.pem -> build/lib/cryptography_vectors/x509/ed25519 copying cryptography_vectors/x509/ed25519/server-ed25519-cert.pem -> build/lib/cryptography_vectors/x509/ed25519 creating build/lib/cryptography_vectors/x509/ed448 copying cryptography_vectors/x509/ed448/root-ed448.pem -> build/lib/cryptography_vectors/x509/ed448 copying cryptography_vectors/x509/ed448/server-ed448-cert.pem -> build/lib/cryptography_vectors/x509/ed448 creating build/lib/cryptography_vectors/x509/ocsp copying cryptography_vectors/x509/ocsp/ocsp-army.deps.mil-resp.der -> build/lib/cryptography_vectors/x509/ocsp copying cryptography_vectors/x509/ocsp/ocsp-army.inapplicable-req.der -> build/lib/cryptography_vectors/x509/ocsp copying cryptography_vectors/x509/ocsp/ocsp-army.revoked-req.der -> build/lib/cryptography_vectors/x509/ocsp copying cryptography_vectors/x509/ocsp/ocsp-army.valid-req.der -> build/lib/cryptography_vectors/x509/ocsp copying cryptography_vectors/x509/ocsp/req-duplicate-ext.der -> build/lib/cryptography_vectors/x509/ocsp copying cryptography_vectors/x509/ocsp/req-ext-nonce.der -> build/lib/cryptography_vectors/x509/ocsp copying cryptography_vectors/x509/ocsp/req-ext-unknown-oid.der -> build/lib/cryptography_vectors/x509/ocsp copying cryptography_vectors/x509/ocsp/req-invalid-hash-alg.der -> build/lib/cryptography_vectors/x509/ocsp copying cryptography_vectors/x509/ocsp/req-multi-sha1.der -> build/lib/cryptography_vectors/x509/ocsp copying cryptography_vectors/x509/ocsp/req-sha1.der -> build/lib/cryptography_vectors/x509/ocsp copying cryptography_vectors/x509/ocsp/resp-delegate-unknown-cert.der -> build/lib/cryptography_vectors/x509/ocsp copying cryptography_vectors/x509/ocsp/resp-invalid-signature-oid.der -> build/lib/cryptography_vectors/x509/ocsp copying cryptography_vectors/x509/ocsp/resp-responder-key-hash.der -> build/lib/cryptography_vectors/x509/ocsp copying cryptography_vectors/x509/ocsp/resp-response-type-unknown-oid.der -> build/lib/cryptography_vectors/x509/ocsp copying cryptography_vectors/x509/ocsp/resp-revoked-no-next-update.der -> build/lib/cryptography_vectors/x509/ocsp copying cryptography_vectors/x509/ocsp/resp-revoked-reason.der -> build/lib/cryptography_vectors/x509/ocsp copying cryptography_vectors/x509/ocsp/resp-revoked.der -> build/lib/cryptography_vectors/x509/ocsp copying cryptography_vectors/x509/ocsp/resp-sct-extension.der -> build/lib/cryptography_vectors/x509/ocsp copying cryptography_vectors/x509/ocsp/resp-sha256.der -> build/lib/cryptography_vectors/x509/ocsp copying cryptography_vectors/x509/ocsp/resp-single-extension-reason.der -> build/lib/cryptography_vectors/x509/ocsp copying cryptography_vectors/x509/ocsp/resp-successful-no-response-bytes.der -> build/lib/cryptography_vectors/x509/ocsp copying cryptography_vectors/x509/ocsp/resp-unauthorized.der -> build/lib/cryptography_vectors/x509/ocsp copying cryptography_vectors/x509/ocsp/resp-unknown-extension.der -> build/lib/cryptography_vectors/x509/ocsp copying cryptography_vectors/x509/ocsp/resp-unknown-hash-alg.der -> build/lib/cryptography_vectors/x509/ocsp copying cryptography_vectors/x509/ocsp/resp-unknown-response-status.der -> build/lib/cryptography_vectors/x509/ocsp creating build/lib/cryptography_vectors/x509/requests copying cryptography_vectors/x509/requests/bad-version.pem -> build/lib/cryptography_vectors/x509/requests copying cryptography_vectors/x509/requests/basic_constraints.pem -> build/lib/cryptography_vectors/x509/requests copying cryptography_vectors/x509/requests/challenge-invalid.der -> build/lib/cryptography_vectors/x509/requests copying cryptography_vectors/x509/requests/challenge-multi-valued.der -> build/lib/cryptography_vectors/x509/requests copying cryptography_vectors/x509/requests/challenge-unstructured.pem -> build/lib/cryptography_vectors/x509/requests copying cryptography_vectors/x509/requests/challenge.pem -> build/lib/cryptography_vectors/x509/requests copying cryptography_vectors/x509/requests/dsa_sha1.der -> build/lib/cryptography_vectors/x509/requests copying cryptography_vectors/x509/requests/dsa_sha1.pem -> build/lib/cryptography_vectors/x509/requests copying cryptography_vectors/x509/requests/ec_sha256.der -> build/lib/cryptography_vectors/x509/requests copying cryptography_vectors/x509/requests/ec_sha256.pem -> build/lib/cryptography_vectors/x509/requests copying cryptography_vectors/x509/requests/ec_sha256_old_header.pem -> build/lib/cryptography_vectors/x509/requests copying cryptography_vectors/x509/requests/freeipa-bad-critical.pem -> build/lib/cryptography_vectors/x509/requests copying cryptography_vectors/x509/requests/invalid_signature.pem -> build/lib/cryptography_vectors/x509/requests copying cryptography_vectors/x509/requests/long-form-attribute.pem -> build/lib/cryptography_vectors/x509/requests copying cryptography_vectors/x509/requests/rsa_md4.der -> build/lib/cryptography_vectors/x509/requests copying cryptography_vectors/x509/requests/rsa_md4.pem -> build/lib/cryptography_vectors/x509/requests copying cryptography_vectors/x509/requests/rsa_sha1.der -> build/lib/cryptography_vectors/x509/requests copying cryptography_vectors/x509/requests/rsa_sha1.pem -> build/lib/cryptography_vectors/x509/requests copying cryptography_vectors/x509/requests/rsa_sha256.der -> build/lib/cryptography_vectors/x509/requests copying cryptography_vectors/x509/requests/rsa_sha256.pem -> build/lib/cryptography_vectors/x509/requests copying cryptography_vectors/x509/requests/san_rsa_sha1.der -> build/lib/cryptography_vectors/x509/requests copying cryptography_vectors/x509/requests/san_rsa_sha1.pem -> build/lib/cryptography_vectors/x509/requests copying cryptography_vectors/x509/requests/two_basic_constraints.pem -> build/lib/cryptography_vectors/x509/requests copying cryptography_vectors/x509/requests/unsupported_extension.pem -> build/lib/cryptography_vectors/x509/requests copying cryptography_vectors/x509/requests/unsupported_extension_critical.pem -> build/lib/cryptography_vectors/x509/requests running install /home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/test-env/lib/python3.10/site-packages/setuptools/command/install.py:34: SetuptoolsDeprecationWarning: setup.py install is deprecated. Use build and pip and other standards-based tools. warnings.warn( /home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/test-env/lib/python3.10/site-packages/setuptools/command/easy_install.py:144: EasyInstallDeprecationWarning: easy_install command is deprecated. Use build and pip and other standards-based tools. warnings.warn( running bdist_egg running egg_info writing cryptography_vectors.egg-info/PKG-INFO writing dependency_links to cryptography_vectors.egg-info/dependency_links.txt writing top-level names to cryptography_vectors.egg-info/top_level.txt reading manifest file 'cryptography_vectors.egg-info/SOURCES.txt' reading manifest template 'MANIFEST.in' adding license file 'LICENSE' adding license file 'LICENSE.APACHE' adding license file 'LICENSE.BSD' writing manifest file 'cryptography_vectors.egg-info/SOURCES.txt' installing library code to build/bdist.linux-x86_64/egg running install_lib running build_py /home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/test-env/lib/python3.10/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.CMAC' as data is deprecated, please list it in `packages`. !! ############################ # Package would be ignored # ############################ Python recognizes 'cryptography_vectors.CMAC' as an importable package, but it is not listed in the `packages` configuration of setuptools. 'cryptography_vectors.CMAC' has been automatically added to the distribution only because it may contain data files, but this behavior is likely to change in future versions of setuptools (and therefore is considered deprecated). Please make sure that 'cryptography_vectors.CMAC' is included as a package by using the `packages` configuration field or the proper discovery methods (for example by using `find_namespace_packages(...)`/`find_namespace:` instead of `find_packages(...)`/`find:`). You can read more about "package discovery" and "data files" on setuptools documentation page. !! check.warn(importable) /home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/test-env/lib/python3.10/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.HMAC' as data is deprecated, please list it in `packages`. !! ############################ # Package would be ignored # ############################ Python recognizes 'cryptography_vectors.HMAC' as an importable package, but it is not listed in the `packages` configuration of setuptools. 'cryptography_vectors.HMAC' has been automatically added to the distribution only because it may contain data files, but this behavior is likely to change in future versions of setuptools (and therefore is considered deprecated). Please make sure that 'cryptography_vectors.HMAC' is included as a package by using the `packages` configuration field or the proper discovery methods (for example by using `find_namespace_packages(...)`/`find_namespace:` instead of `find_packages(...)`/`find:`). You can read more about "package discovery" and "data files" on setuptools documentation page. !! check.warn(importable) /home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/test-env/lib/python3.10/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.KDF' as data is deprecated, please list it in `packages`. !! ############################ # Package would be ignored # ############################ Python recognizes 'cryptography_vectors.KDF' as an importable package, but it is not listed in the `packages` configuration of setuptools. 'cryptography_vectors.KDF' has been automatically added to the distribution only because it may contain data files, but this behavior is likely to change in future versions of setuptools (and therefore is considered deprecated). Please make sure that 'cryptography_vectors.KDF' is included as a package by using the `packages` configuration field or the proper discovery methods (for example by using `find_namespace_packages(...)`/`find_namespace:` instead of `find_packages(...)`/`find:`). You can read more about "package discovery" and "data files" on setuptools documentation page. !! check.warn(importable) /home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/test-env/lib/python3.10/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.__pycache__' as data is deprecated, please list it in `packages`. !! ############################ # Package would be ignored # ############################ Python recognizes 'cryptography_vectors.__pycache__' as an importable package, but it is not listed in the `packages` configuration of setuptools. 'cryptography_vectors.__pycache__' has been automatically added to the distribution only because it may contain data files, but this behavior is likely to change in future versions of setuptools (and therefore is considered deprecated). Please make sure that 'cryptography_vectors.__pycache__' is included as a package by using the `packages` configuration field or the proper discovery methods (for example by using `find_namespace_packages(...)`/`find_namespace:` instead of `find_packages(...)`/`find:`). You can read more about "package discovery" and "data files" on setuptools documentation page. !! check.warn(importable) /home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/test-env/lib/python3.10/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.asymmetric.DER_Serialization' as data is deprecated, please list it in `packages`. !! ############################ # Package would be ignored # ############################ Python recognizes 'cryptography_vectors.asymmetric.DER_Serialization' as an importable package, but it is not listed in the `packages` configuration of setuptools. 'cryptography_vectors.asymmetric.DER_Serialization' has been automatically added to the distribution only because it may contain data files, but this behavior is likely to change in future versions of setuptools (and therefore is considered deprecated). Please make sure that 'cryptography_vectors.asymmetric.DER_Serialization' is included as a package by using the `packages` configuration field or the proper discovery methods (for example by using `find_namespace_packages(...)`/`find_namespace:` instead of `find_packages(...)`/`find:`). You can read more about "package discovery" and "data files" on setuptools documentation page. !! check.warn(importable) /home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/test-env/lib/python3.10/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.asymmetric.DH' as data is deprecated, please list it in `packages`. !! ############################ # Package would be ignored # ############################ Python recognizes 'cryptography_vectors.asymmetric.DH' as an importable package, but it is not listed in the `packages` configuration of setuptools. 'cryptography_vectors.asymmetric.DH' has been automatically added to the distribution only because it may contain data files, but this behavior is likely to change in future versions of setuptools (and therefore is considered deprecated). Please make sure that 'cryptography_vectors.asymmetric.DH' is included as a package by using the `packages` configuration field or the proper discovery methods (for example by using `find_namespace_packages(...)`/`find_namespace:` instead of `find_packages(...)`/`find:`). You can read more about "package discovery" and "data files" on setuptools documentation page. !! check.warn(importable) /home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/test-env/lib/python3.10/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.asymmetric.DSA' as data is deprecated, please list it in `packages`. !! ############################ # Package would be ignored # ############################ Python recognizes 'cryptography_vectors.asymmetric.DSA' as an importable package, but it is not listed in the `packages` configuration of setuptools. 'cryptography_vectors.asymmetric.DSA' has been automatically added to the distribution only because it may contain data files, but this behavior is likely to change in future versions of setuptools (and therefore is considered deprecated). Please make sure that 'cryptography_vectors.asymmetric.DSA' is included as a package by using the `packages` configuration field or the proper discovery methods (for example by using `find_namespace_packages(...)`/`find_namespace:` instead of `find_packages(...)`/`find:`). You can read more about "package discovery" and "data files" on setuptools documentation page. !! check.warn(importable) /home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/test-env/lib/python3.10/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.asymmetric.EC' as data is deprecated, please list it in `packages`. !! ############################ # Package would be ignored # ############################ Python recognizes 'cryptography_vectors.asymmetric.EC' as an importable package, but it is not listed in the `packages` configuration of setuptools. 'cryptography_vectors.asymmetric.EC' has been automatically added to the distribution only because it may contain data files, but this behavior is likely to change in future versions of setuptools (and therefore is considered deprecated). Please make sure that 'cryptography_vectors.asymmetric.EC' is included as a package by using the `packages` configuration field or the proper discovery methods (for example by using `find_namespace_packages(...)`/`find_namespace:` instead of `find_packages(...)`/`find:`). You can read more about "package discovery" and "data files" on setuptools documentation page. !! check.warn(importable) /home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/test-env/lib/python3.10/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.asymmetric.ECDH' as data is deprecated, please list it in `packages`. !! ############################ # Package would be ignored # ############################ Python recognizes 'cryptography_vectors.asymmetric.ECDH' as an importable package, but it is not listed in the `packages` configuration of setuptools. 'cryptography_vectors.asymmetric.ECDH' has been automatically added to the distribution only because it may contain data files, but this behavior is likely to change in future versions of setuptools (and therefore is considered deprecated). Please make sure that 'cryptography_vectors.asymmetric.ECDH' is included as a package by using the `packages` configuration field or the proper discovery methods (for example by using `find_namespace_packages(...)`/`find_namespace:` instead of `find_packages(...)`/`find:`). You can read more about "package discovery" and "data files" on setuptools documentation page. !! check.warn(importable) /home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/test-env/lib/python3.10/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.asymmetric.ECDSA' as data is deprecated, please list it in `packages`. !! ############################ # Package would be ignored # ############################ Python recognizes 'cryptography_vectors.asymmetric.ECDSA' as an importable package, but it is not listed in the `packages` configuration of setuptools. 'cryptography_vectors.asymmetric.ECDSA' has been automatically added to the distribution only because it may contain data files, but this behavior is likely to change in future versions of setuptools (and therefore is considered deprecated). Please make sure that 'cryptography_vectors.asymmetric.ECDSA' is included as a package by using the `packages` configuration field or the proper discovery methods (for example by using `find_namespace_packages(...)`/`find_namespace:` instead of `find_packages(...)`/`find:`). You can read more about "package discovery" and "data files" on setuptools documentation page. !! check.warn(importable) /home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/test-env/lib/python3.10/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.asymmetric.ECDSA.SECP256K1' as data is deprecated, please list it in `packages`. !! ############################ # Package would be ignored # ############################ Python recognizes 'cryptography_vectors.asymmetric.ECDSA.SECP256K1' as an importable package, but it is not listed in the `packages` configuration of setuptools. 'cryptography_vectors.asymmetric.ECDSA.SECP256K1' has been automatically added to the distribution only because it may contain data files, but this behavior is likely to change in future versions of setuptools (and therefore is considered deprecated). Please make sure that 'cryptography_vectors.asymmetric.ECDSA.SECP256K1' is included as a package by using the `packages` configuration field or the proper discovery methods (for example by using `find_namespace_packages(...)`/`find_namespace:` instead of `find_packages(...)`/`find:`). You can read more about "package discovery" and "data files" on setuptools documentation page. !! check.warn(importable) /home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/test-env/lib/python3.10/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.asymmetric.Ed25519' as data is deprecated, please list it in `packages`. !! ############################ # Package would be ignored # ############################ Python recognizes 'cryptography_vectors.asymmetric.Ed25519' as an importable package, but it is not listed in the `packages` configuration of setuptools. 'cryptography_vectors.asymmetric.Ed25519' has been automatically added to the distribution only because it may contain data files, but this behavior is likely to change in future versions of setuptools (and therefore is considered deprecated). Please make sure that 'cryptography_vectors.asymmetric.Ed25519' is included as a package by using the `packages` configuration field or the proper discovery methods (for example by using `find_namespace_packages(...)`/`find_namespace:` instead of `find_packages(...)`/`find:`). You can read more about "package discovery" and "data files" on setuptools documentation page. !! check.warn(importable) /home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/test-env/lib/python3.10/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.asymmetric.Ed448' as data is deprecated, please list it in `packages`. !! ############################ # Package would be ignored # ############################ Python recognizes 'cryptography_vectors.asymmetric.Ed448' as an importable package, but it is not listed in the `packages` configuration of setuptools. 'cryptography_vectors.asymmetric.Ed448' has been automatically added to the distribution only because it may contain data files, but this behavior is likely to change in future versions of setuptools (and therefore is considered deprecated). Please make sure that 'cryptography_vectors.asymmetric.Ed448' is included as a package by using the `packages` configuration field or the proper discovery methods (for example by using `find_namespace_packages(...)`/`find_namespace:` instead of `find_packages(...)`/`find:`). You can read more about "package discovery" and "data files" on setuptools documentation page. !! check.warn(importable) /home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/test-env/lib/python3.10/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.asymmetric.OpenSSH' as data is deprecated, please list it in `packages`. !! ############################ # Package would be ignored # ############################ Python recognizes 'cryptography_vectors.asymmetric.OpenSSH' as an importable package, but it is not listed in the `packages` configuration of setuptools. 'cryptography_vectors.asymmetric.OpenSSH' has been automatically added to the distribution only because it may contain data files, but this behavior is likely to change in future versions of setuptools (and therefore is considered deprecated). Please make sure that 'cryptography_vectors.asymmetric.OpenSSH' is included as a package by using the `packages` configuration field or the proper discovery methods (for example by using `find_namespace_packages(...)`/`find_namespace:` instead of `find_packages(...)`/`find:`). You can read more about "package discovery" and "data files" on setuptools documentation page. !! check.warn(importable) /home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/test-env/lib/python3.10/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.asymmetric.PEM_Serialization' as data is deprecated, please list it in `packages`. !! ############################ # Package would be ignored # ############################ Python recognizes 'cryptography_vectors.asymmetric.PEM_Serialization' as an importable package, but it is not listed in the `packages` configuration of setuptools. 'cryptography_vectors.asymmetric.PEM_Serialization' has been automatically added to the distribution only because it may contain data files, but this behavior is likely to change in future versions of setuptools (and therefore is considered deprecated). Please make sure that 'cryptography_vectors.asymmetric.PEM_Serialization' is included as a package by using the `packages` configuration field or the proper discovery methods (for example by using `find_namespace_packages(...)`/`find_namespace:` instead of `find_packages(...)`/`find:`). You can read more about "package discovery" and "data files" on setuptools documentation page. !! check.warn(importable) /home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/test-env/lib/python3.10/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.asymmetric.PKCS8' as data is deprecated, please list it in `packages`. !! ############################ # Package would be ignored # ############################ Python recognizes 'cryptography_vectors.asymmetric.PKCS8' as an importable package, but it is not listed in the `packages` configuration of setuptools. 'cryptography_vectors.asymmetric.PKCS8' has been automatically added to the distribution only because it may contain data files, but this behavior is likely to change in future versions of setuptools (and therefore is considered deprecated). Please make sure that 'cryptography_vectors.asymmetric.PKCS8' is included as a package by using the `packages` configuration field or the proper discovery methods (for example by using `find_namespace_packages(...)`/`find_namespace:` instead of `find_packages(...)`/`find:`). You can read more about "package discovery" and "data files" on setuptools documentation page. !! check.warn(importable) /home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/test-env/lib/python3.10/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.asymmetric.RSA' as data is deprecated, please list it in `packages`. !! ############################ # Package would be ignored # ############################ Python recognizes 'cryptography_vectors.asymmetric.RSA' as an importable package, but it is not listed in the `packages` configuration of setuptools. 'cryptography_vectors.asymmetric.RSA' has been automatically added to the distribution only because it may contain data files, but this behavior is likely to change in future versions of setuptools (and therefore is considered deprecated). Please make sure that 'cryptography_vectors.asymmetric.RSA' is included as a package by using the `packages` configuration field or the proper discovery methods (for example by using `find_namespace_packages(...)`/`find_namespace:` instead of `find_packages(...)`/`find:`). You can read more about "package discovery" and "data files" on setuptools documentation page. !! check.warn(importable) /home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/test-env/lib/python3.10/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.asymmetric.Traditional_OpenSSL_Serialization' as data is deprecated, please list it in `packages`. !! ############################ # Package would be ignored # ############################ Python recognizes 'cryptography_vectors.asymmetric.Traditional_OpenSSL_Serialization' as an importable package, but it is not listed in the `packages` configuration of setuptools. 'cryptography_vectors.asymmetric.Traditional_OpenSSL_Serialization' has been automatically added to the distribution only because it may contain data files, but this behavior is likely to change in future versions of setuptools (and therefore is considered deprecated). Please make sure that 'cryptography_vectors.asymmetric.Traditional_OpenSSL_Serialization' is included as a package by using the `packages` configuration field or the proper discovery methods (for example by using `find_namespace_packages(...)`/`find_namespace:` instead of `find_packages(...)`/`find:`). You can read more about "package discovery" and "data files" on setuptools documentation page. !! check.warn(importable) /home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/test-env/lib/python3.10/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.asymmetric.X25519' as data is deprecated, please list it in `packages`. !! ############################ # Package would be ignored # ############################ Python recognizes 'cryptography_vectors.asymmetric.X25519' as an importable package, but it is not listed in the `packages` configuration of setuptools. 'cryptography_vectors.asymmetric.X25519' has been automatically added to the distribution only because it may contain data files, but this behavior is likely to change in future versions of setuptools (and therefore is considered deprecated). Please make sure that 'cryptography_vectors.asymmetric.X25519' is included as a package by using the `packages` configuration field or the proper discovery methods (for example by using `find_namespace_packages(...)`/`find_namespace:` instead of `find_packages(...)`/`find:`). You can read more about "package discovery" and "data files" on setuptools documentation page. !! check.warn(importable) /home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/test-env/lib/python3.10/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.asymmetric.X448' as data is deprecated, please list it in `packages`. !! ############################ # Package would be ignored # ############################ Python recognizes 'cryptography_vectors.asymmetric.X448' as an importable package, but it is not listed in the `packages` configuration of setuptools. 'cryptography_vectors.asymmetric.X448' has been automatically added to the distribution only because it may contain data files, but this behavior is likely to change in future versions of setuptools (and therefore is considered deprecated). Please make sure that 'cryptography_vectors.asymmetric.X448' is included as a package by using the `packages` configuration field or the proper discovery methods (for example by using `find_namespace_packages(...)`/`find_namespace:` instead of `find_packages(...)`/`find:`). You can read more about "package discovery" and "data files" on setuptools documentation page. !! check.warn(importable) /home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/test-env/lib/python3.10/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.asymmetric.public.PKCS1' as data is deprecated, please list it in `packages`. !! ############################ # Package would be ignored # ############################ Python recognizes 'cryptography_vectors.asymmetric.public.PKCS1' as an importable package, but it is not listed in the `packages` configuration of setuptools. 'cryptography_vectors.asymmetric.public.PKCS1' has been automatically added to the distribution only because it may contain data files, but this behavior is likely to change in future versions of setuptools (and therefore is considered deprecated). Please make sure that 'cryptography_vectors.asymmetric.public.PKCS1' is included as a package by using the `packages` configuration field or the proper discovery methods (for example by using `find_namespace_packages(...)`/`find_namespace:` instead of `find_packages(...)`/`find:`). You can read more about "package discovery" and "data files" on setuptools documentation page. !! check.warn(importable) /home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/test-env/lib/python3.10/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.ciphers' as data is deprecated, please list it in `packages`. !! ############################ # Package would be ignored # ############################ Python recognizes 'cryptography_vectors.ciphers' as an importable package, but it is not listed in the `packages` configuration of setuptools. 'cryptography_vectors.ciphers' has been automatically added to the distribution only because it may contain data files, but this behavior is likely to change in future versions of setuptools (and therefore is considered deprecated). Please make sure that 'cryptography_vectors.ciphers' is included as a package by using the `packages` configuration field or the proper discovery methods (for example by using `find_namespace_packages(...)`/`find_namespace:` instead of `find_packages(...)`/`find:`). You can read more about "package discovery" and "data files" on setuptools documentation page. !! check.warn(importable) /home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/test-env/lib/python3.10/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.ciphers.AES.CBC' as data is deprecated, please list it in `packages`. !! ############################ # Package would be ignored # ############################ Python recognizes 'cryptography_vectors.ciphers.AES.CBC' as an importable package, but it is not listed in the `packages` configuration of setuptools. 'cryptography_vectors.ciphers.AES.CBC' has been automatically added to the distribution only because it may contain data files, but this behavior is likely to change in future versions of setuptools (and therefore is considered deprecated). Please make sure that 'cryptography_vectors.ciphers.AES.CBC' is included as a package by using the `packages` configuration field or the proper discovery methods (for example by using `find_namespace_packages(...)`/`find_namespace:` instead of `find_packages(...)`/`find:`). You can read more about "package discovery" and "data files" on setuptools documentation page. !! check.warn(importable) /home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/test-env/lib/python3.10/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.ciphers.AES.CCM' as data is deprecated, please list it in `packages`. !! ############################ # Package would be ignored # ############################ Python recognizes 'cryptography_vectors.ciphers.AES.CCM' as an importable package, but it is not listed in the `packages` configuration of setuptools. 'cryptography_vectors.ciphers.AES.CCM' has been automatically added to the distribution only because it may contain data files, but this behavior is likely to change in future versions of setuptools (and therefore is considered deprecated). Please make sure that 'cryptography_vectors.ciphers.AES.CCM' is included as a package by using the `packages` configuration field or the proper discovery methods (for example by using `find_namespace_packages(...)`/`find_namespace:` instead of `find_packages(...)`/`find:`). You can read more about "package discovery" and "data files" on setuptools documentation page. !! check.warn(importable) /home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/test-env/lib/python3.10/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.ciphers.AES.CFB' as data is deprecated, please list it in `packages`. !! ############################ # Package would be ignored # ############################ Python recognizes 'cryptography_vectors.ciphers.AES.CFB' as an importable package, but it is not listed in the `packages` configuration of setuptools. 'cryptography_vectors.ciphers.AES.CFB' has been automatically added to the distribution only because it may contain data files, but this behavior is likely to change in future versions of setuptools (and therefore is considered deprecated). Please make sure that 'cryptography_vectors.ciphers.AES.CFB' is included as a package by using the `packages` configuration field or the proper discovery methods (for example by using `find_namespace_packages(...)`/`find_namespace:` instead of `find_packages(...)`/`find:`). You can read more about "package discovery" and "data files" on setuptools documentation page. !! check.warn(importable) /home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/test-env/lib/python3.10/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.ciphers.AES.CTR' as data is deprecated, please list it in `packages`. !! ############################ # Package would be ignored # ############################ Python recognizes 'cryptography_vectors.ciphers.AES.CTR' as an importable package, but it is not listed in the `packages` configuration of setuptools. 'cryptography_vectors.ciphers.AES.CTR' has been automatically added to the distribution only because it may contain data files, but this behavior is likely to change in future versions of setuptools (and therefore is considered deprecated). Please make sure that 'cryptography_vectors.ciphers.AES.CTR' is included as a package by using the `packages` configuration field or the proper discovery methods (for example by using `find_namespace_packages(...)`/`find_namespace:` instead of `find_packages(...)`/`find:`). You can read more about "package discovery" and "data files" on setuptools documentation page. !! check.warn(importable) /home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/test-env/lib/python3.10/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.ciphers.AES.ECB' as data is deprecated, please list it in `packages`. !! ############################ # Package would be ignored # ############################ Python recognizes 'cryptography_vectors.ciphers.AES.ECB' as an importable package, but it is not listed in the `packages` configuration of setuptools. 'cryptography_vectors.ciphers.AES.ECB' has been automatically added to the distribution only because it may contain data files, but this behavior is likely to change in future versions of setuptools (and therefore is considered deprecated). Please make sure that 'cryptography_vectors.ciphers.AES.ECB' is included as a package by using the `packages` configuration field or the proper discovery methods (for example by using `find_namespace_packages(...)`/`find_namespace:` instead of `find_packages(...)`/`find:`). You can read more about "package discovery" and "data files" on setuptools documentation page. !! check.warn(importable) /home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/test-env/lib/python3.10/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.ciphers.AES.GCM' as data is deprecated, please list it in `packages`. !! ############################ # Package would be ignored # ############################ Python recognizes 'cryptography_vectors.ciphers.AES.GCM' as an importable package, but it is not listed in the `packages` configuration of setuptools. 'cryptography_vectors.ciphers.AES.GCM' has been automatically added to the distribution only because it may contain data files, but this behavior is likely to change in future versions of setuptools (and therefore is considered deprecated). Please make sure that 'cryptography_vectors.ciphers.AES.GCM' is included as a package by using the `packages` configuration field or the proper discovery methods (for example by using `find_namespace_packages(...)`/`find_namespace:` instead of `find_packages(...)`/`find:`). You can read more about "package discovery" and "data files" on setuptools documentation page. !! check.warn(importable) /home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/test-env/lib/python3.10/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.ciphers.AES.OCB3' as data is deprecated, please list it in `packages`. !! ############################ # Package would be ignored # ############################ Python recognizes 'cryptography_vectors.ciphers.AES.OCB3' as an importable package, but it is not listed in the `packages` configuration of setuptools. 'cryptography_vectors.ciphers.AES.OCB3' has been automatically added to the distribution only because it may contain data files, but this behavior is likely to change in future versions of setuptools (and therefore is considered deprecated). Please make sure that 'cryptography_vectors.ciphers.AES.OCB3' is included as a package by using the `packages` configuration field or the proper discovery methods (for example by using `find_namespace_packages(...)`/`find_namespace:` instead of `find_packages(...)`/`find:`). You can read more about "package discovery" and "data files" on setuptools documentation page. !! check.warn(importable) /home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/test-env/lib/python3.10/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.ciphers.AES.OFB' as data is deprecated, please list it in `packages`. !! ############################ # Package would be ignored # ############################ Python recognizes 'cryptography_vectors.ciphers.AES.OFB' as an importable package, but it is not listed in the `packages` configuration of setuptools. 'cryptography_vectors.ciphers.AES.OFB' has been automatically added to the distribution only because it may contain data files, but this behavior is likely to change in future versions of setuptools (and therefore is considered deprecated). Please make sure that 'cryptography_vectors.ciphers.AES.OFB' is included as a package by using the `packages` configuration field or the proper discovery methods (for example by using `find_namespace_packages(...)`/`find_namespace:` instead of `find_packages(...)`/`find:`). You can read more about "package discovery" and "data files" on setuptools documentation page. !! check.warn(importable) /home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/test-env/lib/python3.10/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.ciphers.AES.SIV' as data is deprecated, please list it in `packages`. !! ############################ # Package would be ignored # ############################ Python recognizes 'cryptography_vectors.ciphers.AES.SIV' as an importable package, but it is not listed in the `packages` configuration of setuptools. 'cryptography_vectors.ciphers.AES.SIV' has been automatically added to the distribution only because it may contain data files, but this behavior is likely to change in future versions of setuptools (and therefore is considered deprecated). Please make sure that 'cryptography_vectors.ciphers.AES.SIV' is included as a package by using the `packages` configuration field or the proper discovery methods (for example by using `find_namespace_packages(...)`/`find_namespace:` instead of `find_packages(...)`/`find:`). You can read more about "package discovery" and "data files" on setuptools documentation page. !! check.warn(importable) /home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/test-env/lib/python3.10/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.ciphers.AES.XTS' as data is deprecated, please list it in `packages`. !! ############################ # Package would be ignored # ############################ Python recognizes 'cryptography_vectors.ciphers.AES.XTS' as an importable package, but it is not listed in the `packages` configuration of setuptools. 'cryptography_vectors.ciphers.AES.XTS' has been automatically added to the distribution only because it may contain data files, but this behavior is likely to change in future versions of setuptools (and therefore is considered deprecated). Please make sure that 'cryptography_vectors.ciphers.AES.XTS' is included as a package by using the `packages` configuration field or the proper discovery methods (for example by using `find_namespace_packages(...)`/`find_namespace:` instead of `find_packages(...)`/`find:`). You can read more about "package discovery" and "data files" on setuptools documentation page. !! check.warn(importable) /home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/test-env/lib/python3.10/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.ciphers.ARC4' as data is deprecated, please list it in `packages`. !! ############################ # Package would be ignored # ############################ Python recognizes 'cryptography_vectors.ciphers.ARC4' as an importable package, but it is not listed in the `packages` configuration of setuptools. 'cryptography_vectors.ciphers.ARC4' has been automatically added to the distribution only because it may contain data files, but this behavior is likely to change in future versions of setuptools (and therefore is considered deprecated). Please make sure that 'cryptography_vectors.ciphers.ARC4' is included as a package by using the `packages` configuration field or the proper discovery methods (for example by using `find_namespace_packages(...)`/`find_namespace:` instead of `find_packages(...)`/`find:`). You can read more about "package discovery" and "data files" on setuptools documentation page. !! check.warn(importable) /home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/test-env/lib/python3.10/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.ciphers.Blowfish' as data is deprecated, please list it in `packages`. !! ############################ # Package would be ignored # ############################ Python recognizes 'cryptography_vectors.ciphers.Blowfish' as an importable package, but it is not listed in the `packages` configuration of setuptools. 'cryptography_vectors.ciphers.Blowfish' has been automatically added to the distribution only because it may contain data files, but this behavior is likely to change in future versions of setuptools (and therefore is considered deprecated). Please make sure that 'cryptography_vectors.ciphers.Blowfish' is included as a package by using the `packages` configuration field or the proper discovery methods (for example by using `find_namespace_packages(...)`/`find_namespace:` instead of `find_packages(...)`/`find:`). You can read more about "package discovery" and "data files" on setuptools documentation page. !! check.warn(importable) /home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/test-env/lib/python3.10/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.ciphers.CAST5' as data is deprecated, please list it in `packages`. !! ############################ # Package would be ignored # ############################ Python recognizes 'cryptography_vectors.ciphers.CAST5' as an importable package, but it is not listed in the `packages` configuration of setuptools. 'cryptography_vectors.ciphers.CAST5' has been automatically added to the distribution only because it may contain data files, but this behavior is likely to change in future versions of setuptools (and therefore is considered deprecated). Please make sure that 'cryptography_vectors.ciphers.CAST5' is included as a package by using the `packages` configuration field or the proper discovery methods (for example by using `find_namespace_packages(...)`/`find_namespace:` instead of `find_packages(...)`/`find:`). You can read more about "package discovery" and "data files" on setuptools documentation page. !! check.warn(importable) /home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/test-env/lib/python3.10/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.ciphers.Camellia' as data is deprecated, please list it in `packages`. !! ############################ # Package would be ignored # ############################ Python recognizes 'cryptography_vectors.ciphers.Camellia' as an importable package, but it is not listed in the `packages` configuration of setuptools. 'cryptography_vectors.ciphers.Camellia' has been automatically added to the distribution only because it may contain data files, but this behavior is likely to change in future versions of setuptools (and therefore is considered deprecated). Please make sure that 'cryptography_vectors.ciphers.Camellia' is included as a package by using the `packages` configuration field or the proper discovery methods (for example by using `find_namespace_packages(...)`/`find_namespace:` instead of `find_packages(...)`/`find:`). You can read more about "package discovery" and "data files" on setuptools documentation page. !! check.warn(importable) /home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/test-env/lib/python3.10/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.ciphers.ChaCha20' as data is deprecated, please list it in `packages`. !! ############################ # Package would be ignored # ############################ Python recognizes 'cryptography_vectors.ciphers.ChaCha20' as an importable package, but it is not listed in the `packages` configuration of setuptools. 'cryptography_vectors.ciphers.ChaCha20' has been automatically added to the distribution only because it may contain data files, but this behavior is likely to change in future versions of setuptools (and therefore is considered deprecated). Please make sure that 'cryptography_vectors.ciphers.ChaCha20' is included as a package by using the `packages` configuration field or the proper discovery methods (for example by using `find_namespace_packages(...)`/`find_namespace:` instead of `find_packages(...)`/`find:`). You can read more about "package discovery" and "data files" on setuptools documentation page. !! check.warn(importable) /home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/test-env/lib/python3.10/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.ciphers.ChaCha20Poly1305' as data is deprecated, please list it in `packages`. !! ############################ # Package would be ignored # ############################ Python recognizes 'cryptography_vectors.ciphers.ChaCha20Poly1305' as an importable package, but it is not listed in the `packages` configuration of setuptools. 'cryptography_vectors.ciphers.ChaCha20Poly1305' has been automatically added to the distribution only because it may contain data files, but this behavior is likely to change in future versions of setuptools (and therefore is considered deprecated). Please make sure that 'cryptography_vectors.ciphers.ChaCha20Poly1305' is included as a package by using the `packages` configuration field or the proper discovery methods (for example by using `find_namespace_packages(...)`/`find_namespace:` instead of `find_packages(...)`/`find:`). You can read more about "package discovery" and "data files" on setuptools documentation page. !! check.warn(importable) /home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/test-env/lib/python3.10/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.ciphers.IDEA' as data is deprecated, please list it in `packages`. !! ############################ # Package would be ignored # ############################ Python recognizes 'cryptography_vectors.ciphers.IDEA' as an importable package, but it is not listed in the `packages` configuration of setuptools. 'cryptography_vectors.ciphers.IDEA' has been automatically added to the distribution only because it may contain data files, but this behavior is likely to change in future versions of setuptools (and therefore is considered deprecated). Please make sure that 'cryptography_vectors.ciphers.IDEA' is included as a package by using the `packages` configuration field or the proper discovery methods (for example by using `find_namespace_packages(...)`/`find_namespace:` instead of `find_packages(...)`/`find:`). You can read more about "package discovery" and "data files" on setuptools documentation page. !! check.warn(importable) /home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/test-env/lib/python3.10/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.ciphers.SEED' as data is deprecated, please list it in `packages`. !! ############################ # Package would be ignored # ############################ Python recognizes 'cryptography_vectors.ciphers.SEED' as an importable package, but it is not listed in the `packages` configuration of setuptools. 'cryptography_vectors.ciphers.SEED' has been automatically added to the distribution only because it may contain data files, but this behavior is likely to change in future versions of setuptools (and therefore is considered deprecated). Please make sure that 'cryptography_vectors.ciphers.SEED' is included as a package by using the `packages` configuration field or the proper discovery methods (for example by using `find_namespace_packages(...)`/`find_namespace:` instead of `find_packages(...)`/`find:`). You can read more about "package discovery" and "data files" on setuptools documentation page. !! check.warn(importable) /home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/test-env/lib/python3.10/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.ciphers.SM4' as data is deprecated, please list it in `packages`. !! ############################ # Package would be ignored # ############################ Python recognizes 'cryptography_vectors.ciphers.SM4' as an importable package, but it is not listed in the `packages` configuration of setuptools. 'cryptography_vectors.ciphers.SM4' has been automatically added to the distribution only because it may contain data files, but this behavior is likely to change in future versions of setuptools (and therefore is considered deprecated). Please make sure that 'cryptography_vectors.ciphers.SM4' is included as a package by using the `packages` configuration field or the proper discovery methods (for example by using `find_namespace_packages(...)`/`find_namespace:` instead of `find_packages(...)`/`find:`). You can read more about "package discovery" and "data files" on setuptools documentation page. !! check.warn(importable) /home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/test-env/lib/python3.10/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.fernet' as data is deprecated, please list it in `packages`. !! ############################ # Package would be ignored # ############################ Python recognizes 'cryptography_vectors.fernet' as an importable package, but it is not listed in the `packages` configuration of setuptools. 'cryptography_vectors.fernet' has been automatically added to the distribution only because it may contain data files, but this behavior is likely to change in future versions of setuptools (and therefore is considered deprecated). Please make sure that 'cryptography_vectors.fernet' is included as a package by using the `packages` configuration field or the proper discovery methods (for example by using `find_namespace_packages(...)`/`find_namespace:` instead of `find_packages(...)`/`find:`). You can read more about "package discovery" and "data files" on setuptools documentation page. !! check.warn(importable) /home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/test-env/lib/python3.10/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.hashes.MD5' as data is deprecated, please list it in `packages`. !! ############################ # Package would be ignored # ############################ Python recognizes 'cryptography_vectors.hashes.MD5' as an importable package, but it is not listed in the `packages` configuration of setuptools. 'cryptography_vectors.hashes.MD5' has been automatically added to the distribution only because it may contain data files, but this behavior is likely to change in future versions of setuptools (and therefore is considered deprecated). Please make sure that 'cryptography_vectors.hashes.MD5' is included as a package by using the `packages` configuration field or the proper discovery methods (for example by using `find_namespace_packages(...)`/`find_namespace:` instead of `find_packages(...)`/`find:`). You can read more about "package discovery" and "data files" on setuptools documentation page. !! check.warn(importable) /home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/test-env/lib/python3.10/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.hashes.SHA1' as data is deprecated, please list it in `packages`. !! ############################ # Package would be ignored # ############################ Python recognizes 'cryptography_vectors.hashes.SHA1' as an importable package, but it is not listed in the `packages` configuration of setuptools. 'cryptography_vectors.hashes.SHA1' has been automatically added to the distribution only because it may contain data files, but this behavior is likely to change in future versions of setuptools (and therefore is considered deprecated). Please make sure that 'cryptography_vectors.hashes.SHA1' is included as a package by using the `packages` configuration field or the proper discovery methods (for example by using `find_namespace_packages(...)`/`find_namespace:` instead of `find_packages(...)`/`find:`). You can read more about "package discovery" and "data files" on setuptools documentation page. !! check.warn(importable) /home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/test-env/lib/python3.10/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.hashes.SHA2' as data is deprecated, please list it in `packages`. !! ############################ # Package would be ignored # ############################ Python recognizes 'cryptography_vectors.hashes.SHA2' as an importable package, but it is not listed in the `packages` configuration of setuptools. 'cryptography_vectors.hashes.SHA2' has been automatically added to the distribution only because it may contain data files, but this behavior is likely to change in future versions of setuptools (and therefore is considered deprecated). Please make sure that 'cryptography_vectors.hashes.SHA2' is included as a package by using the `packages` configuration field or the proper discovery methods (for example by using `find_namespace_packages(...)`/`find_namespace:` instead of `find_packages(...)`/`find:`). You can read more about "package discovery" and "data files" on setuptools documentation page. !! check.warn(importable) /home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/test-env/lib/python3.10/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.hashes.SHA3' as data is deprecated, please list it in `packages`. !! ############################ # Package would be ignored # ############################ Python recognizes 'cryptography_vectors.hashes.SHA3' as an importable package, but it is not listed in the `packages` configuration of setuptools. 'cryptography_vectors.hashes.SHA3' has been automatically added to the distribution only because it may contain data files, but this behavior is likely to change in future versions of setuptools (and therefore is considered deprecated). Please make sure that 'cryptography_vectors.hashes.SHA3' is included as a package by using the `packages` configuration field or the proper discovery methods (for example by using `find_namespace_packages(...)`/`find_namespace:` instead of `find_packages(...)`/`find:`). You can read more about "package discovery" and "data files" on setuptools documentation page. !! check.warn(importable) /home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/test-env/lib/python3.10/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.hashes.SHAKE' as data is deprecated, please list it in `packages`. !! ############################ # Package would be ignored # ############################ Python recognizes 'cryptography_vectors.hashes.SHAKE' as an importable package, but it is not listed in the `packages` configuration of setuptools. 'cryptography_vectors.hashes.SHAKE' has been automatically added to the distribution only because it may contain data files, but this behavior is likely to change in future versions of setuptools (and therefore is considered deprecated). Please make sure that 'cryptography_vectors.hashes.SHAKE' is included as a package by using the `packages` configuration field or the proper discovery methods (for example by using `find_namespace_packages(...)`/`find_namespace:` instead of `find_packages(...)`/`find:`). You can read more about "package discovery" and "data files" on setuptools documentation page. !! check.warn(importable) /home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/test-env/lib/python3.10/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.hashes.SM3' as data is deprecated, please list it in `packages`. !! ############################ # Package would be ignored # ############################ Python recognizes 'cryptography_vectors.hashes.SM3' as an importable package, but it is not listed in the `packages` configuration of setuptools. 'cryptography_vectors.hashes.SM3' has been automatically added to the distribution only because it may contain data files, but this behavior is likely to change in future versions of setuptools (and therefore is considered deprecated). Please make sure that 'cryptography_vectors.hashes.SM3' is included as a package by using the `packages` configuration field or the proper discovery methods (for example by using `find_namespace_packages(...)`/`find_namespace:` instead of `find_packages(...)`/`find:`). You can read more about "package discovery" and "data files" on setuptools documentation page. !! check.warn(importable) /home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/test-env/lib/python3.10/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.hashes.blake2' as data is deprecated, please list it in `packages`. !! ############################ # Package would be ignored # ############################ Python recognizes 'cryptography_vectors.hashes.blake2' as an importable package, but it is not listed in the `packages` configuration of setuptools. 'cryptography_vectors.hashes.blake2' has been automatically added to the distribution only because it may contain data files, but this behavior is likely to change in future versions of setuptools (and therefore is considered deprecated). Please make sure that 'cryptography_vectors.hashes.blake2' is included as a package by using the `packages` configuration field or the proper discovery methods (for example by using `find_namespace_packages(...)`/`find_namespace:` instead of `find_packages(...)`/`find:`). You can read more about "package discovery" and "data files" on setuptools documentation page. !! check.warn(importable) /home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/test-env/lib/python3.10/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.hashes.ripemd160' as data is deprecated, please list it in `packages`. !! ############################ # Package would be ignored # ############################ Python recognizes 'cryptography_vectors.hashes.ripemd160' as an importable package, but it is not listed in the `packages` configuration of setuptools. 'cryptography_vectors.hashes.ripemd160' has been automatically added to the distribution only because it may contain data files, but this behavior is likely to change in future versions of setuptools (and therefore is considered deprecated). Please make sure that 'cryptography_vectors.hashes.ripemd160' is included as a package by using the `packages` configuration field or the proper discovery methods (for example by using `find_namespace_packages(...)`/`find_namespace:` instead of `find_packages(...)`/`find:`). You can read more about "package discovery" and "data files" on setuptools documentation page. !! check.warn(importable) /home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/test-env/lib/python3.10/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.keywrap' as data is deprecated, please list it in `packages`. !! ############################ # Package would be ignored # ############################ Python recognizes 'cryptography_vectors.keywrap' as an importable package, but it is not listed in the `packages` configuration of setuptools. 'cryptography_vectors.keywrap' has been automatically added to the distribution only because it may contain data files, but this behavior is likely to change in future versions of setuptools (and therefore is considered deprecated). Please make sure that 'cryptography_vectors.keywrap' is included as a package by using the `packages` configuration field or the proper discovery methods (for example by using `find_namespace_packages(...)`/`find_namespace:` instead of `find_packages(...)`/`find:`). You can read more about "package discovery" and "data files" on setuptools documentation page. !! check.warn(importable) /home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/test-env/lib/python3.10/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.keywrap.kwtestvectors' as data is deprecated, please list it in `packages`. !! ############################ # Package would be ignored # ############################ Python recognizes 'cryptography_vectors.keywrap.kwtestvectors' as an importable package, but it is not listed in the `packages` configuration of setuptools. 'cryptography_vectors.keywrap.kwtestvectors' has been automatically added to the distribution only because it may contain data files, but this behavior is likely to change in future versions of setuptools (and therefore is considered deprecated). Please make sure that 'cryptography_vectors.keywrap.kwtestvectors' is included as a package by using the `packages` configuration field or the proper discovery methods (for example by using `find_namespace_packages(...)`/`find_namespace:` instead of `find_packages(...)`/`find:`). You can read more about "package discovery" and "data files" on setuptools documentation page. !! check.warn(importable) /home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/test-env/lib/python3.10/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.pkcs12' as data is deprecated, please list it in `packages`. !! ############################ # Package would be ignored # ############################ Python recognizes 'cryptography_vectors.pkcs12' as an importable package, but it is not listed in the `packages` configuration of setuptools. 'cryptography_vectors.pkcs12' has been automatically added to the distribution only because it may contain data files, but this behavior is likely to change in future versions of setuptools (and therefore is considered deprecated). Please make sure that 'cryptography_vectors.pkcs12' is included as a package by using the `packages` configuration field or the proper discovery methods (for example by using `find_namespace_packages(...)`/`find_namespace:` instead of `find_packages(...)`/`find:`). You can read more about "package discovery" and "data files" on setuptools documentation page. !! check.warn(importable) /home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/test-env/lib/python3.10/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.pkcs7' as data is deprecated, please list it in `packages`. !! ############################ # Package would be ignored # ############################ Python recognizes 'cryptography_vectors.pkcs7' as an importable package, but it is not listed in the `packages` configuration of setuptools. 'cryptography_vectors.pkcs7' has been automatically added to the distribution only because it may contain data files, but this behavior is likely to change in future versions of setuptools (and therefore is considered deprecated). Please make sure that 'cryptography_vectors.pkcs7' is included as a package by using the `packages` configuration field or the proper discovery methods (for example by using `find_namespace_packages(...)`/`find_namespace:` instead of `find_packages(...)`/`find:`). You can read more about "package discovery" and "data files" on setuptools documentation page. !! check.warn(importable) /home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/test-env/lib/python3.10/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.poly1305' as data is deprecated, please list it in `packages`. !! ############################ # Package would be ignored # ############################ Python recognizes 'cryptography_vectors.poly1305' as an importable package, but it is not listed in the `packages` configuration of setuptools. 'cryptography_vectors.poly1305' has been automatically added to the distribution only because it may contain data files, but this behavior is likely to change in future versions of setuptools (and therefore is considered deprecated). Please make sure that 'cryptography_vectors.poly1305' is included as a package by using the `packages` configuration field or the proper discovery methods (for example by using `find_namespace_packages(...)`/`find_namespace:` instead of `find_packages(...)`/`find:`). You can read more about "package discovery" and "data files" on setuptools documentation page. !! check.warn(importable) /home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/test-env/lib/python3.10/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.twofactor' as data is deprecated, please list it in `packages`. !! ############################ # Package would be ignored # ############################ Python recognizes 'cryptography_vectors.twofactor' as an importable package, but it is not listed in the `packages` configuration of setuptools. 'cryptography_vectors.twofactor' has been automatically added to the distribution only because it may contain data files, but this behavior is likely to change in future versions of setuptools (and therefore is considered deprecated). Please make sure that 'cryptography_vectors.twofactor' is included as a package by using the `packages` configuration field or the proper discovery methods (for example by using `find_namespace_packages(...)`/`find_namespace:` instead of `find_packages(...)`/`find:`). You can read more about "package discovery" and "data files" on setuptools documentation page. !! check.warn(importable) /home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/test-env/lib/python3.10/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.x509' as data is deprecated, please list it in `packages`. !! ############################ # Package would be ignored # ############################ Python recognizes 'cryptography_vectors.x509' as an importable package, but it is not listed in the `packages` configuration of setuptools. 'cryptography_vectors.x509' has been automatically added to the distribution only because it may contain data files, but this behavior is likely to change in future versions of setuptools (and therefore is considered deprecated). Please make sure that 'cryptography_vectors.x509' is included as a package by using the `packages` configuration field or the proper discovery methods (for example by using `find_namespace_packages(...)`/`find_namespace:` instead of `find_packages(...)`/`find:`). You can read more about "package discovery" and "data files" on setuptools documentation page. !! check.warn(importable) /home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/test-env/lib/python3.10/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.x509.PKITS_data' as data is deprecated, please list it in `packages`. !! ############################ # Package would be ignored # ############################ Python recognizes 'cryptography_vectors.x509.PKITS_data' as an importable package, but it is not listed in the `packages` configuration of setuptools. 'cryptography_vectors.x509.PKITS_data' has been automatically added to the distribution only because it may contain data files, but this behavior is likely to change in future versions of setuptools (and therefore is considered deprecated). Please make sure that 'cryptography_vectors.x509.PKITS_data' is included as a package by using the `packages` configuration field or the proper discovery methods (for example by using `find_namespace_packages(...)`/`find_namespace:` instead of `find_packages(...)`/`find:`). You can read more about "package discovery" and "data files" on setuptools documentation page. !! check.warn(importable) /home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/test-env/lib/python3.10/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.x509.PKITS_data.certpairs' as data is deprecated, please list it in `packages`. !! ############################ # Package would be ignored # ############################ Python recognizes 'cryptography_vectors.x509.PKITS_data.certpairs' as an importable package, but it is not listed in the `packages` configuration of setuptools. 'cryptography_vectors.x509.PKITS_data.certpairs' has been automatically added to the distribution only because it may contain data files, but this behavior is likely to change in future versions of setuptools (and therefore is considered deprecated). Please make sure that 'cryptography_vectors.x509.PKITS_data.certpairs' is included as a package by using the `packages` configuration field or the proper discovery methods (for example by using `find_namespace_packages(...)`/`find_namespace:` instead of `find_packages(...)`/`find:`). You can read more about "package discovery" and "data files" on setuptools documentation page. !! check.warn(importable) /home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/test-env/lib/python3.10/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.x509.PKITS_data.certs' as data is deprecated, please list it in `packages`. !! ############################ # Package would be ignored # ############################ Python recognizes 'cryptography_vectors.x509.PKITS_data.certs' as an importable package, but it is not listed in the `packages` configuration of setuptools. 'cryptography_vectors.x509.PKITS_data.certs' has been automatically added to the distribution only because it may contain data files, but this behavior is likely to change in future versions of setuptools (and therefore is considered deprecated). Please make sure that 'cryptography_vectors.x509.PKITS_data.certs' is included as a package by using the `packages` configuration field or the proper discovery methods (for example by using `find_namespace_packages(...)`/`find_namespace:` instead of `find_packages(...)`/`find:`). You can read more about "package discovery" and "data files" on setuptools documentation page. !! check.warn(importable) /home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/test-env/lib/python3.10/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.x509.PKITS_data.crls' as data is deprecated, please list it in `packages`. !! ############################ # Package would be ignored # ############################ Python recognizes 'cryptography_vectors.x509.PKITS_data.crls' as an importable package, but it is not listed in the `packages` configuration of setuptools. 'cryptography_vectors.x509.PKITS_data.crls' has been automatically added to the distribution only because it may contain data files, but this behavior is likely to change in future versions of setuptools (and therefore is considered deprecated). Please make sure that 'cryptography_vectors.x509.PKITS_data.crls' is included as a package by using the `packages` configuration field or the proper discovery methods (for example by using `find_namespace_packages(...)`/`find_namespace:` instead of `find_packages(...)`/`find:`). You can read more about "package discovery" and "data files" on setuptools documentation page. !! check.warn(importable) /home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/test-env/lib/python3.10/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.x509.PKITS_data.pkcs12' as data is deprecated, please list it in `packages`. !! ############################ # Package would be ignored # ############################ Python recognizes 'cryptography_vectors.x509.PKITS_data.pkcs12' as an importable package, but it is not listed in the `packages` configuration of setuptools. 'cryptography_vectors.x509.PKITS_data.pkcs12' has been automatically added to the distribution only because it may contain data files, but this behavior is likely to change in future versions of setuptools (and therefore is considered deprecated). Please make sure that 'cryptography_vectors.x509.PKITS_data.pkcs12' is included as a package by using the `packages` configuration field or the proper discovery methods (for example by using `find_namespace_packages(...)`/`find_namespace:` instead of `find_packages(...)`/`find:`). You can read more about "package discovery" and "data files" on setuptools documentation page. !! check.warn(importable) /home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/test-env/lib/python3.10/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.x509.PKITS_data.smime' as data is deprecated, please list it in `packages`. !! ############################ # Package would be ignored # ############################ Python recognizes 'cryptography_vectors.x509.PKITS_data.smime' as an importable package, but it is not listed in the `packages` configuration of setuptools. 'cryptography_vectors.x509.PKITS_data.smime' has been automatically added to the distribution only because it may contain data files, but this behavior is likely to change in future versions of setuptools (and therefore is considered deprecated). Please make sure that 'cryptography_vectors.x509.PKITS_data.smime' is included as a package by using the `packages` configuration field or the proper discovery methods (for example by using `find_namespace_packages(...)`/`find_namespace:` instead of `find_packages(...)`/`find:`). You can read more about "package discovery" and "data files" on setuptools documentation page. !! check.warn(importable) /home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/test-env/lib/python3.10/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.x509.custom' as data is deprecated, please list it in `packages`. !! ############################ # Package would be ignored # ############################ Python recognizes 'cryptography_vectors.x509.custom' as an importable package, but it is not listed in the `packages` configuration of setuptools. 'cryptography_vectors.x509.custom' has been automatically added to the distribution only because it may contain data files, but this behavior is likely to change in future versions of setuptools (and therefore is considered deprecated). Please make sure that 'cryptography_vectors.x509.custom' is included as a package by using the `packages` configuration field or the proper discovery methods (for example by using `find_namespace_packages(...)`/`find_namespace:` instead of `find_packages(...)`/`find:`). You can read more about "package discovery" and "data files" on setuptools documentation page. !! check.warn(importable) /home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/test-env/lib/python3.10/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.x509.custom.ca' as data is deprecated, please list it in `packages`. !! ############################ # Package would be ignored # ############################ Python recognizes 'cryptography_vectors.x509.custom.ca' as an importable package, but it is not listed in the `packages` configuration of setuptools. 'cryptography_vectors.x509.custom.ca' has been automatically added to the distribution only because it may contain data files, but this behavior is likely to change in future versions of setuptools (and therefore is considered deprecated). Please make sure that 'cryptography_vectors.x509.custom.ca' is included as a package by using the `packages` configuration field or the proper discovery methods (for example by using `find_namespace_packages(...)`/`find_namespace:` instead of `find_packages(...)`/`find:`). You can read more about "package discovery" and "data files" on setuptools documentation page. !! check.warn(importable) /home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/test-env/lib/python3.10/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.x509.ed25519' as data is deprecated, please list it in `packages`. !! ############################ # Package would be ignored # ############################ Python recognizes 'cryptography_vectors.x509.ed25519' as an importable package, but it is not listed in the `packages` configuration of setuptools. 'cryptography_vectors.x509.ed25519' has been automatically added to the distribution only because it may contain data files, but this behavior is likely to change in future versions of setuptools (and therefore is considered deprecated). Please make sure that 'cryptography_vectors.x509.ed25519' is included as a package by using the `packages` configuration field or the proper discovery methods (for example by using `find_namespace_packages(...)`/`find_namespace:` instead of `find_packages(...)`/`find:`). You can read more about "package discovery" and "data files" on setuptools documentation page. !! check.warn(importable) /home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/test-env/lib/python3.10/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.x509.ed448' as data is deprecated, please list it in `packages`. !! ############################ # Package would be ignored # ############################ Python recognizes 'cryptography_vectors.x509.ed448' as an importable package, but it is not listed in the `packages` configuration of setuptools. 'cryptography_vectors.x509.ed448' has been automatically added to the distribution only because it may contain data files, but this behavior is likely to change in future versions of setuptools (and therefore is considered deprecated). Please make sure that 'cryptography_vectors.x509.ed448' is included as a package by using the `packages` configuration field or the proper discovery methods (for example by using `find_namespace_packages(...)`/`find_namespace:` instead of `find_packages(...)`/`find:`). You can read more about "package discovery" and "data files" on setuptools documentation page. !! check.warn(importable) /home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/test-env/lib/python3.10/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.x509.ocsp' as data is deprecated, please list it in `packages`. !! ############################ # Package would be ignored # ############################ Python recognizes 'cryptography_vectors.x509.ocsp' as an importable package, but it is not listed in the `packages` configuration of setuptools. 'cryptography_vectors.x509.ocsp' has been automatically added to the distribution only because it may contain data files, but this behavior is likely to change in future versions of setuptools (and therefore is considered deprecated). Please make sure that 'cryptography_vectors.x509.ocsp' is included as a package by using the `packages` configuration field or the proper discovery methods (for example by using `find_namespace_packages(...)`/`find_namespace:` instead of `find_packages(...)`/`find:`). You can read more about "package discovery" and "data files" on setuptools documentation page. !! check.warn(importable) /home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/test-env/lib/python3.10/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.x509.requests' as data is deprecated, please list it in `packages`. !! ############################ # Package would be ignored # ############################ Python recognizes 'cryptography_vectors.x509.requests' as an importable package, but it is not listed in the `packages` configuration of setuptools. 'cryptography_vectors.x509.requests' has been automatically added to the distribution only because it may contain data files, but this behavior is likely to change in future versions of setuptools (and therefore is considered deprecated). Please make sure that 'cryptography_vectors.x509.requests' is included as a package by using the `packages` configuration field or the proper discovery methods (for example by using `find_namespace_packages(...)`/`find_namespace:` instead of `find_packages(...)`/`find:`). You can read more about "package discovery" and "data files" on setuptools documentation page. !! check.warn(importable) creating build/bdist.linux-x86_64 creating build/bdist.linux-x86_64/egg creating build/bdist.linux-x86_64/egg/cryptography_vectors creating build/bdist.linux-x86_64/egg/cryptography_vectors/x509 copying build/lib/cryptography_vectors/x509/scottishpower-bitstring-dn.pem -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509 copying build/lib/cryptography_vectors/x509/san_x400address.der -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509 copying build/lib/cryptography_vectors/x509/badssl-sct.pem -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509 creating build/bdist.linux-x86_64/egg/cryptography_vectors/x509/ed25519 copying build/lib/cryptography_vectors/x509/ed25519/server-ed25519-cert.pem -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/ed25519 copying build/lib/cryptography_vectors/x509/ed25519/root-ed25519.pem -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/ed25519 copying build/lib/cryptography_vectors/x509/ed25519/ed25519-rfc8410.pem -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/ed25519 copying build/lib/cryptography_vectors/x509/badssl-sct-none-hash.der -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509 copying build/lib/cryptography_vectors/x509/bigoid.pem -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509 copying build/lib/cryptography_vectors/x509/cryptography.io.old_header.pem -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509 copying build/lib/cryptography_vectors/x509/cryptography-scts-tbs-precert.der -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509 copying build/lib/cryptography_vectors/x509/san_edipartyname.der -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509 creating build/bdist.linux-x86_64/egg/cryptography_vectors/x509/requests copying build/lib/cryptography_vectors/x509/requests/san_rsa_sha1.der -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/requests copying build/lib/cryptography_vectors/x509/requests/ec_sha256_old_header.pem -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/requests copying build/lib/cryptography_vectors/x509/requests/bad-version.pem -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/requests copying build/lib/cryptography_vectors/x509/requests/challenge-invalid.der -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/requests copying build/lib/cryptography_vectors/x509/requests/unsupported_extension.pem -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/requests copying build/lib/cryptography_vectors/x509/requests/two_basic_constraints.pem -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/requests copying build/lib/cryptography_vectors/x509/requests/rsa_sha1.pem -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/requests copying build/lib/cryptography_vectors/x509/requests/unsupported_extension_critical.pem -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/requests copying build/lib/cryptography_vectors/x509/requests/rsa_md4.der -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/requests copying build/lib/cryptography_vectors/x509/requests/rsa_md4.pem -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/requests copying build/lib/cryptography_vectors/x509/requests/invalid_signature.pem -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/requests copying build/lib/cryptography_vectors/x509/requests/freeipa-bad-critical.pem -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/requests copying build/lib/cryptography_vectors/x509/requests/rsa_sha256.pem -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/requests copying build/lib/cryptography_vectors/x509/requests/ec_sha256.der -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/requests copying build/lib/cryptography_vectors/x509/requests/ec_sha256.pem -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/requests copying build/lib/cryptography_vectors/x509/requests/san_rsa_sha1.pem -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/requests copying build/lib/cryptography_vectors/x509/requests/challenge.pem -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/requests copying build/lib/cryptography_vectors/x509/requests/dsa_sha1.pem -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/requests copying build/lib/cryptography_vectors/x509/requests/rsa_sha1.der -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/requests copying build/lib/cryptography_vectors/x509/requests/challenge-multi-valued.der -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/requests copying build/lib/cryptography_vectors/x509/requests/basic_constraints.pem -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/requests copying build/lib/cryptography_vectors/x509/requests/challenge-unstructured.pem -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/requests copying build/lib/cryptography_vectors/x509/requests/long-form-attribute.pem -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/requests copying build/lib/cryptography_vectors/x509/requests/rsa_sha256.der -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/requests copying build/lib/cryptography_vectors/x509/requests/dsa_sha1.der -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/requests copying build/lib/cryptography_vectors/x509/unique_identifier.pem -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509 copying build/lib/cryptography_vectors/x509/verisign_md2_root.pem -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509 copying build/lib/cryptography_vectors/x509/letsencryptx3.pem -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509 copying build/lib/cryptography_vectors/x509/tls-feature-ocsp-staple.pem -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509 creating build/bdist.linux-x86_64/egg/cryptography_vectors/x509/ed448 copying build/lib/cryptography_vectors/x509/ed448/root-ed448.pem -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/ed448 copying build/lib/cryptography_vectors/x509/ed448/server-ed448-cert.pem -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/ed448 copying build/lib/cryptography_vectors/x509/cryptography.io.chain.pem -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509 copying build/lib/cryptography_vectors/x509/wildcard_san.pem -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509 copying build/lib/cryptography_vectors/x509/badasn1time.pem -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509 copying build/lib/cryptography_vectors/x509/e-trust.ru.der -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509 copying build/lib/cryptography_vectors/x509/v1_cert.pem -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509 creating build/bdist.linux-x86_64/egg/cryptography_vectors/x509/custom copying build/lib/cryptography_vectors/x509/custom/authority_key_identifier_no_keyid.pem -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/custom copying build/lib/cryptography_vectors/x509/custom/dsa_selfsigned_ca.pem -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/custom copying build/lib/cryptography_vectors/x509/custom/aia_ocsp_ca_issuers.pem -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/custom copying build/lib/cryptography_vectors/x509/custom/crl_idp_reasons_only.pem -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/custom copying build/lib/cryptography_vectors/x509/custom/unsupported_subject_name.pem -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/custom copying build/lib/cryptography_vectors/x509/custom/crl_idp_relativename_only.pem -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/custom copying build/lib/cryptography_vectors/x509/custom/rsa_pss_cert.pem -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/custom copying build/lib/cryptography_vectors/x509/custom/all_supported_names.pem -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/custom copying build/lib/cryptography_vectors/x509/custom/crl_idp_fullname_only.pem -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/custom copying build/lib/cryptography_vectors/x509/custom/unsupported_extension_2.pem -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/custom copying build/lib/cryptography_vectors/x509/custom/crl_idp_relative_user_all_reasons.pem -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/custom copying build/lib/cryptography_vectors/x509/custom/rsa_pss.pem -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/custom copying build/lib/cryptography_vectors/x509/custom/freshestcrl.pem -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/custom copying build/lib/cryptography_vectors/x509/custom/crl_unsupported_reason.pem -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/custom copying build/lib/cryptography_vectors/x509/custom/cdp_fullname_reasons_crl_issuer.pem -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/custom copying build/lib/cryptography_vectors/x509/custom/unsupported_extension.pem -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/custom copying build/lib/cryptography_vectors/x509/custom/negative_serial.pem -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/custom copying build/lib/cryptography_vectors/x509/custom/nc_ip_invalid_length.pem -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/custom copying build/lib/cryptography_vectors/x509/custom/ocsp_nocheck.pem -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/custom copying build/lib/cryptography_vectors/x509/custom/invalid_version.pem -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/custom copying build/lib/cryptography_vectors/x509/custom/post2000utctime.pem -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/custom copying build/lib/cryptography_vectors/x509/custom/san_rfc822_names.pem -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/custom copying build/lib/cryptography_vectors/x509/custom/two_basic_constraints.pem -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/custom copying build/lib/cryptography_vectors/x509/custom/crl_empty_no_sequence.der -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/custom copying build/lib/cryptography_vectors/x509/custom/cdp_all_reasons.pem -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/custom copying build/lib/cryptography_vectors/x509/custom/crl_md2_unknown_crit_entry_ext.pem -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/custom copying build/lib/cryptography_vectors/x509/custom/unsupported_extension_critical.pem -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/custom copying build/lib/cryptography_vectors/x509/custom/ec_no_named_curve.pem -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/custom copying build/lib/cryptography_vectors/x509/custom/nc_permitted.pem -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/custom copying build/lib/cryptography_vectors/x509/custom/nc_single_ip_netmask.pem -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/custom copying build/lib/cryptography_vectors/x509/custom/inhibit_any_policy_negative.pem -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/custom copying build/lib/cryptography_vectors/x509/custom/crl_inval_cert_issuer_entry_ext.pem -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/custom copying build/lib/cryptography_vectors/x509/custom/policy_constraints_explicit.pem -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/custom copying build/lib/cryptography_vectors/x509/custom/san_dirname.pem -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/custom copying build/lib/cryptography_vectors/x509/custom/invalid-sct-length.der -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/custom copying build/lib/cryptography_vectors/x509/custom/san_registered_id.pem -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/custom copying build/lib/cryptography_vectors/x509/custom/valid_signature_cert.pem -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/custom copying build/lib/cryptography_vectors/x509/custom/cp_invalid.pem -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/custom copying build/lib/cryptography_vectors/x509/custom/bad_country.pem -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/custom copying build/lib/cryptography_vectors/x509/custom/inhibit_any_policy_5.pem -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/custom copying build/lib/cryptography_vectors/x509/custom/cp_invalid2.der -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/custom copying build/lib/cryptography_vectors/x509/custom/crl_all_reasons.pem -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/custom copying build/lib/cryptography_vectors/x509/custom/crl_no_next_update.pem -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/custom copying build/lib/cryptography_vectors/x509/custom/san_wildcard_idna.pem -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/custom copying build/lib/cryptography_vectors/x509/custom/crl_idp_only_ca.pem -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/custom copying build/lib/cryptography_vectors/x509/custom/cp_user_notice_no_explicit_text.pem -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/custom copying build/lib/cryptography_vectors/x509/custom/pc_inhibit_require.pem -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/custom copying build/lib/cryptography_vectors/x509/custom/san_email_dns_ip_dirname_uri.pem -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/custom copying build/lib/cryptography_vectors/x509/custom/aia_ca_issuers.pem -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/custom copying build/lib/cryptography_vectors/x509/custom/crl_almost_10k.pem -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/custom copying build/lib/cryptography_vectors/x509/custom/pc_require.pem -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/custom copying build/lib/cryptography_vectors/x509/custom/cdp_reason_aa_compromise.pem -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/custom copying build/lib/cryptography_vectors/x509/custom/invalid_signature_crl.pem -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/custom copying build/lib/cryptography_vectors/x509/custom/san_rfc822_idna.pem -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/custom copying build/lib/cryptography_vectors/x509/custom/cp_user_notice_with_explicit_text.pem -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/custom copying build/lib/cryptography_vectors/x509/custom/san_ipaddr.pem -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/custom copying build/lib/cryptography_vectors/x509/custom/aia_ocsp.pem -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/custom copying build/lib/cryptography_vectors/x509/custom/crl_dup_entry_ext.pem -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/custom copying build/lib/cryptography_vectors/x509/custom/nc_excluded.pem -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/custom copying build/lib/cryptography_vectors/x509/custom/all_key_usages.pem -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/custom copying build/lib/cryptography_vectors/x509/custom/nc_permitted_excluded_2.pem -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/custom copying build/lib/cryptography_vectors/x509/custom/cdp_crl_issuer.pem -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/custom copying build/lib/cryptography_vectors/x509/custom/san_idna2003_dnsname.pem -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/custom copying build/lib/cryptography_vectors/x509/custom/sia.pem -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/custom copying build/lib/cryptography_vectors/x509/custom/long-form-name-attribute.pem -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/custom copying build/lib/cryptography_vectors/x509/custom/invalid-sct-version.der -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/custom copying build/lib/cryptography_vectors/x509/custom/invalid_signature_cert.pem -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/custom copying build/lib/cryptography_vectors/x509/custom/nc_permitted_excluded.pem -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/custom copying build/lib/cryptography_vectors/x509/custom/san_empty_hostname.pem -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/custom copying build/lib/cryptography_vectors/x509/custom/pc_inhibit.pem -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/custom copying build/lib/cryptography_vectors/x509/custom/nc_invalid_ip_netmask.pem -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/custom copying build/lib/cryptography_vectors/x509/custom/crl_delta_crl_indicator.pem -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/custom copying build/lib/cryptography_vectors/x509/custom/crl_idp_fullname_only_user.pem -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/custom copying build/lib/cryptography_vectors/x509/custom/invalid_utf8_common_name.pem -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/custom copying build/lib/cryptography_vectors/x509/custom/cdp_empty_hostname.pem -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/custom copying build/lib/cryptography_vectors/x509/custom/san_uri_with_port.pem -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/custom creating build/bdist.linux-x86_64/egg/cryptography_vectors/x509/custom/ca copying build/lib/cryptography_vectors/x509/custom/ca/ca_key.pem -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/custom/ca copying build/lib/cryptography_vectors/x509/custom/ca/rsa_ca.pem -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/custom/ca copying build/lib/cryptography_vectors/x509/custom/ca/ca.pem -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/custom/ca copying build/lib/cryptography_vectors/x509/custom/ca/rsa_key.pem -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/custom/ca copying build/lib/cryptography_vectors/x509/custom/authority_key_identifier.pem -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/custom copying build/lib/cryptography_vectors/x509/custom/crl_idp_fullname_indirect_crl.pem -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/custom copying build/lib/cryptography_vectors/x509/custom/valid_signature_crl.pem -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/custom copying build/lib/cryptography_vectors/x509/custom/unsupported_subject_public_key_info.pem -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/custom copying build/lib/cryptography_vectors/x509/custom/cp_cps_uri.pem -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/custom copying build/lib/cryptography_vectors/x509/custom/crl_invalid_time.der -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/custom copying build/lib/cryptography_vectors/x509/custom/san_other_name.pem -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/custom copying build/lib/cryptography_vectors/x509/custom/crl_empty.pem -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/custom copying build/lib/cryptography_vectors/x509/custom/alternate-rsa-sha1-oid.der -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/custom copying build/lib/cryptography_vectors/x509/custom/nc_permitted_2.pem -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/custom copying build/lib/cryptography_vectors/x509/custom/ian_uri.pem -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/custom copying build/lib/cryptography_vectors/x509/custom/crl_idp_fullname_only_aa.pem -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/custom copying build/lib/cryptography_vectors/x509/custom/cp_user_notice_with_notice_reference.pem -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/custom copying build/lib/cryptography_vectors/x509/custom/extended_key_usage.pem -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/custom copying build/lib/cryptography_vectors/x509/custom/san_idna_names.pem -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/custom copying build/lib/cryptography_vectors/x509/custom/utf8_common_name.pem -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/custom copying build/lib/cryptography_vectors/x509/custom/crl_bad_version.pem -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/custom copying build/lib/cryptography_vectors/x509/custom/nc_invalid_ip4_netmask.der -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/custom copying build/lib/cryptography_vectors/x509/custom/basic_constraints_not_critical.pem -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/custom copying build/lib/cryptography_vectors/x509/custom/crl_unrecognized_extension.der -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/custom copying build/lib/cryptography_vectors/x509/custom/bc_path_length_zero.pem -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/custom copying build/lib/cryptography_vectors/x509/custom/crl_ian_aia_aki.pem -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/custom copying build/lib/cryptography_vectors/x509/accvraiz1.pem -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509 copying build/lib/cryptography_vectors/x509/cryptography.io.precert.pem -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509 copying build/lib/cryptography_vectors/x509/rapidssl_sha256_ca_g3.pem -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509 copying build/lib/cryptography_vectors/x509/cryptography-scts.pem -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509 copying build/lib/cryptography_vectors/x509/cryptography.io.pem -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509 copying build/lib/cryptography_vectors/x509/badssl-sct-anonymous-sig.der -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509 copying build/lib/cryptography_vectors/x509/ecdsa_root.pem -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509 copying build/lib/cryptography_vectors/x509/cryptography.io.with_garbage.pem -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509 creating build/bdist.linux-x86_64/egg/cryptography_vectors/x509/ocsp copying build/lib/cryptography_vectors/x509/ocsp/req-ext-unknown-oid.der -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/ocsp copying build/lib/cryptography_vectors/x509/ocsp/req-multi-sha1.der -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/ocsp copying build/lib/cryptography_vectors/x509/ocsp/resp-responder-key-hash.der -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/ocsp copying build/lib/cryptography_vectors/x509/ocsp/resp-sct-extension.der -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/ocsp copying build/lib/cryptography_vectors/x509/ocsp/req-ext-nonce.der -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/ocsp copying build/lib/cryptography_vectors/x509/ocsp/resp-unknown-hash-alg.der -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/ocsp copying build/lib/cryptography_vectors/x509/ocsp/ocsp-army.deps.mil-resp.der -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/ocsp copying build/lib/cryptography_vectors/x509/ocsp/ocsp-army.revoked-req.der -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/ocsp copying build/lib/cryptography_vectors/x509/ocsp/req-sha1.der -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/ocsp copying build/lib/cryptography_vectors/x509/ocsp/req-invalid-hash-alg.der -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/ocsp copying build/lib/cryptography_vectors/x509/ocsp/ocsp-army.valid-req.der -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/ocsp copying build/lib/cryptography_vectors/x509/ocsp/resp-revoked.der -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/ocsp copying build/lib/cryptography_vectors/x509/ocsp/req-duplicate-ext.der -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/ocsp copying build/lib/cryptography_vectors/x509/ocsp/resp-unknown-extension.der -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/ocsp copying build/lib/cryptography_vectors/x509/ocsp/resp-single-extension-reason.der -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/ocsp copying build/lib/cryptography_vectors/x509/ocsp/resp-sha256.der -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/ocsp copying build/lib/cryptography_vectors/x509/ocsp/resp-response-type-unknown-oid.der -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/ocsp copying build/lib/cryptography_vectors/x509/ocsp/resp-delegate-unknown-cert.der -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/ocsp copying build/lib/cryptography_vectors/x509/ocsp/resp-successful-no-response-bytes.der -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/ocsp copying build/lib/cryptography_vectors/x509/ocsp/resp-unauthorized.der -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/ocsp copying build/lib/cryptography_vectors/x509/ocsp/resp-invalid-signature-oid.der -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/ocsp copying build/lib/cryptography_vectors/x509/ocsp/resp-revoked-reason.der -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/ocsp copying build/lib/cryptography_vectors/x509/ocsp/ocsp-army.inapplicable-req.der -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/ocsp copying build/lib/cryptography_vectors/x509/ocsp/resp-unknown-response-status.der -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/ocsp copying build/lib/cryptography_vectors/x509/ocsp/resp-revoked-no-next-update.der -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/ocsp copying build/lib/cryptography_vectors/x509/department-of-state-root.pem -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509 copying build/lib/cryptography_vectors/x509/utf8-dnsname.pem -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509 creating build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data copying build/lib/cryptography_vectors/x509/PKITS_data/pkits.schema -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data creating build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidIDPwithindirectCRLTest23EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy10subsubCACert.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest8EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/SeparateCertificateandCRLKeysCRLSigningCert.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/GeneralizedTimeCRLnextUpdateCACert.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidCAnotAfterDateTest5EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitPolicyMappingTest8EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subCA1Cert.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidUnknownCRLEntryExtensionTest8EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest10EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest7EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy5subCACert.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy2SelfIssuedCACert.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidkeyUsageCriticalkeyCertSignFalseTest1EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy4subCACert.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidRevokedEETest3EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidinhibitAnyPolicyTest2EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/distributionPoint1CACert.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest9EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidBasicSelfIssuedCRLSigningKeyTest7EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValiddistributionPointTest5EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidBasicSelfIssuedOldWithNewTest2EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/onlySomeReasonsCA3Cert.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy2SelfIssuedsubCACert.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest21EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/WrongCRLCACert.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest6EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12CACert.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidDSASignatureTest6EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidinhibitPolicyMappingTest4EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidSeparateCertificateandCRLKeysTest20EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValiddistributionPointTest4EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidUnknownCriticalCertificateExtensionTest2EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/GoodsubCACert.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy4CACert.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest3EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidRFC3280MandatoryAttributeTypesTest7EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/keyUsageNotCriticalCACert.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest11EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/PoliciesP2subCA2Cert.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping0CACert.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/P1anyPolicyMapping1to2CACert.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/RFC3280OptionalAttributeTypesCACert.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidURInameConstraintsTest34EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest27EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA1Cert.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidDNSnameConstraintsTest33EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1CACert.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN2CACert.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidOldCRLnextUpdateTest11EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedCRLSigningKeyCACert.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1subCA2Cert.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest10EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest13EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy7subsubCARE2RE4Cert.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/Invalidpre2000UTCEEnotAfterDateTest7EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/MissingbasicConstraintsCACert.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidonlyContainsCACertsTest13EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest3EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidDNandRFC822nameConstraintsTest27EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA4Cert.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy10subsubsubCACert.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest6EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidbasicConstraintsNotCriticalTest4EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidonlySomeReasonsTest19EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/PoliciesP123subsubCAP12P1Cert.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping5CACert.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/PoliciesP123subsubsubCAP12P2P1Cert.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest9EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA5Cert.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA3cRLIssuerCert.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/P12Mapping1to3subsubCACert.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest3EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidonlyContainsUserCertsTest11EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1CACert.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidpathLenConstraintTest14EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidNameChainingWhitespaceTest4EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidNameChainingTest1EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest2EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidBasicSelfIssuedCRLSigningKeyTest8EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidNegativeSerialNumberTest14EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidpathLenConstraintTest13EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest5EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedrequireExplicitPolicyTest8EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/PoliciesP1234subCAP123Cert.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitPolicyMappingTest9EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidRFC822nameConstraintsTest25EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedCRLSigningKeyCRLCert.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest15EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy5subsubCACert.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1SelfIssuedCACert.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint0SelfIssuedCACert.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/CPSPointerQualifierTest20EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidRFC822nameConstraintsTest23EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/deltaCRLCA2Cert.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest8EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/keyUsageNotCriticalkeyCertSignFalseCACert.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidUnknownCRLExtensionTest10EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/Validpre2000UTCnotBeforeDateTest3EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/deltaCRLIndicatorNoBaseCACert.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidkeyUsageCriticalcRLSignFalseTest4EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/basicConstraintsNotCriticalCACert.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidMappingToanyPolicyTest8EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidIDPwithindirectCRLTest22EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidURInameConstraintsTest37EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidNegativeSerialNumberTest15EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidMissingbasicConstraintsTest1EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/DSACACert.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/AllCertificatesanyPolicyTest11EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy5subsubsubCACert.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest4EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy0subsubCACert.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest16EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy7subsubsubCARE2RE4Cert.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/AllCertificatesNoPoliciesTest2EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidonlyContainsCACertsTest12EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidCertificatePathTest1EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitAnyPolicyTest4EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidpathLenConstraintTest7EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest4EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidNameChainingWhitespaceTest3EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy5subsubCACert.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint1CACert.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidWrongCRLTest6EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/PoliciesP123subCAP12Cert.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/PanyPolicyMapping1to2CACert.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/UnknownCRLEntryExtensionCACert.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/AllCertificatesSamePoliciesTest13EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/UTF8StringCaseInsensitiveMatchCACert.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/UTF8StringEncodedNamesCACert.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedpathLenConstraintTest15EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValiddeltaCRLTest5EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitPolicyMappingTest10EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1subCA2Cert.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedOldKeyNewWithOldCACert.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidGeneralizedTimenotBeforeDateTest4EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/TwoCRLsCACert.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy5CACert.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidpathLenConstraintTest8EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest1EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidDNandRFC822nameConstraintsTest29EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/onlySomeReasonsCA4Cert.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidIDPwithindirectCRLTest24EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/keyUsageNotCriticalcRLSignFalseCACert.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/GoodsubCAPanyPolicyMapping1to2CACert.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidTwoCRLsTest7EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint0subCACert.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitAnyPolicyTest10EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/PoliciesP12subsubCAP1P2Cert.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest20EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/BadnotBeforeDateCACert.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/distributionPoint2CACert.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidRFC822nameConstraintsTest21EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitPolicyMappingTest3EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA4cRLIssuerCert.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/NoissuingDistributionPointCACert.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidcRLIssuerTest33EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidRFC3280OptionalAttributeTypesTest8EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy4subsubCACert.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/onlySomeReasonsCA2Cert.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidBasicSelfIssuedNewWithOldTest4EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidBadCRLIssuerNameTest5EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping5subsubsubCACert.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidEEnotAfterDateTest6EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidPolicyMappingTest2EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidBasicSelfIssuedNewWithOldTest5EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidkeyUsageNotCriticalTest3EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/AnyPolicyTest14EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest10EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitPolicyMappingTest6EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN5CACert.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1SelfIssuedsubCA2Cert.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidNameChainingOrderTest2EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping5subCACert.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValiddeltaCRLTest8EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidMissingCRLTest1EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedOldKeyCACert.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest12EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest5EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubsubCA41XCert.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1subsubCACert.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidUTF8StringEncodedNamesTest9EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidMappingFromanyPolicyTest7EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidLongSerialNumberTest16EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/BadCRLIssuerNameCACert.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidrequireExplicitPolicyTest4EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN4CACert.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/Invalidpre2000CRLnextUpdateTest12EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidURInameConstraintsTest35EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest14EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/RFC3280MandatoryAttributeTypesCACert.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest6EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/SeparateCertificateandCRLKeysCA2CertificateSigningCACert.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest17EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedinhibitAnyPolicyTest7EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy0subsubsubCACert.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDNS2CACert.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidUnknownCRLExtensionTest9EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidLongSerialNumberTest17EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/AllCertificatesSamePoliciesTest10EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidinhibitPolicyMappingTest2EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/RolloverfromPrintableStringtoUTF8StringCACert.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest1EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA2Cert.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidkeyUsageNotCriticalcRLSignFalseTest5EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidLongSerialNumberTest18EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1subCACert.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subCA0Cert.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValiddeltaCRLTest7EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidcAFalseTest2EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy7subCARE2Cert.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsRFC822CA3Cert.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12subCACert.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest9EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsURI2CACert.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidRFC822nameConstraintsTest22EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsRFC822CA1Cert.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/deltaCRLCA3Cert.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidIDPwithindirectCRLTest26EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/SeparateCertificateandCRLKeysCA2CRLSigningCert.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidIDPwithindirectCRLTest25EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1subCA1Cert.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidURInameConstraintsTest36EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidrequireExplicitPolicyTest3EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidcRLIssuerTest30EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/PoliciesP1234subsubCAP123P12Cert.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN3CACert.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest2EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidGeneralizedTimenotAfterDateTest8EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6CACert.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/UnknownCRLExtensionCACert.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValiddeltaCRLTest2EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest3EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1subCA1Cert.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN3subCA2Cert.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidRFC822nameConstraintsTest26EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidDNSnameConstraintsTest32EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/deltaCRLCA1Cert.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA3Cert.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValiddistributionPointTest1EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/NegativeSerialNumberCACert.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedinhibitPolicyMappingTest7EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest34EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest12EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy2CACert.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest19EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest9EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidRFC822nameConstraintsTest24EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/OverlappingPoliciesTest6EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidDNSnameConstraintsTest31EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/DSAParametersInheritedCACert.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidDNandRFC822nameConstraintsTest28EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubCA00Cert.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitAnyPolicyTest1EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/onlyContainsUserCertsCACert.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedrequireExplicitPolicyTest6EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/MappingToanyPolicyCACert.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest6EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/basicConstraintsCriticalcAFalseCACert.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12subCAIPM5Cert.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/MappingFromanyPolicyCACert.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/Mapping1to2CACert.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/keyUsageCriticalkeyCertSignFalseCACert.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest5EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest32EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12subsubCACert.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/anyPolicyCACert.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsRFC822CA2Cert.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest18EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest18EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest12EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidonlySomeReasonsTest18EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest15EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidEEnotBeforeDateTest2EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/onlySomeReasonsCA1Cert.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest31EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest11EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/BadnotAfterDateCACert.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest6EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidGeneralizedTimeCRLnextUpdateTest13EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/pre2000CRLnextUpdateCACert.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidPolicyMappingTest4EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy10CACert.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/UIDCACert.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/NoPoliciesCACert.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest16EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12subsubCAIPM5Cert.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidSeparateCertificateandCRLKeysTest19EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidSeparateCertificateandCRLKeysTest21EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/P1Mapping1to234subCACert.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy2subCACert.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidDNSnameConstraintsTest30EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint0subCA2Cert.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest7EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidDSAParameterInheritanceTest5EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidBadCRLSignatureTest4EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedNewKeyOldWithNewCACert.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest12EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1SelfIssuedCACert.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest9EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/P12Mapping1to3CACert.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint1subCACert.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/keyUsageCriticalcRLSignFalseCACert.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/PoliciesP123CACert.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1subCAIAP5Cert.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest20EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1SelfIssuedCACert.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidBasicSelfIssuedOldWithNewTest1EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1CACert.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValiddistributionPointTest7EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedrequireExplicitPolicyTest7EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest9EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/TrustAnchorRootCertificate.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidrequireExplicitPolicyTest5EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/NameOrderingCACert.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/RevokedsubCACert.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidRolloverfromPrintableStringtoUTF8StringTest10EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitPolicyMappingTest5EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest4EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidcRLIssuerTest28EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitAnyPolicyTest8EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedpathLenConstraintTest17EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidNameChainingCapitalizationTest5EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidcRLIssuerTest29EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA6Cert.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidrequireExplicitPolicyTest1EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy10subCACert.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest16EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidrequireExplicitPolicyTest2EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/onlyContainsAttributeCertsCACert.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/PoliciesP3CACert.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint1SelfIssuedsubCACert.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest13EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidPolicyMappingTest10EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping0subCACert.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedpathLenConstraintTest16EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/basicConstraintsNotCriticalcAFalseCACert.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/BadSignedCACert.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubCA41Cert.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitPolicyMappingTest1EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidNameUIDsTest6EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy0subCACert.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/LongSerialNumberCACert.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/PoliciesP1234CACert.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedinhibitAnyPolicyTest9EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping5subsubCACert.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint1SelfIssuedCACert.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/BadCRLSignatureCACert.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest17EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidCASignatureTest2EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest8EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitPolicyMappingTest11EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubsubCA11XCert.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN3subCA1Cert.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest11EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest17EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1subCA3Cert.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1subsubCA2Cert.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedNewKeyCACert.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy4subsubsubCACert.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1SelfIssuedsubCACert.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidEESignatureTest3EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/P12Mapping1to3subCACert.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitAnyPolicyTest6EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy5CACert.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidUnknownNotCriticalCertificateExtensionTest1EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest35EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/PoliciesP12CACert.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidCAnotBeforeDateTest1EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest3EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitAnyPolicyTest5EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLIndicatorNoBaseTest1EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidRevokedCATest2EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/OldCRLnextUpdateCACert.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/P1Mapping1to234CACert.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidkeyUsageNotCriticalkeyCertSignFalseTest2EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidNoissuingDistributionPointTest10EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest19EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubCA11Cert.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidonlyContainsAttributeCertsTest14EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicyTest3EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/NoCRLCACert.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidBasicSelfIssuedCRLSigningKeyTest6EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy0CACert.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDNS1CACert.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/GoodCACert.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsURI1CACert.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest5EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/PoliciesP12subCAP1Cert.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest15EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidUTF8StringCaseInsensitiveMatchTest11EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subCA4Cert.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/PoliciesP2subCACert.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint0CACert.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidBasicSelfIssuedNewWithOldTest3EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidDNSnameConstraintsTest38EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest14EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/PoliciesP123subsubCAP12P2Cert.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy7CACert.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/SeparateCertificateandCRLKeysCertificateSigningCACert.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/onlyContainsCACertsCACert.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidcAFalseTest3EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy0CACert.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy5subCACert.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidDSASignaturesTest4EE.crt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certs copying build/lib/cryptography_vectors/x509/PKITS_data/pkits.ldif -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data creating build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA1CertforwardcrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/UnknownCRLEntryExtensionCACertreversecrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest10EEforwardcrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3CACertforwardcrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA1CertreversecrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP3CACertreversecrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subsubCAIPM5CertforwardcrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/InvalidonlyContainsUserCertsTest11EEreversecrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA4CertforwardcrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subsubCARE2RE4CertforwardcrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN5CACertreversecrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/MappingToanyPolicyCACertforwardcrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subsubCACertreversecrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/UTF8StringEncodedNamesCACertforwardcrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pre2000CRLnextUpdateCACertreversecrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/GoodsubCAPanyPolicyMapping1to2CACertreversecrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/OldCRLnextUpdateCACertforwardcrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/BadCRLIssuerNameCACertforwardcrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subsubCACertforwardcrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsCACertsCACertforwardcrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsURI1CACertforwardcrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedCRLSigningKeyCACertforwardcrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/distributionPoint1CACertforwardcrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA1CertforwardcrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/anyPolicyCACertreversecrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageCriticalcRLSignFalseCACertforwardcrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3CACertforwardcrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subsubsubCACertreversecrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1subsubCACertreversecrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/BadCRLSignatureCACertforwardcrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subsubsubCACertreversecrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subsubsubCACertforwardcrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subCACertforwardcrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/Mapping1to2CACertforwardcrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/NoPoliciesCACertforwardcrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3subCA1CertforwardcrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/MappingFromanyPolicyCACertreversecrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA4CertreversecrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/ValidonlyContainsCACertsTest13EEreversecrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subCARE2CertforwardcrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/NegativeSerialNumberCACertreversecrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/P1Mapping1to234CACertforwardcrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy2subCACertforwardcrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA1CertreversecrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/MappingToanyPolicyCACertreversecrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6CACertreversecrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsCriticalcAFalseCACertreversecrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subCAIPM5CertreversecrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubsubCAP12P2P1CertreversecrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/distributionPoint1CACertreversecrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12subCAP1CertforwardcrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/DifferentPoliciesTest8EEforwardcrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/RFC3280MandatoryAttributeTypesCACertforwardcrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subsubsubCARE2RE4CertforwardcrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA3CertforwardcrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5CACertforwardcrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1subsubCACertforwardcrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest12EEreversecrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubsubCA11XCertforwardcrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subsubCACertforwardcrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageCriticalcRLSignFalseCACertreversecrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsUserCertsCACertreversecrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLIndicatorNoBaseCACertreversecrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA2CertreversecrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4CACertforwardcrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/RevokedsubCACertreversecrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsCriticalcAFalseCACertforwardcrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/TwoCRLsCACertforwardcrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP3CACertforwardcrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/SeparateCertificateandCRLKeysCertificateSigningCACertreversecrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA1CertforwardcrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234subsubCAP123P12CertforwardcrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subsubsubCACertforwardcrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/RFC3280OptionalAttributeTypesCACertforwardcrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/SeparateCertificateandCRLKeysCA2CertificateSigningCACertreversecrossCerificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subCACertforwardcrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA4CertforwardcrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy0CACertreversecrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/GoodsubCACertreversecrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA2CertreversecrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA4CertreversecrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN5CACertforwardcrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsNotCriticalcAFalseCACertforwardcrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/UIDCACertreversecrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0CACertreversecrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/DifferentPoliciesTest7EEreversecrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCAIAP5CertforwardcrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subCACertreversecrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/BadSignedCACertreversecrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/UTF8StringCaseInsensitiveMatchCACertforwardcrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7CACertreversecrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubsubCA41XCertreversecrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/BadnotAfterDateCACertforwardcrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subCACertreversecrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsAttributeCertsCACertreversecrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/DifferentPoliciesTest7EEforwardcrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubsubCAP12P2P1CertforwardcrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA2CertforwardcrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3subCA2CertforwardcrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA41CertforwardcrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0subCA2CertforwardcrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1subCACertforwardcrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP2subCA2CertreversecrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subCACertreversecrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA2CertforwardcrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subsubCACertreversecrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0CACertreversecrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/NoCRLCACertreversecrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subsubCACertforwardcrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/DSAParametersInheritedCACertreversecrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA1CertreversecrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/ValidpathLenConstraintTest8EEforwardcrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/NameOrderingCACertforwardcrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA1CertreversecrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA4CertreversecrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3subCACertforwardcrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subsubCACertreversecrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping0CACertreversecrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12CACertreversecrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubsubCA11XCertreversecrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/OverlappingPoliciesTest6EEreversecrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageCriticalkeyCertSignFalseCACertreversecrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0subCACertreversecrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest6EEforwardcrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0CACertforwardcrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subsubCACertreversecrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PanyPolicyMapping1to2CACertforwardcrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/UnknownCRLExtensionCACertreversecrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP2subCACertforwardcrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA2CertreversecrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234CACertreversecrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalcRLSignFalseCACertreversecrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDNS2CACertforwardcrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subsubCARE2RE4CertreversecrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subsubsubCACertforwardcrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA6CertreversecrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubsubCA41XCertforwardcrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pre2000CRLnextUpdateCACertforwardcrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA6CertforwardcrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subsubsubCACertreversecrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCA2CertreversecrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/RFC3280OptionalAttributeTypesCACertreversecrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubCAP12P2CertforwardcrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDNS1CACertreversecrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123CACertreversecrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/NoCRLCACertforwardcrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA5CertforwardcrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA1CertforwardcrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/NoPoliciesCACertreversecrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDNS2CACertreversecrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/BadnotAfterDateCACertreversecrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5subsubCACertforwardcrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/anyPolicyCACertforwardcrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalkeyCertSignFalseCACertforwardcrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5CACertforwardcrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/GeneralizedTimeCRLnextUpdateCACertreversecrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1CACertreversecrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA3CertforwardcrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/RFC3280MandatoryAttributeTypesCACertreversecrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4CACertreversecrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/WrongCRLCACertreversecrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1CACertreversecrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/GoodCACertforwardcrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/LongSerialNumberCACertforwardcrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/RolloverfromPrintableStringtoUTF8StringCACertreversecrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5CACertforwardcrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/OldCRLnextUpdateCACertreversecrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping0CACertforwardcrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsNotCriticalCACertforwardcrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsURI1CACertreversecrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN2CACertforwardcrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA4CertforwardcrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/DifferentPoliciesTest8EEreversecrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subsubCACertforwardcrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234subCAP123CertforwardcrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0CACertforwardcrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/MissingbasicConstraintsCACertreversecrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/NameOrderingCACertreversecrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN4CACertreversecrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/UIDCACertforwardcrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/UnknownCRLEntryExtensionCACertforwardcrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/Mapping1to2CACertreversecrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalkeyCertSignFalseCACertreversecrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/P1anyPolicyMapping1to2CACertforwardcrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1CACertforwardcrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3subCACertreversecrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subCACertforwardcrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subCACertforwardcrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA3CertreversecrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6CACertforwardcrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subCACertreversecrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP2subCA2CertforwardcrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/P1anyPolicyMapping1to2CACertreversecrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA2CertforwardcrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest6EEreversecrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/BadCRLSignatureCACertreversecrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subCACertforwardcrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA11CertforwardcrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/GoodsubCACertforwardcrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA2CertforwardcrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDNS1CACertforwardcrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12subCAP1CertreversecrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest12EEforwardcrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/UTF8StringCaseInsensitiveMatchCACertreversecrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/BadSignedCACertforwardcrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping0subCACertforwardcrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCA2CertforwardcrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7CACertforwardcrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/SeparateCertificateandCRLKeysCertificateSigningCACertforwardcrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA00CertreversecrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubCAP12P1CertforwardcrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA3CertreversecrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5subCACertforwardcrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsURI2CACertforwardcrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA3CertforwardcrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA3CertreversecrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/P1Mapping1to234subCACertreversecrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCA1CertforwardcrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalcRLSignFalseCACertforwardcrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/DSACACertforwardcrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subsubCACertforwardcrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint1subCACertforwardcrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subsubsubCACertreversecrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsAttributeCertsCACertforwardcrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subsubCAIPM5CertreversecrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subsubsubCACertreversecrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalCACertreversecrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/GoodsubCAPanyPolicyMapping1to2CACertforwardcrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1CACertreversecrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12subsubCAP1P2CertforwardcrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy0CACertforwardcrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PanyPolicyMapping1to2CACertreversecrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/DSAParametersInheritedCACertforwardcrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5CACertreversecrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12CACertreversecrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/SeparateCertificateandCRLKeysCA2CertificateSigningCACertforwardcrossCerificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/BadnotBeforeDateCACertreversecrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/P1Mapping1to234CACertreversecrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA5CertreversecrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10CACertforwardcrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subsubsubCACertforwardcrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA41CertreversecrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subsubCA2CertreversecrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA3CertreversecrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedNewKeyCACertforwardcrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/MissingbasicConstraintsCACertforwardcrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234subsubCAP123P12CertreversecrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/GoodCACertreversecrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/ValidpathLenConstraintTest14EEreversecrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/BadnotBeforeDateCACertforwardcrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint1subCACertreversecrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy2subCACertreversecrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsCACertsCACertreversecrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy2CACertforwardcrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA1CertforwardcrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA00CertforwardcrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/MappingFromanyPolicyCACertforwardcrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/ValidpathLenConstraintTest8EEreversecrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/ValidonlyContainsCACertsTest13EEforwardcrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subsubCACertreversecrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subCARE2CertreversecrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5CACertreversecrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy2CACertreversecrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5subsubCACertreversecrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubCAP12P2CertreversecrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12CACertforwardcrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subCACertreversecrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5CACertreversecrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/DSACACertreversecrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping0subCACertreversecrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCA1CertreversecrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedNewKeyCACertreversecrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/UnknownCRLExtensionCACertforwardcrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA2CertreversecrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA1CertforwardcrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN2CACertreversecrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/NoissuingDistributionPointCACertreversecrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsNotCriticalCACertreversecrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedOldKeyCACertreversecrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subsubCACertforwardcrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1CACertforwardcrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/GeneralizedTimeCRLnextUpdateCACertforwardcrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/UTF8StringEncodedNamesCACertreversecrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/distributionPoint2CACertforwardcrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subsubCA2CertforwardcrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA0CertforwardcrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA1CertreversecrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0subCA2CertreversecrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA1CertreversecrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234CACertforwardcrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLIndicatorNoBaseCACertforwardcrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalCACertforwardcrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subCAP12CertreversecrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/BadCRLIssuerNameCACertreversecrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12CACertforwardcrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3CACertreversecrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/TwoCRLsCACertreversecrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subsubsubCARE2RE4CertreversecrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subCAP12CertforwardcrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5subCACertreversecrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12subsubCAP1P2CertreversecrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA2CertreversecrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsUserCertsCACertforwardcrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3subsubCACertforwardcrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1subCACertreversecrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234subCAP123CertreversecrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA3CertreversecrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3subCA1CertreversecrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA3CertforwardcrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCAIAP5CertreversecrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subCAIPM5CertforwardcrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3subsubCACertreversecrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsNotCriticalcAFalseCACertreversecrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP2subCACertreversecrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/RevokedsubCACertforwardcrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3subCA2CertreversecrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subCACertforwardcrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint1CACertreversecrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/RolloverfromPrintableStringtoUTF8StringCACertforwardcrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedCRLSigningKeyCACertreversecrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subsubsubCACertforwardcrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN4CACertforwardcrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/NegativeSerialNumberCACertforwardcrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubCAP12P1CertreversecrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA2CertforwardcrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subCACertreversecrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/distributionPoint2CACertreversecrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint1CACertforwardcrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/WrongCRLCACertforwardcrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/P1Mapping1to234subCACertforwardcrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123CACertforwardcrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/ValidpathLenConstraintTest14EEforwardcrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10CACertreversecrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA0CertreversecrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA11CertreversecrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3CACertreversecrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA3CertforwardcrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/InvalidonlyContainsUserCertsTest11EEforwardcrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest10EEreversecrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/LongSerialNumberCACertreversecrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/OverlappingPoliciesTest6EEforwardcrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1CACertforwardcrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedOldKeyCACertforwardcrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageCriticalkeyCertSignFalseCACertforwardcrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/NoissuingDistributionPointCACertforwardcrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsURI2CACertreversecrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subsubCACertreversecrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0subCACertforwardcrossCertificatePair.cp -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/certpairs creating build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123CACert.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1subCAIAP5Cert.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsURI2CACert.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidMappingToanyPolicyTest8EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidkeyUsageNotCriticalTest3EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBasicSelfIssuedNewWithOldTest5EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP2subCA2Cert.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest6EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBadCRLIssuerNameTest5EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/anyPolicyCACert.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValiddistributionPointTest5EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidRolloverfromPrintableStringtoUTF8StringTest10EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDNS1CACert.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/AllCertificatesSamePoliciesTest10EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/GeneralizedTimeCRLnextUpdateCACert.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlyContainsAttributeCertsTest14EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitPolicyMappingTest1EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint1subCACert.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidonlyContainsCACertsTest13EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1subCA3Cert.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest3EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidrequireExplicitPolicyTest4EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidPolicyMappingTest4EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedpathLenConstraintTest17EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint1CACert.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/BadnotAfterDateCACert.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/deltaCRLCA1Cert.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNSnameConstraintsTest31EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy5subsubCACert.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest2EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsRFC822CA3Cert.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDNS2CACert.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy0subsubCACert.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/P1anyPolicyMapping1to2CACert.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/deltaCRLIndicatorNoBaseCACert.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest3EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC3280MandatoryAttributeTypesTest7EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValiddistributionPointTest1EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidBasicSelfIssuedCRLSigningKeyTest6EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNSnameConstraintsTest38EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/P1Mapping1to234subCACert.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValiddeltaCRLTest2EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidIDPwithindirectCRLTest25EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1CACert.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRevokedCATest2EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA6Cert.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitAnyPolicyTest4EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest12EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitAnyPolicyTest5EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitPolicyMappingTest9EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidSeparateCertificateandCRLKeysTest19EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsURI1CACert.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint0subCACert.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest3EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6CACert.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1subsubCA2Cert.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy2SelfIssuedsubCACert.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping5subsubsubCACert.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy10subsubsubCACert.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest8EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedOldKeyNewWithOldCACert.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBasicSelfIssuedCRLSigningKeyTest8EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitPolicyMappingTest5EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN3subCA1Cert.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedNewKeyCACert.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidLongSerialNumberTest17EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN3subCA2Cert.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subCA4Cert.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy0subsubsubCACert.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/GoodCACert.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitPolicyMappingTest11EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest35EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest12EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/onlySomeReasonsCA2Cert.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/UIDCACert.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/deltaCRLCA3Cert.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest8EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedNewKeyOldWithNewCACert.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSeparateCertificateandCRLKeysTest20EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidMappingFromanyPolicyTest7EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/pre2000CRLnextUpdateCACert.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest9EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/MappingFromanyPolicyCACert.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1subsubCACert.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidinhibitPolicyMappingTest4EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidrequireExplicitPolicyTest1EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/SeparateCertificateandCRLKeysCA2CRLSigningCert.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest6EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/UTF8StringEncodedNamesCACert.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy10subCACert.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/P1Mapping1to234CACert.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidIDPwithindirectCRLTest24EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest10EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/BadnotBeforeDateCACert.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1SelfIssuedCACert.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest17EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/distributionPoint1CACert.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidkeyUsageNotCriticalkeyCertSignFalseTest2EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP2subCACert.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1SelfIssuedsubCA2Cert.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidURInameConstraintsTest36EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subCA1Cert.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy5CACert.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1SelfIssuedsubCACert.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy2subCACert.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC822nameConstraintsTest25EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNandRFC822nameConstraintsTest29EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlyContainsUserCertsTest11EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA3Cert.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA1Cert.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedOldKeyCACert.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidUTF8StringEncodedNamesTest9EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy7subCARE2Cert.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest10EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest1EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subCA0Cert.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1subCACert.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest15EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidNoissuingDistributionPointTest10EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest17EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidpathLenConstraintTest14EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidinhibitPolicyMappingTest2EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidCAnotAfterDateTest5EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidcRLIssuerTest33EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest19EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint0CACert.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidCertificatePathTest1EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/LongSerialNumberCACert.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest4EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedpathLenConstraintTest15EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidNameChainingWhitespaceTest3EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidNameChainingTest1EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest5EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest7EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/TrustAnchorRootCertificate.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidPolicyMappingTest10EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy0CACert.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest9EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/MissingbasicConstraintsCACert.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidMissingbasicConstraintsTest1EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlyContainsCACertsTest12EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubCA00Cert.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping5CACert.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP1234subCAP123Cert.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping5subCACert.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/WrongCRLCACert.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123subsubCAP12P1Cert.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA5Cert.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedinhibitAnyPolicyTest7EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSeparateCertificateandCRLKeysTest21EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitPolicyMappingTest6EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/TwoCRLsCACert.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLIndicatorNoBaseTest1EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/NoissuingDistributionPointCACert.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP12subCAP1Cert.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidOldCRLnextUpdateTest11EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsRFC822CA1Cert.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsRFC822CA2Cert.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNandRFC822nameConstraintsTest28EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/SeparateCertificateandCRLKeysCA2CertificateSigningCACert.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidpathLenConstraintTest7EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/onlySomeReasonsCA1Cert.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidinhibitAnyPolicyTest2EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRevokedEETest3EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidcRLIssuerTest29EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidrequireExplicitPolicyTest2EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/RFC3280MandatoryAttributeTypesCACert.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidcRLIssuerTest28EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitPolicyMappingTest3EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitAnyPolicyTest6EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/NameOrderingCACert.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/NoCRLCACert.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/PanyPolicyMapping1to2CACert.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/UnknownCRLExtensionCACert.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest16EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest8EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest3EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidNameUIDsTest6EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy4subCACert.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN2CACert.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC822nameConstraintsTest23EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubCA41Cert.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint0subCA2Cert.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidEEnotBeforeDateTest2EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy5subsubCACert.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValiddistributionPointTest4EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/AnyPolicyTest14EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/Validpre2000UTCnotBeforeDateTest3EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidrequireExplicitPolicyTest3EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValiddeltaCRLTest5EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidUnknownNotCriticalCertificateExtensionTest1EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP1234subsubCAP123P12Cert.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidBasicSelfIssuedNewWithOldTest3EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest4EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP1234CACert.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBasicSelfIssuedOldWithNewTest2EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping0subCACert.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1subCA2Cert.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidIDPwithindirectCRLTest26EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest9EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidEESignatureTest3EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitPolicyMappingTest8EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidcRLIssuerTest30EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitAnyPolicyTest1EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidGeneralizedTimeCRLnextUpdateTest13EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/RFC3280OptionalAttributeTypesCACert.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy5subsubsubCACert.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest16EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRFC822nameConstraintsTest22EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1CACert.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageNotCriticalkeyCertSignFalseCACert.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest21EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubsubCA11XCert.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNSnameConstraintsTest30EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12subCAIPM5Cert.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidNegativeSerialNumberTest14EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest6EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/Invalidpre2000CRLnextUpdateTest12EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest10EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest12EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBadCRLSignatureTest4EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1CACert.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest1EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy7subsubCARE2RE4Cert.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/basicConstraintsCriticalcAFalseCACert.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1SelfIssuedCACert.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest11EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy0CACert.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDSASignaturesTest4EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidonlySomeReasonsTest19EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNSnameConstraintsTest33EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest9EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC822nameConstraintsTest21EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest6EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/UTF8StringCaseInsensitiveMatchCACert.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping5subsubCACert.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidGeneralizedTimenotBeforeDateTest4EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12subsubCACert.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidbasicConstraintsNotCriticalTest4EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest17EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest9EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy7subsubsubCARE2RE4Cert.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNSnameConstraintsTest32EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest2EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP12CACert.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBasicSelfIssuedCRLSigningKeyTest7EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/basicConstraintsNotCriticalcAFalseCACert.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedrequireExplicitPolicyTest6EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/onlyContainsAttributeCertsCACert.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/SeparateCertificateandCRLKeysCertificateSigningCACert.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidNameChainingCapitalizationTest5EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRFC822nameConstraintsTest24EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageNotCriticalcRLSignFalseCACert.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/P12Mapping1to3subsubCACert.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1subCA1Cert.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest5EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint1SelfIssuedCACert.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12subCACert.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDSAParameterInheritanceTest5EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest18EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/Mapping1to2CACert.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageCriticalcRLSignFalseCACert.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest9EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest7EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidPolicyMappingTest2EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidkeyUsageNotCriticalcRLSignFalseTest5EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRFC822nameConstraintsTest26EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/Invalidpre2000UTCEEnotAfterDateTest7EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/MappingToanyPolicyCACert.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC3280OptionalAttributeTypesTest8EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicyTest3EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/BadSignedCACert.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest13EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy2SelfIssuedCACert.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/deltaCRLCA2Cert.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest20EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest4EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidpathLenConstraintTest13EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest14EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123subsubCAP12P2Cert.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy5subCACert.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1subCA2Cert.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest32EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy7CACert.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest18EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA2Cert.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest3EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/GoodsubCACert.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest13EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/P12Mapping1to3CACert.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDSASignatureTest6EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/RevokedsubCACert.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy10subsubCACert.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidLongSerialNumberTest18EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidUTF8StringCaseInsensitiveMatchTest11EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/P12Mapping1to3subCACert.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/onlySomeReasonsCA4Cert.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/basicConstraintsNotCriticalCACert.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidURInameConstraintsTest35EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest31EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedrequireExplicitPolicyTest7EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy2CACert.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/NoPoliciesCACert.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidWrongCRLTest6EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123subCAP12Cert.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitAnyPolicyTest10EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy4subsubCACert.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitAnyPolicyTest8EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedinhibitAnyPolicyTest9EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA4cRLIssuerCert.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidUnknownCRLExtensionTest9EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest11EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest34EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/onlyContainsUserCertsCACert.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidUnknownCriticalCertificateExtensionTest2EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageNotCriticalCACert.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/DSACACert.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN5CACert.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/NegativeSerialNumberCACert.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValiddeltaCRLTest8EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidURInameConstraintsTest34EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/AllCertificatesanyPolicyTest11EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubsubCA41XCert.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValiddeltaCRLTest7EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/onlySomeReasonsCA3Cert.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest16EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123subsubsubCAP12P2P1Cert.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidIDPwithindirectCRLTest23EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidkeyUsageCriticalcRLSignFalseTest4EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest20EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcAFalseTest3EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/BadCRLSignatureCACert.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitPolicyMappingTest10EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint1SelfIssuedsubCACert.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedrequireExplicitPolicyTest8EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidLongSerialNumberTest16EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12CACert.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest11EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidURInameConstraintsTest37EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/DSAParametersInheritedCACert.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/GoodsubCAPanyPolicyMapping1to2CACert.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedCRLSigningKeyCACert.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12subsubCAIPM5Cert.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidGeneralizedTimenotAfterDateTest8EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedpathLenConstraintTest16EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/AllCertificatesNoPoliciesTest2EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/onlyContainsCACertsCACert.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageCriticalkeyCertSignFalseCACert.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy4subsubsubCACert.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNandRFC822nameConstraintsTest27EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest15EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy5CACert.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/SeparateCertificateandCRLKeysCRLSigningCert.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidEEnotAfterDateTest6EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest12EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidNameChainingOrderTest2EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidUnknownCRLExtensionTest10EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest5EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest5EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/UnknownCRLEntryExtensionCACert.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidBasicSelfIssuedOldWithNewTest1EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/CPSPointerQualifierTest20EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP3CACert.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA4Cert.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint0SelfIssuedCACert.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidkeyUsageCriticalkeyCertSignFalseTest1EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubCA11Cert.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidIDPwithindirectCRLTest22EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy4CACert.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/BadCRLIssuerNameCACert.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping0CACert.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidTwoCRLsTest7EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/AllCertificatesSamePoliciesTest13EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidonlySomeReasonsTest18EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1SelfIssuedCACert.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN3CACert.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidpathLenConstraintTest8EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidCASignatureTest2EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy0subCACert.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidMissingCRLTest1EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidCAnotBeforeDateTest1EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidUnknownCRLEntryExtensionTest8EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy10CACert.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest27EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidrequireExplicitPolicyTest5EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcAFalseTest2EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidNegativeSerialNumberTest15EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/OverlappingPoliciesTest6EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest19EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest15EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedinhibitPolicyMappingTest7EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest6EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy5subCACert.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidBasicSelfIssuedNewWithOldTest4EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN4CACert.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1subCA1Cert.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/RolloverfromPrintableStringtoUTF8StringCACert.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/OldCRLnextUpdateCACert.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/distributionPoint2CACert.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidNameChainingWhitespaceTest4EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedCRLSigningKeyCRLCert.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest14EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA3cRLIssuerCert.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP12subsubCAP1P2Cert.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValiddistributionPointTest7EE.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/pkcs12 copying build/lib/cryptography_vectors/x509/PKITS_data/ReadMe.txt -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data creating build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/crls copying build/lib/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P1subsubCACRL.crl -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/crls copying build/lib/cryptography_vectors/x509/PKITS_data/crls/WrongCRLCACRL.crl -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/crls copying build/lib/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubsubCA11XCRL.crl -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/crls copying build/lib/cryptography_vectors/x509/PKITS_data/crls/PoliciesP12subCAP1CRL.crl -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/crls copying build/lib/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping0CACRL.crl -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/crls copying build/lib/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6CACRL.crl -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/crls copying build/lib/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy7subsubsubCARE2RE4CRL.crl -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/crls copying build/lib/cryptography_vectors/x509/PKITS_data/crls/PoliciesP1234CACRL.crl -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/crls copying build/lib/cryptography_vectors/x509/PKITS_data/crls/PoliciesP3CACRL.crl -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/crls copying build/lib/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN4CACRL.crl -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/crls copying build/lib/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsRFC822CA3CRL.crl -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/crls copying build/lib/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12subsubCACRL.crl -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/crls copying build/lib/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P1subCACRL.crl -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/crls copying build/lib/cryptography_vectors/x509/PKITS_data/crls/PoliciesP123subCAP12CRL.crl -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/crls copying build/lib/cryptography_vectors/x509/PKITS_data/crls/TrustAnchorRootCRL.crl -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/crls copying build/lib/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint1subCACRL.crl -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/crls copying build/lib/cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA4otherreasonsCRL.crl -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/crls copying build/lib/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint1CACRL.crl -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/crls copying build/lib/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping5subCACRL.crl -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/crls copying build/lib/cryptography_vectors/x509/PKITS_data/crls/OldCRLnextUpdateCACRL.crl -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/crls copying build/lib/cryptography_vectors/x509/PKITS_data/crls/MappingToanyPolicyCACRL.crl -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/crls copying build/lib/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1subCA1CRL.crl -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/crls copying build/lib/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping5CACRL.crl -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/crls copying build/lib/cryptography_vectors/x509/PKITS_data/crls/NameOrderCACRL.crl -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/crls copying build/lib/cryptography_vectors/x509/PKITS_data/crls/UIDCACRL.crl -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/crls copying build/lib/cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedOldKeyCACRL.crl -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/crls copying build/lib/cryptography_vectors/x509/PKITS_data/crls/PoliciesP1234subCAP123CRL.crl -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/crls copying build/lib/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12subsubCAIPM5CRL.crl -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/crls copying build/lib/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN5CACRL.crl -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/crls copying build/lib/cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedCRLSigningKeyCRLCertCRL.crl -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/crls copying build/lib/cryptography_vectors/x509/PKITS_data/crls/keyUsageNotCriticalCACRL.crl -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/crls copying build/lib/cryptography_vectors/x509/PKITS_data/crls/PoliciesP1234subsubCAP123P12CRL.crl -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/crls copying build/lib/cryptography_vectors/x509/PKITS_data/crls/pre2000CRLnextUpdateCACRL.crl -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/crls copying build/lib/cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA4cRLIssuerCRL.crl -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/crls copying build/lib/cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA1deltaCRL.crl -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/crls copying build/lib/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping5subsubsubCACRL.crl -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/crls copying build/lib/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subCA4CRL.crl -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/crls copying build/lib/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1subsubCA2CRL.crl -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/crls copying build/lib/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy7CACRL.crl -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/crls copying build/lib/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN1subCA2CRL.crl -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/crls copying build/lib/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy4subCACRL.crl -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/crls copying build/lib/cryptography_vectors/x509/PKITS_data/crls/GoodsubCAPanyPolicyMapping1to2CACRL.crl -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/crls copying build/lib/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy0CACRL.crl -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/crls copying build/lib/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy10subsubCACRL.crl -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/crls copying build/lib/cryptography_vectors/x509/PKITS_data/crls/keyUsageCriticalcRLSignFalseCACRL.crl -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/crls copying build/lib/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsURI1CACRL.crl -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/crls copying build/lib/cryptography_vectors/x509/PKITS_data/crls/RevokedsubCACRL.crl -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/crls copying build/lib/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN3CACRL.crl -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/crls copying build/lib/cryptography_vectors/x509/PKITS_data/crls/PoliciesP123CACRL.crl -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/crls copying build/lib/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy0subsubCACRL.crl -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/crls copying build/lib/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint0CACRL.crl -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/crls copying build/lib/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy0subCACRL.crl -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/crls copying build/lib/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subCA0CRL.crl -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/crls copying build/lib/cryptography_vectors/x509/PKITS_data/crls/keyUsageNotCriticalkeyCertSignFalseCACRL.crl -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/crls copying build/lib/cryptography_vectors/x509/PKITS_data/crls/basicConstraintsNotCriticalcAFalseCACRL.crl -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/crls copying build/lib/cryptography_vectors/x509/PKITS_data/crls/RFC3280MandatoryAttributeTypesCACRL.crl -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/crls copying build/lib/cryptography_vectors/x509/PKITS_data/crls/PoliciesP12CACRL.crl -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/crls copying build/lib/cryptography_vectors/x509/PKITS_data/crls/SeparateCertificateandCRLKeysCRL.crl -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/crls copying build/lib/cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA3deltaCRL.crl -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/crls copying build/lib/cryptography_vectors/x509/PKITS_data/crls/DSACACRL.crl -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/crls copying build/lib/cryptography_vectors/x509/PKITS_data/crls/UTF8StringEncodedNamesCACRL.crl -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/crls copying build/lib/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy7subCARE2CRL.crl -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/crls copying build/lib/cryptography_vectors/x509/PKITS_data/crls/P1Mapping1to234subCACRL.crl -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/crls copying build/lib/cryptography_vectors/x509/PKITS_data/crls/RolloverfromPrintableStringtoUTF8StringCACRL.crl -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/crls copying build/lib/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsRFC822CA2CRL.crl -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/crls copying build/lib/cryptography_vectors/x509/PKITS_data/crls/DSAParametersInheritedCACRL.crl -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/crls copying build/lib/cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA1CRL.crl -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/crls copying build/lib/cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedNewKeyCACRL.crl -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/crls copying build/lib/cryptography_vectors/x509/PKITS_data/crls/BadCRLIssuerNameCACRL.crl -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/crls copying build/lib/cryptography_vectors/x509/PKITS_data/crls/keyUsageCriticalkeyCertSignFalseCACRL.crl -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/crls copying build/lib/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1subCA2CRL.crl -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/crls copying build/lib/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy5CACRL.crl -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/crls copying build/lib/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN1subCA1CRL.crl -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/crls copying build/lib/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1subCAIAP5CRL.crl -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/crls copying build/lib/cryptography_vectors/x509/PKITS_data/crls/basicConstraintsNotCriticalCACRL.crl -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/crls copying build/lib/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubCA00CRL.crl -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/crls copying build/lib/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy0CACRL.crl -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/crls copying build/lib/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy4subsubCACRL.crl -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/crls copying build/lib/cryptography_vectors/x509/PKITS_data/crls/BadSignedCACRL.crl -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/crls copying build/lib/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12CACRL.crl -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/crls copying build/lib/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy5subCACRL.crl -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/crls copying build/lib/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN1CACRL.crl -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/crls copying build/lib/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subCA1CRL.crl -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/crls copying build/lib/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN1subCA3CRL.crl -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/crls copying build/lib/cryptography_vectors/x509/PKITS_data/crls/BadnotAfterDateCACRL.crl -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/crls copying build/lib/cryptography_vectors/x509/PKITS_data/crls/UnknownCRLExtensionCACRL.crl -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/crls copying build/lib/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy2subCACRL.crl -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/crls copying build/lib/cryptography_vectors/x509/PKITS_data/crls/anyPolicyCACRL.crl -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/crls copying build/lib/cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA3compromiseCRL.crl -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/crls copying build/lib/cryptography_vectors/x509/PKITS_data/crls/PoliciesP123subsubCAP12P1CRL.crl -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/crls copying build/lib/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy10subCACRL.crl -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/crls copying build/lib/cryptography_vectors/x509/PKITS_data/crls/PoliciesP12subsubCAP1P2CRL.crl -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/crls copying build/lib/cryptography_vectors/x509/PKITS_data/crls/distributionPoint1CACRL.crl -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/crls copying build/lib/cryptography_vectors/x509/PKITS_data/crls/GoodCACRL.crl -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/crls copying build/lib/cryptography_vectors/x509/PKITS_data/crls/PoliciesP2subCA2CRL.crl -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/crls copying build/lib/cryptography_vectors/x509/PKITS_data/crls/deltaCRLIndicatorNoBaseCACRL.crl -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/crls copying build/lib/cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA1compromiseCRL.crl -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/crls copying build/lib/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy4CACRL.crl -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/crls copying build/lib/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P1CACRL.crl -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/crls copying build/lib/cryptography_vectors/x509/PKITS_data/crls/MappingFromanyPolicyCACRL.crl -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/crls copying build/lib/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12subCACRL.crl -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/crls copying build/lib/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy5subsubCACRL.crl -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/crls copying build/lib/cryptography_vectors/x509/PKITS_data/crls/basicConstraintsCriticalcAFalseCACRL.crl -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/crls copying build/lib/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubCA41CRL.crl -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/crls copying build/lib/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsRFC822CA1CRL.crl -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/crls copying build/lib/cryptography_vectors/x509/PKITS_data/crls/P1Mapping1to234CACRL.crl -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/crls copying build/lib/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12subCAIPM5CRL.crl -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/crls copying build/lib/cryptography_vectors/x509/PKITS_data/crls/UnknownCRLEntryExtensionCACRL.crl -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/crls copying build/lib/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy5subsubCACRL.crl -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/crls copying build/lib/cryptography_vectors/x509/PKITS_data/crls/onlyContainsUserCertsCACRL.crl -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/crls copying build/lib/cryptography_vectors/x509/PKITS_data/crls/BadnotBeforeDateCACRL.crl -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/crls copying build/lib/cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA2deltaCRL.crl -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/crls copying build/lib/cryptography_vectors/x509/PKITS_data/crls/SeparateCertificateandCRLKeysCA2CRL.crl -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/crls copying build/lib/cryptography_vectors/x509/PKITS_data/crls/NegativeSerialNumberCACRL.crl -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/crls copying build/lib/cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA3CRL.crl -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/crls copying build/lib/cryptography_vectors/x509/PKITS_data/crls/RFC3280OptionalAttributeTypesCACRL.crl -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/crls copying build/lib/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint0subCACRL.crl -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/crls copying build/lib/cryptography_vectors/x509/PKITS_data/crls/Mapping1to2CACRL.crl -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/crls copying build/lib/cryptography_vectors/x509/PKITS_data/crls/PoliciesP123subsubCAP2P2CRL.crl -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/crls copying build/lib/cryptography_vectors/x509/PKITS_data/crls/NoissuingDistributionPointCACRL.crl -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/crls copying build/lib/cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA1CRL.crl -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/crls copying build/lib/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy2CACRL.crl -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/crls copying build/lib/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubCA11CRL.crl -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/crls copying build/lib/cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA3cRLIssuerCRL.crl -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/crls copying build/lib/cryptography_vectors/x509/PKITS_data/crls/MissingbasicConstraintsCACRL.crl -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/crls copying build/lib/cryptography_vectors/x509/PKITS_data/crls/GoodsubCACRL.crl -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/crls copying build/lib/cryptography_vectors/x509/PKITS_data/crls/PoliciesP2subCACRL.crl -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/crls copying build/lib/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy5CACRL.crl -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/crls copying build/lib/cryptography_vectors/x509/PKITS_data/crls/PanyPolicyMapping1to2CACRL.crl -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/crls copying build/lib/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy5subsubsubCACRL.crl -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/crls copying build/lib/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy10subsubsubCACRL.crl -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/crls copying build/lib/cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA5CRL.crl -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/crls copying build/lib/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy10CACRL.crl -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/crls copying build/lib/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDNS1CACRL.crl -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/crls copying build/lib/cryptography_vectors/x509/PKITS_data/crls/keyUsageNotCriticalcRLSignFalseCACRL.crl -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/crls copying build/lib/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy5subCACRL.crl -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/crls copying build/lib/cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA3otherreasonsCRL.crl -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/crls copying build/lib/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping0subCACRL.crl -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/crls copying build/lib/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubsubCA41XCRL.crl -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/crls copying build/lib/cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedOldKeySelfIssuedCertCRL.crl -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/crls copying build/lib/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping5subsubCACRL.crl -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/crls copying build/lib/cryptography_vectors/x509/PKITS_data/crls/P12Mapping1to3subsubCACRL.crl -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/crls copying build/lib/cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA1otherreasonsCRL.crl -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/crls copying build/lib/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDNS2CACRL.crl -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/crls copying build/lib/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN3subCA2CRL.crl -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/crls copying build/lib/cryptography_vectors/x509/PKITS_data/crls/onlyContainsCACertsCACRL.crl -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/crls copying build/lib/cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA4compromiseCRL.crl -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/crls copying build/lib/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy7subsubCARE2RE4CRL.crl -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/crls copying build/lib/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy0subsubsubCACRL.crl -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/crls copying build/lib/cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA3CRL.crl -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/crls copying build/lib/cryptography_vectors/x509/PKITS_data/crls/PoliciesP123subsubsubCAP12P2P1CRL.crl -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/crls copying build/lib/cryptography_vectors/x509/PKITS_data/crls/P12Mapping1to3subCACRL.crl -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/crls copying build/lib/cryptography_vectors/x509/PKITS_data/crls/P1anyPolicyMapping1to2CACRL.crl -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/crls copying build/lib/cryptography_vectors/x509/PKITS_data/crls/UTF8StringCaseInsensitiveMatchCACRL.crl -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/crls copying build/lib/cryptography_vectors/x509/PKITS_data/crls/onlyContainsAttributeCertsCACRL.crl -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/crls copying build/lib/cryptography_vectors/x509/PKITS_data/crls/BadCRLSignatureCACRL.crl -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/crls copying build/lib/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy4subsubsubCACRL.crl -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/crls copying build/lib/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN3subCA1CRL.crl -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/crls copying build/lib/cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedCRLSigningKeyCACRL.crl -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/crls copying build/lib/cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA2CRL2.crl -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/crls copying build/lib/cryptography_vectors/x509/PKITS_data/crls/NoPoliciesCACRL.crl -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/crls copying build/lib/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsURI2CACRL.crl -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/crls copying build/lib/cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA2CRL.crl -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/crls copying build/lib/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint0subCA2CRL.crl -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/crls copying build/lib/cryptography_vectors/x509/PKITS_data/crls/GeneralizedTimeCRLnextUpdateCACRL.crl -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/crls copying build/lib/cryptography_vectors/x509/PKITS_data/crls/TwoCRLsCAGoodCRL.crl -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/crls copying build/lib/cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA2CRL1.crl -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/crls copying build/lib/cryptography_vectors/x509/PKITS_data/crls/distributionPoint2CACRL.crl -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/crls copying build/lib/cryptography_vectors/x509/PKITS_data/crls/LongSerialNumberCACRL.crl -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/crls copying build/lib/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN2CACRL.crl -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/crls copying build/lib/cryptography_vectors/x509/PKITS_data/crls/P12Mapping1to3CACRL.crl -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/crls copying build/lib/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1CACRL.crl -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/crls copying build/lib/cryptography_vectors/x509/PKITS_data/crls/TwoCRLsCABadCRL.crl -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/crls creating build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidpathLenConstraintTest13.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest7.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNSnameConstraintsTest30.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitPolicyMappingTest3.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest34.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest5.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest3.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRequireExplicitPolicyTest5.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidUTF8StringEncodedNamesTest9.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidonlySomeReasonsTest18.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidinhibitPolicyMappingTest2.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidGeneralizedTimenotBeforeDateTest4.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLIndicatorNoBaseTest1.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest17.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidEESignatureTest3.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRFC822nameConstraintsTest22.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidRequireExplicitPolicyTest4.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidSignaturesTest1.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidinhibitPolicyMappingTest4.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedinhibitPolicyMappingTest7.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest32.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcAFalseTest3.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDSASignatureTest6.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidBasicSelfIssuedNewWithOldTest4.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpre2000CRLnextUpdateTest12.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC822nameConstraintsTest23.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitPolicyMappingTest9.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest16.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitAnyPolicyTest10.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest6.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesAnyPolicyTest11.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest8.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedpathLenConstraintTest16.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitPolicyMappingTest11.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest5.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest6.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidIDPwithindirectCRLTest23.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest6.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidURInameConstraintsTest35.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidkeyUsageNotCriticalcRLSignFalseTest5.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest6.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedCPSPointerQualifierTest20.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest18.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest21.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRFC822nameConstraintsTest24.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValiddeltaCRLTest8.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValiddistributionPointTest5.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidinhibitAnyPolicyTest2.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidBasicSelfIssuedNewWithOldTest3.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitPolicyMappingTest6.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidpathLenConstraintTest7.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBasicSelfIssuedCRLSigningKeyTest7.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlyContainsCACertsCRLTest12.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC822nameConstraintsTest25.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRequireExplicitPolicyTest3.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRevokedEETest3.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedOverlappingPoliciesTest6.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest15.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest35.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest12.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidBasicSelfIssuedCRLSigningKeyTest6.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidTwoCRLsTest7.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidMappingFromanyPolicyTest7.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlyContainsAttributeCertsTest14.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidBasicSelfIssuedOldWithNewTest1.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest18.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC822nameConstraintsTest21.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNandRFC822nameConstraintsTest28.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcAFalseTest2.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitAnyPolicyTest6.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidLongSerialNumberTest16.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNSnameConstraintsTest31.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidLongSerialNumberTest18.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBadCRLSignatureTest4.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest13.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest3.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest3.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidMappingToanyPolicyTest8.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidNoissuingDistributionPointTest10.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidURInameConstraintsTest37.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidNegativeSerialNumberTest14.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest2.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValiddistributionPointTest1.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest3.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidEEnotAfterDateTest6.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC3280MandatoryAttributeTypesTest7.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest6.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedrequireExplicitPolicyTest7.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidkeyUsageCriticalkeyCertSignFalseTest1.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest8.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidUTF8StringCaseInsensitiveMatchTest11.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidGeneralizedTimeCRLnextUpdateTest13.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRevokedCATest2.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidURInameConstraintsTest34.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpre2000UTCEEnotAfterDateTest7.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidUnknownNotCriticalCertificateExtensionTest1.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidPolicyMappingTest2.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedinhibitAnyPolicyTest3.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest19.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidCASignatureTest2.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedDNnameConstraintsTest19.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedAnyPolicyTest14.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest11.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidRequireExplicitPolicyTest2.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest9.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNSnameConstraintsTest38.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitAnyPolicyTest1.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidIDPwithindirectCRLTest25.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidpre2000UTCnotBeforeDateTest3.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesSamePoliciesTest10.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidWrongCRLTest6.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidcRLIssuerTest30.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidNameChainingOrderTest2.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesSamePolicyTest1.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValiddeltaCRLTest2.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidUnknownCRLExtensionTest10.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest7.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidRequireExplicitPolicyTest1.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidkeyUsageCriticalcRLSignFalseTest4.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidcRLIssuerTest28.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest9.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidNameChainingCapitalizationTest5.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidNameChainingWhitespaceTest4.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBadCRLIssuerNameTest5.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValiddistributionPointTest7.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidGeneralizedTimenotAfterDateTest8.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedinhibitAnyPolicyTest7.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest5.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidDSAParameterInheritanceTest5.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidNameChainingEETest1.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidPolicyMappingTest10.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidkeyUsageNotCriticalkeyCertSignFalseTest2.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest4.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlyContainsUserCertsCRLTest11.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSeparateCertificateandCRLKeysTest21.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidIDPwithindirectCRLTest24.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest20.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedinhibitAnyPolicyTest9.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidSeparateCertificateandCRLKeysTest19.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest8.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest17.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest15.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNandRFC822nameConstraintsTest29.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidOldCRLnextUpdateTest11.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidNameChainingWhitespaceTest3.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest12.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedpathLenConstraintTest15.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidNameChainingUIDsTest6.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest17.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedDNnameConstraintsTest20.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest12.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidDSASignaturesTest4.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBasicSelfIssuedOldWithNewTest2.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedrequireExplicitPolicyTest6.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidCAnotAfterDateTest5.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest4.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidbasicConstraintsNotCriticalTest4.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValiddeltaCRLTest7.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest10.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidCAnotBeforeDateTest1.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitAnyPolicyTest4.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNSnameConstraintsTest32.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedMissingCRLTest1.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitPolicyMappingTest8.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValiddistributionPointTest4.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidpathLenConstraintTest14.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNSnameConstraintsTest33.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest9.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidEEnotBeforeDateTest2.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSeparateCertificateandCRLKeysTest20.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest9.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidURInameConstraintsTest36.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesNoPoliciesTest2.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest1.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesSamePoliciesTest13.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValiddeltaCRLTest5.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidonlySomeReasonsTest19.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest14.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNandRFC822nameConstraintsTest27.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedpathLenConstraintTest17.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest11.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest31.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBasicSelfIssuedNewWithOldTest5.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidPolicyMappingTest4.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidpathLenConstraintTest8.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBasicSelfIssuedCRLSigningKeyTest8.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest16.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidNegativeSerialNumberTest15.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidRolloverfromPrintableStringtoUTF8StringTest10.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest27.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest10.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC3280OptionalAttributeTypesTest8.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest9.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest5.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest4.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest9.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidLongSerialNumberTest17.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest13.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidonlyContainsCACertsCRLTest13.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest10.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidIDPwithindirectCRLTest22.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitAnyPolicyTest5.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest11.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidcRLIssuerTest29.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidUnknownCriticalCertificateExtensionTest2.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRFC822nameConstraintsTest26.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest14.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest3.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest12.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest2.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest15.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidIDPwithindirectCRLTest26.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest1.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidcRLIssuerTest33.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidUnknownCRLEntryExtensionTest8.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitPolicyMappingTest5.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidkeyUsageNotCriticalTest3.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidUnknownCRLExtensionTest9.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitAnyPolicyTest8.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidMissingbasicConstraintsTest1.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedrequireExplicitPolicyTest8.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest16.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitPolicyMappingTest10.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitPolicyMappingTest1.eml -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509/PKITS_data/smime copying build/lib/cryptography_vectors/x509/wosign-bc-invalid.pem -> build/bdist.linux-x86_64/egg/cryptography_vectors/x509 creating build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers creating build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/ChaCha20Poly1305 copying build/lib/cryptography_vectors/ciphers/ChaCha20Poly1305/openssl.txt -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/ChaCha20Poly1305 copying build/lib/cryptography_vectors/ciphers/ChaCha20Poly1305/boringssl.txt -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/ChaCha20Poly1305 creating build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/ARC4 copying build/lib/cryptography_vectors/ciphers/ARC4/rfc-6229-80.txt -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/ARC4 copying build/lib/cryptography_vectors/ciphers/ARC4/rfc-6229-256.txt -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/ARC4 copying build/lib/cryptography_vectors/ciphers/ARC4/arc4.txt -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/ARC4 copying build/lib/cryptography_vectors/ciphers/ARC4/rfc-6229-40.txt -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/ARC4 copying build/lib/cryptography_vectors/ciphers/ARC4/rfc-6229-192.txt -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/ARC4 copying build/lib/cryptography_vectors/ciphers/ARC4/rfc-6229-64.txt -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/ARC4 copying build/lib/cryptography_vectors/ciphers/ARC4/rfc-6229-128.txt -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/ARC4 copying build/lib/cryptography_vectors/ciphers/ARC4/rfc-6229-56.txt -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/ARC4 creating build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/3DES creating build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/3DES/OFB copying build/lib/cryptography_vectors/ciphers/3DES/OFB/TOFBIMMT2.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/3DES/OFB copying build/lib/cryptography_vectors/ciphers/3DES/OFB/TOFBIMMT1.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/3DES/OFB copying build/lib/cryptography_vectors/ciphers/3DES/OFB/TOFBMMT2.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/3DES/OFB copying build/lib/cryptography_vectors/ciphers/3DES/OFB/TOFBIinvperm.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/3DES/OFB copying build/lib/cryptography_vectors/ciphers/3DES/OFB/TOFBIpermop.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/3DES/OFB copying build/lib/cryptography_vectors/ciphers/3DES/OFB/TOFBvartext.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/3DES/OFB copying build/lib/cryptography_vectors/ciphers/3DES/OFB/TOFBIvartext.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/3DES/OFB copying build/lib/cryptography_vectors/ciphers/3DES/OFB/TOFBpermop.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/3DES/OFB copying build/lib/cryptography_vectors/ciphers/3DES/OFB/TOFBIvarkey.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/3DES/OFB copying build/lib/cryptography_vectors/ciphers/3DES/OFB/TOFBIsubtab.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/3DES/OFB copying build/lib/cryptography_vectors/ciphers/3DES/OFB/TOFBMMT1.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/3DES/OFB copying build/lib/cryptography_vectors/ciphers/3DES/OFB/TOFBinvperm.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/3DES/OFB copying build/lib/cryptography_vectors/ciphers/3DES/OFB/TOFBvarkey.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/3DES/OFB copying build/lib/cryptography_vectors/ciphers/3DES/OFB/TOFBIMMT3.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/3DES/OFB copying build/lib/cryptography_vectors/ciphers/3DES/OFB/TOFBMMT3.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/3DES/OFB copying build/lib/cryptography_vectors/ciphers/3DES/OFB/TOFBsubtab.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/3DES/OFB creating build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/3DES/CBC copying build/lib/cryptography_vectors/ciphers/3DES/CBC/TCBCIMMT2.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/3DES/CBC copying build/lib/cryptography_vectors/ciphers/3DES/CBC/TCBCvarkey.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/3DES/CBC copying build/lib/cryptography_vectors/ciphers/3DES/CBC/TCBCIsubtab.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/3DES/CBC copying build/lib/cryptography_vectors/ciphers/3DES/CBC/TCBCMMT3.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/3DES/CBC copying build/lib/cryptography_vectors/ciphers/3DES/CBC/TCBCIvartext.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/3DES/CBC copying build/lib/cryptography_vectors/ciphers/3DES/CBC/TCBCinvperm.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/3DES/CBC copying build/lib/cryptography_vectors/ciphers/3DES/CBC/TCBCIMMT1.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/3DES/CBC copying build/lib/cryptography_vectors/ciphers/3DES/CBC/TCBCIMMT3.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/3DES/CBC copying build/lib/cryptography_vectors/ciphers/3DES/CBC/TCBCpermop.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/3DES/CBC copying build/lib/cryptography_vectors/ciphers/3DES/CBC/TCBCIinvperm.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/3DES/CBC copying build/lib/cryptography_vectors/ciphers/3DES/CBC/TCBCIvarkey.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/3DES/CBC copying build/lib/cryptography_vectors/ciphers/3DES/CBC/TCBCMMT1.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/3DES/CBC copying build/lib/cryptography_vectors/ciphers/3DES/CBC/TCBCvartext.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/3DES/CBC copying build/lib/cryptography_vectors/ciphers/3DES/CBC/TCBCIpermop.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/3DES/CBC copying build/lib/cryptography_vectors/ciphers/3DES/CBC/TCBCsubtab.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/3DES/CBC copying build/lib/cryptography_vectors/ciphers/3DES/CBC/TCBCMMT2.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/3DES/CBC creating build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/3DES/CFB copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFBP1invperm.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/3DES/CFB copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFBP1MMT1.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/3DES/CFB copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFBP64permop.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/3DES/CFB copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFB8MMT1.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/3DES/CFB copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFBP64MMT3.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/3DES/CFB copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFBP1varkey.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/3DES/CFB copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFBP1MMT3.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/3DES/CFB copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFB8subtab.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/3DES/CFB copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFB64subtab.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/3DES/CFB copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFB64vartext.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/3DES/CFB copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFB64varkey.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/3DES/CFB copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFB8invperm.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/3DES/CFB copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFB8MMT2.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/3DES/CFB copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFBP1permop.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/3DES/CFB copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFBP8varkey.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/3DES/CFB copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFBP8invperm.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/3DES/CFB copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFB1permop.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/3DES/CFB copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFB8MMT3.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/3DES/CFB copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFB1varkey.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/3DES/CFB copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFB1MMT1.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/3DES/CFB copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFBP64varkey.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/3DES/CFB copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFBP1vartext.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/3DES/CFB copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFB64MMT1.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/3DES/CFB copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFB1MMT3.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/3DES/CFB copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFBP8MMT3.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/3DES/CFB copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFB64permop.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/3DES/CFB copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFBP1subtab.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/3DES/CFB copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFB64MMT3.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/3DES/CFB copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFB8permop.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/3DES/CFB copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFBP64MMT1.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/3DES/CFB copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFBP1MMT2.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/3DES/CFB copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFB1invperm.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/3DES/CFB copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFB8varkey.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/3DES/CFB copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFBP8MMT1.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/3DES/CFB copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFBP8subtab.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/3DES/CFB copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFB1subtab.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/3DES/CFB copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFBP64vartext.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/3DES/CFB copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFBP8permop.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/3DES/CFB copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFBP64invperm.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/3DES/CFB copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFB64invperm.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/3DES/CFB copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFBP8vartext.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/3DES/CFB copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFBP64subtab.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/3DES/CFB copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFB64MMT2.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/3DES/CFB copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFB8vartext.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/3DES/CFB copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFBP8MMT2.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/3DES/CFB copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFB1MMT2.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/3DES/CFB copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFB1vartext.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/3DES/CFB copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFBP64MMT2.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/3DES/CFB creating build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/3DES/ECB copying build/lib/cryptography_vectors/ciphers/3DES/ECB/TECBvartext.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/3DES/ECB copying build/lib/cryptography_vectors/ciphers/3DES/ECB/TECBMMT2.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/3DES/ECB copying build/lib/cryptography_vectors/ciphers/3DES/ECB/TECBsubtab.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/3DES/ECB copying build/lib/cryptography_vectors/ciphers/3DES/ECB/TECBMMT3.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/3DES/ECB copying build/lib/cryptography_vectors/ciphers/3DES/ECB/TECBMMT1.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/3DES/ECB copying build/lib/cryptography_vectors/ciphers/3DES/ECB/TECBpermop.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/3DES/ECB copying build/lib/cryptography_vectors/ciphers/3DES/ECB/TECBinvperm.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/3DES/ECB copying build/lib/cryptography_vectors/ciphers/3DES/ECB/TECBvarkey.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/3DES/ECB creating build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/ChaCha20 copying build/lib/cryptography_vectors/ciphers/ChaCha20/rfc7539.txt -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/ChaCha20 creating build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/SEED copying build/lib/cryptography_vectors/ciphers/SEED/seed-cfb.txt -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/SEED copying build/lib/cryptography_vectors/ciphers/SEED/rfc-4196.txt -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/SEED copying build/lib/cryptography_vectors/ciphers/SEED/rfc-4269.txt -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/SEED copying build/lib/cryptography_vectors/ciphers/SEED/seed-ofb.txt -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/SEED creating build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/Camellia copying build/lib/cryptography_vectors/ciphers/Camellia/camellia-128-ecb.txt -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/Camellia copying build/lib/cryptography_vectors/ciphers/Camellia/camellia-cbc.txt -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/Camellia copying build/lib/cryptography_vectors/ciphers/Camellia/camellia-ofb.txt -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/Camellia copying build/lib/cryptography_vectors/ciphers/Camellia/camellia-192-ecb.txt -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/Camellia copying build/lib/cryptography_vectors/ciphers/Camellia/camellia-cfb.txt -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/Camellia copying build/lib/cryptography_vectors/ciphers/Camellia/camellia-256-ecb.txt -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/Camellia creating build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/CAST5 copying build/lib/cryptography_vectors/ciphers/CAST5/cast5-ofb.txt -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/CAST5 copying build/lib/cryptography_vectors/ciphers/CAST5/cast5-ecb.txt -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/CAST5 copying build/lib/cryptography_vectors/ciphers/CAST5/cast5-ctr.txt -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/CAST5 copying build/lib/cryptography_vectors/ciphers/CAST5/cast5-cfb.txt -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/CAST5 copying build/lib/cryptography_vectors/ciphers/CAST5/cast5-cbc.txt -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/CAST5 creating build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/AES creating build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/AES/OFB copying build/lib/cryptography_vectors/ciphers/AES/OFB/OFBMMT256.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/AES/OFB copying build/lib/cryptography_vectors/ciphers/AES/OFB/OFBGFSbox256.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/AES/OFB copying build/lib/cryptography_vectors/ciphers/AES/OFB/OFBMMT192.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/AES/OFB copying build/lib/cryptography_vectors/ciphers/AES/OFB/OFBGFSbox128.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/AES/OFB copying build/lib/cryptography_vectors/ciphers/AES/OFB/OFBKeySbox128.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/AES/OFB copying build/lib/cryptography_vectors/ciphers/AES/OFB/OFBVarTxt256.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/AES/OFB copying build/lib/cryptography_vectors/ciphers/AES/OFB/OFBVarTxt128.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/AES/OFB copying build/lib/cryptography_vectors/ciphers/AES/OFB/OFBVarKey256.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/AES/OFB copying build/lib/cryptography_vectors/ciphers/AES/OFB/OFBMMT128.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/AES/OFB copying build/lib/cryptography_vectors/ciphers/AES/OFB/OFBVarTxt192.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/AES/OFB copying build/lib/cryptography_vectors/ciphers/AES/OFB/OFBKeySbox192.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/AES/OFB copying build/lib/cryptography_vectors/ciphers/AES/OFB/OFBGFSbox192.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/AES/OFB copying build/lib/cryptography_vectors/ciphers/AES/OFB/OFBVarKey128.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/AES/OFB copying build/lib/cryptography_vectors/ciphers/AES/OFB/OFBVarKey192.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/AES/OFB copying build/lib/cryptography_vectors/ciphers/AES/OFB/OFBKeySbox256.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/AES/OFB creating build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/AES/CBC copying build/lib/cryptography_vectors/ciphers/AES/CBC/CBCKeySbox192.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/AES/CBC copying build/lib/cryptography_vectors/ciphers/AES/CBC/CBCVarTxt256.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/AES/CBC copying build/lib/cryptography_vectors/ciphers/AES/CBC/CBCVarKey256.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/AES/CBC copying build/lib/cryptography_vectors/ciphers/AES/CBC/CBCMMT256.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/AES/CBC copying build/lib/cryptography_vectors/ciphers/AES/CBC/CBCMMT128.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/AES/CBC copying build/lib/cryptography_vectors/ciphers/AES/CBC/CBCVarKey192.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/AES/CBC copying build/lib/cryptography_vectors/ciphers/AES/CBC/CBCMMT192.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/AES/CBC copying build/lib/cryptography_vectors/ciphers/AES/CBC/CBCVarKey128.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/AES/CBC copying build/lib/cryptography_vectors/ciphers/AES/CBC/CBCGFSbox128.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/AES/CBC copying build/lib/cryptography_vectors/ciphers/AES/CBC/CBCKeySbox128.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/AES/CBC copying build/lib/cryptography_vectors/ciphers/AES/CBC/CBCKeySbox256.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/AES/CBC copying build/lib/cryptography_vectors/ciphers/AES/CBC/CBCGFSbox256.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/AES/CBC copying build/lib/cryptography_vectors/ciphers/AES/CBC/CBCGFSbox192.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/AES/CBC copying build/lib/cryptography_vectors/ciphers/AES/CBC/CBCVarTxt128.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/AES/CBC copying build/lib/cryptography_vectors/ciphers/AES/CBC/CBCVarTxt192.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/AES/CBC creating build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/AES/SIV copying build/lib/cryptography_vectors/ciphers/AES/SIV/openssl.txt -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/AES/SIV creating build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/AES/CTR copying build/lib/cryptography_vectors/ciphers/AES/CTR/aes-192-ctr.txt -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/AES/CTR copying build/lib/cryptography_vectors/ciphers/AES/CTR/aes-128-ctr.txt -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/AES/CTR copying build/lib/cryptography_vectors/ciphers/AES/CTR/aes-256-ctr.txt -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/AES/CTR creating build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/AES/XTS creating build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/AES/XTS/tweak-dataunitseqno copying build/lib/cryptography_vectors/ciphers/AES/XTS/tweak-dataunitseqno/XTSGenAES256.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/AES/XTS/tweak-dataunitseqno copying build/lib/cryptography_vectors/ciphers/AES/XTS/tweak-dataunitseqno/XTSGenAES128.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/AES/XTS/tweak-dataunitseqno creating build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/AES/XTS/tweak-128hexstr copying build/lib/cryptography_vectors/ciphers/AES/XTS/tweak-128hexstr/XTSGenAES256.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/AES/XTS/tweak-128hexstr copying build/lib/cryptography_vectors/ciphers/AES/XTS/tweak-128hexstr/XTSGenAES128.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/AES/XTS/tweak-128hexstr creating build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/AES/GCM copying build/lib/cryptography_vectors/ciphers/AES/GCM/gcmDecrypt192.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/AES/GCM copying build/lib/cryptography_vectors/ciphers/AES/GCM/gcmEncryptExtIV256.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/AES/GCM copying build/lib/cryptography_vectors/ciphers/AES/GCM/gcmDecrypt128.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/AES/GCM copying build/lib/cryptography_vectors/ciphers/AES/GCM/gcmDecrypt256.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/AES/GCM copying build/lib/cryptography_vectors/ciphers/AES/GCM/gcmEncryptExtIV192.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/AES/GCM copying build/lib/cryptography_vectors/ciphers/AES/GCM/gcmEncryptExtIV128.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/AES/GCM creating build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/AES/CCM copying build/lib/cryptography_vectors/ciphers/AES/CCM/VNT128.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/AES/CCM copying build/lib/cryptography_vectors/ciphers/AES/CCM/Readme.txt -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/AES/CCM copying build/lib/cryptography_vectors/ciphers/AES/CCM/VPT128.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/AES/CCM copying build/lib/cryptography_vectors/ciphers/AES/CCM/DVPT256.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/AES/CCM copying build/lib/cryptography_vectors/ciphers/AES/CCM/DVPT128.txt -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/AES/CCM copying build/lib/cryptography_vectors/ciphers/AES/CCM/DVPT192.txt -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/AES/CCM copying build/lib/cryptography_vectors/ciphers/AES/CCM/VTT192.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/AES/CCM copying build/lib/cryptography_vectors/ciphers/AES/CCM/VADT192.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/AES/CCM copying build/lib/cryptography_vectors/ciphers/AES/CCM/VADT128.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/AES/CCM copying build/lib/cryptography_vectors/ciphers/AES/CCM/VADT256.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/AES/CCM copying build/lib/cryptography_vectors/ciphers/AES/CCM/VNT192.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/AES/CCM copying build/lib/cryptography_vectors/ciphers/AES/CCM/VTT128.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/AES/CCM copying build/lib/cryptography_vectors/ciphers/AES/CCM/VNT256.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/AES/CCM copying build/lib/cryptography_vectors/ciphers/AES/CCM/VTT256.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/AES/CCM copying build/lib/cryptography_vectors/ciphers/AES/CCM/DVPT192.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/AES/CCM copying build/lib/cryptography_vectors/ciphers/AES/CCM/VPT192.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/AES/CCM copying build/lib/cryptography_vectors/ciphers/AES/CCM/DVPT128.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/AES/CCM copying build/lib/cryptography_vectors/ciphers/AES/CCM/VPT256.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/AES/CCM copying build/lib/cryptography_vectors/ciphers/AES/CCM/DVPT256.txt -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/AES/CCM creating build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/AES/CFB copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB1KeySbox256.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/AES/CFB copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB1MMT128.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/AES/CFB copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB128VarTxt256.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/AES/CFB copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB1KeySbox128.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/AES/CFB copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB1VarTxt256.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/AES/CFB copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB128VarKey128.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/AES/CFB copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB8VarKey192.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/AES/CFB copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB128GFSbox128.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/AES/CFB copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB1VarTxt128.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/AES/CFB copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB8MMT256.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/AES/CFB copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB1GFSbox256.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/AES/CFB copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB8GFSbox256.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/AES/CFB copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB128GFSbox256.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/AES/CFB copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB8KeySbox256.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/AES/CFB copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB128VarTxt192.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/AES/CFB copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB8VarKey128.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/AES/CFB copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB1VarKey256.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/AES/CFB copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB128VarKey256.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/AES/CFB copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB128MMT256.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/AES/CFB copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB1VarKey128.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/AES/CFB copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB8MMT192.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/AES/CFB copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB128KeySbox192.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/AES/CFB copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB128KeySbox128.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/AES/CFB copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB8GFSbox128.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/AES/CFB copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB1GFSbox128.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/AES/CFB copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB8GFSbox192.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/AES/CFB copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB128MMT192.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/AES/CFB copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB1MMT192.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/AES/CFB copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB8KeySbox128.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/AES/CFB copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB1VarTxt192.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/AES/CFB copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB1VarKey192.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/AES/CFB copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB128MMT128.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/AES/CFB copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB128VarKey192.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/AES/CFB copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB8VarKey256.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/AES/CFB copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB8KeySbox192.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/AES/CFB copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB1KeySbox192.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/AES/CFB copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB8VarTxt256.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/AES/CFB copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB8VarTxt192.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/AES/CFB copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB128KeySbox256.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/AES/CFB copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB128GFSbox192.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/AES/CFB copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB8VarTxt128.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/AES/CFB copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB128VarTxt128.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/AES/CFB copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB1GFSbox192.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/AES/CFB copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB8MMT128.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/AES/CFB copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB1MMT256.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/AES/CFB creating build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/AES/OCB3 copying build/lib/cryptography_vectors/ciphers/AES/OCB3/rfc7253.txt -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/AES/OCB3 copying build/lib/cryptography_vectors/ciphers/AES/OCB3/openssl.txt -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/AES/OCB3 copying build/lib/cryptography_vectors/ciphers/AES/OCB3/test-vector-1-nonce104.txt -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/AES/OCB3 copying build/lib/cryptography_vectors/ciphers/AES/OCB3/test-vector-1-nonce112.txt -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/AES/OCB3 copying build/lib/cryptography_vectors/ciphers/AES/OCB3/test-vector-1-nonce120.txt -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/AES/OCB3 creating build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/AES/ECB copying build/lib/cryptography_vectors/ciphers/AES/ECB/ECBGFSbox256.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/AES/ECB copying build/lib/cryptography_vectors/ciphers/AES/ECB/ECBKeySbox128.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/AES/ECB copying build/lib/cryptography_vectors/ciphers/AES/ECB/ECBVarTxt192.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/AES/ECB copying build/lib/cryptography_vectors/ciphers/AES/ECB/ECBVarKey256.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/AES/ECB copying build/lib/cryptography_vectors/ciphers/AES/ECB/ECBMMT128.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/AES/ECB copying build/lib/cryptography_vectors/ciphers/AES/ECB/ECBMMT192.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/AES/ECB copying build/lib/cryptography_vectors/ciphers/AES/ECB/ECBVarTxt128.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/AES/ECB copying build/lib/cryptography_vectors/ciphers/AES/ECB/ECBVarTxt256.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/AES/ECB copying build/lib/cryptography_vectors/ciphers/AES/ECB/ECBGFSbox192.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/AES/ECB copying build/lib/cryptography_vectors/ciphers/AES/ECB/ECBGFSbox128.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/AES/ECB copying build/lib/cryptography_vectors/ciphers/AES/ECB/ECBVarKey128.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/AES/ECB copying build/lib/cryptography_vectors/ciphers/AES/ECB/ECBVarKey192.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/AES/ECB copying build/lib/cryptography_vectors/ciphers/AES/ECB/ECBMMT256.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/AES/ECB copying build/lib/cryptography_vectors/ciphers/AES/ECB/ECBKeySbox192.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/AES/ECB copying build/lib/cryptography_vectors/ciphers/AES/ECB/ECBKeySbox256.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/AES/ECB creating build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/SM4 copying build/lib/cryptography_vectors/ciphers/SM4/draft-ribose-cfrg-sm4-10-ecb.txt -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/SM4 copying build/lib/cryptography_vectors/ciphers/SM4/draft-ribose-cfrg-sm4-10-cbc.txt -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/SM4 copying build/lib/cryptography_vectors/ciphers/SM4/draft-ribose-cfrg-sm4-10-ctr.txt -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/SM4 copying build/lib/cryptography_vectors/ciphers/SM4/draft-ribose-cfrg-sm4-10-ofb.txt -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/SM4 copying build/lib/cryptography_vectors/ciphers/SM4/draft-ribose-cfrg-sm4-10-cfb.txt -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/SM4 creating build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/IDEA copying build/lib/cryptography_vectors/ciphers/IDEA/idea-ecb.txt -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/IDEA copying build/lib/cryptography_vectors/ciphers/IDEA/idea-ofb.txt -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/IDEA copying build/lib/cryptography_vectors/ciphers/IDEA/idea-cfb.txt -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/IDEA copying build/lib/cryptography_vectors/ciphers/IDEA/idea-cbc.txt -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/IDEA creating build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/Blowfish copying build/lib/cryptography_vectors/ciphers/Blowfish/bf-ofb.txt -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/Blowfish copying build/lib/cryptography_vectors/ciphers/Blowfish/bf-ecb.txt -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/Blowfish copying build/lib/cryptography_vectors/ciphers/Blowfish/bf-cbc.txt -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/Blowfish copying build/lib/cryptography_vectors/ciphers/Blowfish/bf-cfb.txt -> build/bdist.linux-x86_64/egg/cryptography_vectors/ciphers/Blowfish copying build/lib/cryptography_vectors/__about__.py -> build/bdist.linux-x86_64/egg/cryptography_vectors creating build/bdist.linux-x86_64/egg/cryptography_vectors/keywrap copying build/lib/cryptography_vectors/keywrap/kwp_botan.txt -> build/bdist.linux-x86_64/egg/cryptography_vectors/keywrap creating build/bdist.linux-x86_64/egg/cryptography_vectors/keywrap/kwtestvectors copying build/lib/cryptography_vectors/keywrap/kwtestvectors/Readme.txt -> build/bdist.linux-x86_64/egg/cryptography_vectors/keywrap/kwtestvectors copying build/lib/cryptography_vectors/keywrap/kwtestvectors/KWP_AE_192.txt -> build/bdist.linux-x86_64/egg/cryptography_vectors/keywrap/kwtestvectors copying build/lib/cryptography_vectors/keywrap/kwtestvectors/KWP_AE_256_inv.txt -> build/bdist.linux-x86_64/egg/cryptography_vectors/keywrap/kwtestvectors copying build/lib/cryptography_vectors/keywrap/kwtestvectors/KW_AD_128.txt -> build/bdist.linux-x86_64/egg/cryptography_vectors/keywrap/kwtestvectors copying build/lib/cryptography_vectors/keywrap/kwtestvectors/KW_AE_192_inv.txt -> build/bdist.linux-x86_64/egg/cryptography_vectors/keywrap/kwtestvectors copying build/lib/cryptography_vectors/keywrap/kwtestvectors/KW_AE_192.txt -> build/bdist.linux-x86_64/egg/cryptography_vectors/keywrap/kwtestvectors copying build/lib/cryptography_vectors/keywrap/kwtestvectors/KW_AE_128.txt -> build/bdist.linux-x86_64/egg/cryptography_vectors/keywrap/kwtestvectors copying build/lib/cryptography_vectors/keywrap/kwtestvectors/KW_AD_256_inv.txt -> build/bdist.linux-x86_64/egg/cryptography_vectors/keywrap/kwtestvectors copying build/lib/cryptography_vectors/keywrap/kwtestvectors/KWP_AE_192_inv.txt -> build/bdist.linux-x86_64/egg/cryptography_vectors/keywrap/kwtestvectors copying build/lib/cryptography_vectors/keywrap/kwtestvectors/KWP_AE_256.txt -> build/bdist.linux-x86_64/egg/cryptography_vectors/keywrap/kwtestvectors copying build/lib/cryptography_vectors/keywrap/kwtestvectors/KWP_AD_128_inv.txt -> build/bdist.linux-x86_64/egg/cryptography_vectors/keywrap/kwtestvectors copying build/lib/cryptography_vectors/keywrap/kwtestvectors/KWP_AE_128_inv.txt -> build/bdist.linux-x86_64/egg/cryptography_vectors/keywrap/kwtestvectors copying build/lib/cryptography_vectors/keywrap/kwtestvectors/KW_AD_256.txt -> build/bdist.linux-x86_64/egg/cryptography_vectors/keywrap/kwtestvectors copying build/lib/cryptography_vectors/keywrap/kwtestvectors/TKW_AD_inv.txt -> build/bdist.linux-x86_64/egg/cryptography_vectors/keywrap/kwtestvectors copying build/lib/cryptography_vectors/keywrap/kwtestvectors/KW_AD_192.txt -> build/bdist.linux-x86_64/egg/cryptography_vectors/keywrap/kwtestvectors copying build/lib/cryptography_vectors/keywrap/kwtestvectors/KW_AE_256_inv.txt -> build/bdist.linux-x86_64/egg/cryptography_vectors/keywrap/kwtestvectors copying build/lib/cryptography_vectors/keywrap/kwtestvectors/TKW_AE_inv.txt -> build/bdist.linux-x86_64/egg/cryptography_vectors/keywrap/kwtestvectors copying build/lib/cryptography_vectors/keywrap/kwtestvectors/TKW_AE.txt -> build/bdist.linux-x86_64/egg/cryptography_vectors/keywrap/kwtestvectors copying build/lib/cryptography_vectors/keywrap/kwtestvectors/KWP_AD_256.txt -> build/bdist.linux-x86_64/egg/cryptography_vectors/keywrap/kwtestvectors copying build/lib/cryptography_vectors/keywrap/kwtestvectors/KW_AD_128_inv.txt -> build/bdist.linux-x86_64/egg/cryptography_vectors/keywrap/kwtestvectors copying build/lib/cryptography_vectors/keywrap/kwtestvectors/KWP_AD_256_inv.txt -> build/bdist.linux-x86_64/egg/cryptography_vectors/keywrap/kwtestvectors copying build/lib/cryptography_vectors/keywrap/kwtestvectors/KWP_AD_192.txt -> build/bdist.linux-x86_64/egg/cryptography_vectors/keywrap/kwtestvectors copying build/lib/cryptography_vectors/keywrap/kwtestvectors/KWP_AD_192_inv.txt -> build/bdist.linux-x86_64/egg/cryptography_vectors/keywrap/kwtestvectors copying build/lib/cryptography_vectors/keywrap/kwtestvectors/KW_AE_128_inv.txt -> build/bdist.linux-x86_64/egg/cryptography_vectors/keywrap/kwtestvectors copying build/lib/cryptography_vectors/keywrap/kwtestvectors/KWP_AE_128.txt -> build/bdist.linux-x86_64/egg/cryptography_vectors/keywrap/kwtestvectors copying build/lib/cryptography_vectors/keywrap/kwtestvectors/KW_AD_192_inv.txt -> build/bdist.linux-x86_64/egg/cryptography_vectors/keywrap/kwtestvectors copying build/lib/cryptography_vectors/keywrap/kwtestvectors/KWP_AD_128.txt -> build/bdist.linux-x86_64/egg/cryptography_vectors/keywrap/kwtestvectors copying build/lib/cryptography_vectors/keywrap/kwtestvectors/TKW_AD.txt -> build/bdist.linux-x86_64/egg/cryptography_vectors/keywrap/kwtestvectors copying build/lib/cryptography_vectors/keywrap/kwtestvectors/KW_AE_256.txt -> build/bdist.linux-x86_64/egg/cryptography_vectors/keywrap/kwtestvectors creating build/bdist.linux-x86_64/egg/cryptography_vectors/HMAC copying build/lib/cryptography_vectors/HMAC/rfc-2202-sha1.txt -> build/bdist.linux-x86_64/egg/cryptography_vectors/HMAC copying build/lib/cryptography_vectors/HMAC/rfc-4231-sha224.txt -> build/bdist.linux-x86_64/egg/cryptography_vectors/HMAC copying build/lib/cryptography_vectors/HMAC/rfc-4231-sha512.txt -> build/bdist.linux-x86_64/egg/cryptography_vectors/HMAC copying build/lib/cryptography_vectors/HMAC/rfc-4231-sha256.txt -> build/bdist.linux-x86_64/egg/cryptography_vectors/HMAC copying build/lib/cryptography_vectors/HMAC/rfc-2286-ripemd160.txt -> build/bdist.linux-x86_64/egg/cryptography_vectors/HMAC copying build/lib/cryptography_vectors/HMAC/rfc-4231-sha384.txt -> build/bdist.linux-x86_64/egg/cryptography_vectors/HMAC copying build/lib/cryptography_vectors/HMAC/rfc-2202-md5.txt -> build/bdist.linux-x86_64/egg/cryptography_vectors/HMAC copying build/lib/cryptography_vectors/__init__.py -> build/bdist.linux-x86_64/egg/cryptography_vectors creating build/bdist.linux-x86_64/egg/cryptography_vectors/fernet copying build/lib/cryptography_vectors/fernet/generate.json -> build/bdist.linux-x86_64/egg/cryptography_vectors/fernet copying build/lib/cryptography_vectors/fernet/invalid.json -> build/bdist.linux-x86_64/egg/cryptography_vectors/fernet copying build/lib/cryptography_vectors/fernet/verify.json -> build/bdist.linux-x86_64/egg/cryptography_vectors/fernet creating build/bdist.linux-x86_64/egg/cryptography_vectors/poly1305 copying build/lib/cryptography_vectors/poly1305/rfc7539.txt -> build/bdist.linux-x86_64/egg/cryptography_vectors/poly1305 creating build/bdist.linux-x86_64/egg/cryptography_vectors/twofactor copying build/lib/cryptography_vectors/twofactor/rfc-6238.txt -> build/bdist.linux-x86_64/egg/cryptography_vectors/twofactor copying build/lib/cryptography_vectors/twofactor/rfc-4226.txt -> build/bdist.linux-x86_64/egg/cryptography_vectors/twofactor creating build/bdist.linux-x86_64/egg/cryptography_vectors/pkcs7 copying build/lib/cryptography_vectors/pkcs7/amazon-roots.p7b -> build/bdist.linux-x86_64/egg/cryptography_vectors/pkcs7 copying build/lib/cryptography_vectors/pkcs7/isrg.pem -> build/bdist.linux-x86_64/egg/cryptography_vectors/pkcs7 copying build/lib/cryptography_vectors/pkcs7/amazon-roots.der -> build/bdist.linux-x86_64/egg/cryptography_vectors/pkcs7 copying build/lib/cryptography_vectors/pkcs7/enveloped.pem -> build/bdist.linux-x86_64/egg/cryptography_vectors/pkcs7 creating build/bdist.linux-x86_64/egg/cryptography_vectors/hashes creating build/bdist.linux-x86_64/egg/cryptography_vectors/hashes/MD5 copying build/lib/cryptography_vectors/hashes/MD5/rfc-1321.txt -> build/bdist.linux-x86_64/egg/cryptography_vectors/hashes/MD5 creating build/bdist.linux-x86_64/egg/cryptography_vectors/hashes/SHAKE copying build/lib/cryptography_vectors/hashes/SHAKE/SHAKE256VariableOut.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/hashes/SHAKE copying build/lib/cryptography_vectors/hashes/SHAKE/SHAKE128LongMsg.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/hashes/SHAKE copying build/lib/cryptography_vectors/hashes/SHAKE/SHAKE256Monte.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/hashes/SHAKE copying build/lib/cryptography_vectors/hashes/SHAKE/SHAKE256ShortMsg.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/hashes/SHAKE copying build/lib/cryptography_vectors/hashes/SHAKE/SHAKE128ShortMsg.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/hashes/SHAKE copying build/lib/cryptography_vectors/hashes/SHAKE/SHAKE256LongMsg.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/hashes/SHAKE copying build/lib/cryptography_vectors/hashes/SHAKE/SHAKE128Monte.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/hashes/SHAKE copying build/lib/cryptography_vectors/hashes/SHAKE/SHAKE128VariableOut.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/hashes/SHAKE creating build/bdist.linux-x86_64/egg/cryptography_vectors/hashes/ripemd160 copying build/lib/cryptography_vectors/hashes/ripemd160/ripevectors.txt -> build/bdist.linux-x86_64/egg/cryptography_vectors/hashes/ripemd160 creating build/bdist.linux-x86_64/egg/cryptography_vectors/hashes/SHA3 copying build/lib/cryptography_vectors/hashes/SHA3/SHA3_256ShortMsg.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/hashes/SHA3 copying build/lib/cryptography_vectors/hashes/SHA3/SHA3_224ShortMsg.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/hashes/SHA3 copying build/lib/cryptography_vectors/hashes/SHA3/SHA3_224LongMsg.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/hashes/SHA3 copying build/lib/cryptography_vectors/hashes/SHA3/SHA3_512LongMsg.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/hashes/SHA3 copying build/lib/cryptography_vectors/hashes/SHA3/SHA3_384ShortMsg.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/hashes/SHA3 copying build/lib/cryptography_vectors/hashes/SHA3/SHA3_512ShortMsg.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/hashes/SHA3 copying build/lib/cryptography_vectors/hashes/SHA3/SHA3_224Monte.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/hashes/SHA3 copying build/lib/cryptography_vectors/hashes/SHA3/SHA3_256Monte.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/hashes/SHA3 copying build/lib/cryptography_vectors/hashes/SHA3/SHA3_256LongMsg.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/hashes/SHA3 copying build/lib/cryptography_vectors/hashes/SHA3/SHA3_384Monte.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/hashes/SHA3 copying build/lib/cryptography_vectors/hashes/SHA3/SHA3_512Monte.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/hashes/SHA3 copying build/lib/cryptography_vectors/hashes/SHA3/SHA3_384LongMsg.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/hashes/SHA3 creating build/bdist.linux-x86_64/egg/cryptography_vectors/hashes/blake2 copying build/lib/cryptography_vectors/hashes/blake2/blake2s.txt -> build/bdist.linux-x86_64/egg/cryptography_vectors/hashes/blake2 copying build/lib/cryptography_vectors/hashes/blake2/blake2b.txt -> build/bdist.linux-x86_64/egg/cryptography_vectors/hashes/blake2 creating build/bdist.linux-x86_64/egg/cryptography_vectors/hashes/SHA2 copying build/lib/cryptography_vectors/hashes/SHA2/Readme.txt -> build/bdist.linux-x86_64/egg/cryptography_vectors/hashes/SHA2 copying build/lib/cryptography_vectors/hashes/SHA2/SHA512_224Monte.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/hashes/SHA2 copying build/lib/cryptography_vectors/hashes/SHA2/SHA512ShortMsg.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/hashes/SHA2 copying build/lib/cryptography_vectors/hashes/SHA2/SHA512_256Monte.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/hashes/SHA2 copying build/lib/cryptography_vectors/hashes/SHA2/SHA512Monte.txt -> build/bdist.linux-x86_64/egg/cryptography_vectors/hashes/SHA2 copying build/lib/cryptography_vectors/hashes/SHA2/SHA384Monte.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/hashes/SHA2 copying build/lib/cryptography_vectors/hashes/SHA2/SHA512_224LongMsg.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/hashes/SHA2 copying build/lib/cryptography_vectors/hashes/SHA2/SHA384Monte.txt -> build/bdist.linux-x86_64/egg/cryptography_vectors/hashes/SHA2 copying build/lib/cryptography_vectors/hashes/SHA2/SHA384ShortMsg.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/hashes/SHA2 copying build/lib/cryptography_vectors/hashes/SHA2/SHA512_256LongMsg.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/hashes/SHA2 copying build/lib/cryptography_vectors/hashes/SHA2/SHA256Monte.txt -> build/bdist.linux-x86_64/egg/cryptography_vectors/hashes/SHA2 copying build/lib/cryptography_vectors/hashes/SHA2/SHA224LongMsg.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/hashes/SHA2 copying build/lib/cryptography_vectors/hashes/SHA2/SHA512_256Monte.txt -> build/bdist.linux-x86_64/egg/cryptography_vectors/hashes/SHA2 copying build/lib/cryptography_vectors/hashes/SHA2/SHA512Monte.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/hashes/SHA2 copying build/lib/cryptography_vectors/hashes/SHA2/SHA512_256ShortMsg.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/hashes/SHA2 copying build/lib/cryptography_vectors/hashes/SHA2/SHA384LongMsg.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/hashes/SHA2 copying build/lib/cryptography_vectors/hashes/SHA2/SHA512_224ShortMsg.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/hashes/SHA2 copying build/lib/cryptography_vectors/hashes/SHA2/SHA224ShortMsg.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/hashes/SHA2 copying build/lib/cryptography_vectors/hashes/SHA2/SHA256LongMsg.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/hashes/SHA2 copying build/lib/cryptography_vectors/hashes/SHA2/SHA224Monte.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/hashes/SHA2 copying build/lib/cryptography_vectors/hashes/SHA2/SHA512_224Monte.txt -> build/bdist.linux-x86_64/egg/cryptography_vectors/hashes/SHA2 copying build/lib/cryptography_vectors/hashes/SHA2/SHA256ShortMsg.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/hashes/SHA2 copying build/lib/cryptography_vectors/hashes/SHA2/SHA224Monte.txt -> build/bdist.linux-x86_64/egg/cryptography_vectors/hashes/SHA2 copying build/lib/cryptography_vectors/hashes/SHA2/SHA256Monte.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/hashes/SHA2 copying build/lib/cryptography_vectors/hashes/SHA2/SHA512LongMsg.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/hashes/SHA2 creating build/bdist.linux-x86_64/egg/cryptography_vectors/hashes/SHA1 copying build/lib/cryptography_vectors/hashes/SHA1/Readme.txt -> build/bdist.linux-x86_64/egg/cryptography_vectors/hashes/SHA1 copying build/lib/cryptography_vectors/hashes/SHA1/SHA1Monte.txt -> build/bdist.linux-x86_64/egg/cryptography_vectors/hashes/SHA1 copying build/lib/cryptography_vectors/hashes/SHA1/SHA1ShortMsg.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/hashes/SHA1 copying build/lib/cryptography_vectors/hashes/SHA1/SHA1Monte.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/hashes/SHA1 copying build/lib/cryptography_vectors/hashes/SHA1/SHA1LongMsg.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/hashes/SHA1 creating build/bdist.linux-x86_64/egg/cryptography_vectors/hashes/SM3 copying build/lib/cryptography_vectors/hashes/SM3/oscca.txt -> build/bdist.linux-x86_64/egg/cryptography_vectors/hashes/SM3 creating build/bdist.linux-x86_64/egg/cryptography_vectors/pkcs12 copying build/lib/cryptography_vectors/pkcs12/no-cert-name-2-pwd.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/pkcs12 copying build/lib/cryptography_vectors/pkcs12/name-3-pwd.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/pkcs12 copying build/lib/cryptography_vectors/pkcs12/name-all-pwd.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/pkcs12 copying build/lib/cryptography_vectors/pkcs12/name-unicode-pwd.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/pkcs12 copying build/lib/cryptography_vectors/pkcs12/cert-aes256cbc-no-key.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/pkcs12 copying build/lib/cryptography_vectors/pkcs12/no-cert-name-3-no-pwd.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/pkcs12 copying build/lib/cryptography_vectors/pkcs12/cert-none-key-none.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/pkcs12 copying build/lib/cryptography_vectors/pkcs12/no-cert-no-name-no-pwd.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/pkcs12 copying build/lib/cryptography_vectors/pkcs12/no-cert-key-aes256cbc.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/pkcs12 copying build/lib/cryptography_vectors/pkcs12/cert-rc2-key-3des.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/pkcs12 copying build/lib/cryptography_vectors/pkcs12/no-cert-name-all-pwd.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/pkcs12 copying build/lib/cryptography_vectors/pkcs12/no-cert-no-name-pwd.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/pkcs12 copying build/lib/cryptography_vectors/pkcs12/name-1-no-pwd.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/pkcs12 copying build/lib/cryptography_vectors/pkcs12/no-name-no-pwd.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/pkcs12 copying build/lib/cryptography_vectors/pkcs12/no-password.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/pkcs12 copying build/lib/cryptography_vectors/pkcs12/name-all-no-pwd.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/pkcs12 copying build/lib/cryptography_vectors/pkcs12/cert-key-aes256cbc.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/pkcs12 copying build/lib/cryptography_vectors/pkcs12/name-2-no-pwd.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/pkcs12 copying build/lib/cryptography_vectors/pkcs12/no-name-pwd.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/pkcs12 copying build/lib/cryptography_vectors/pkcs12/no-cert-name-unicode-pwd.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/pkcs12 copying build/lib/cryptography_vectors/pkcs12/name-unicode-no-pwd.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/pkcs12 copying build/lib/cryptography_vectors/pkcs12/no-cert-name-all-no-pwd.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/pkcs12 copying build/lib/cryptography_vectors/pkcs12/name-2-pwd.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/pkcs12 copying build/lib/cryptography_vectors/pkcs12/no-cert-name-2-no-pwd.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/pkcs12 copying build/lib/cryptography_vectors/pkcs12/no-cert-name-3-pwd.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/pkcs12 copying build/lib/cryptography_vectors/pkcs12/name-3-no-pwd.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/pkcs12 copying build/lib/cryptography_vectors/pkcs12/no-cert-name-unicode-no-pwd.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/pkcs12 copying build/lib/cryptography_vectors/pkcs12/name-1-pwd.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/pkcs12 copying build/lib/cryptography_vectors/pkcs12/name-2-3-no-pwd.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/pkcs12 copying build/lib/cryptography_vectors/pkcs12/name-2-3-pwd.p12 -> build/bdist.linux-x86_64/egg/cryptography_vectors/pkcs12 creating build/bdist.linux-x86_64/egg/cryptography_vectors/KDF copying build/lib/cryptography_vectors/KDF/scrypt.txt -> build/bdist.linux-x86_64/egg/cryptography_vectors/KDF copying build/lib/cryptography_vectors/KDF/hkdf-generated.txt -> build/bdist.linux-x86_64/egg/cryptography_vectors/KDF copying build/lib/cryptography_vectors/KDF/ansx963_2001.txt -> build/bdist.linux-x86_64/egg/cryptography_vectors/KDF copying build/lib/cryptography_vectors/KDF/nist-800-108-KBKDF-CTR.txt -> build/bdist.linux-x86_64/egg/cryptography_vectors/KDF copying build/lib/cryptography_vectors/KDF/rfc-5869-HKDF-SHA256.txt -> build/bdist.linux-x86_64/egg/cryptography_vectors/KDF copying build/lib/cryptography_vectors/KDF/rfc-6070-PBKDF2-SHA1.txt -> build/bdist.linux-x86_64/egg/cryptography_vectors/KDF copying build/lib/cryptography_vectors/KDF/rfc-5869-HKDF-SHA1.txt -> build/bdist.linux-x86_64/egg/cryptography_vectors/KDF creating build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric creating build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/ECDH copying build/lib/cryptography_vectors/asymmetric/ECDH/KASValidityTest_ECCStaticUnified_KDFConcat_NOKC_init.fax -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/ECDH copying build/lib/cryptography_vectors/asymmetric/ECDH/KASValidityTest_ECCStaticUnified_KDFConcat_NOKC_resp.fax -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/ECDH copying build/lib/cryptography_vectors/asymmetric/ECDH/KASValidityTest_ECCStaticUnified_NOKC_ZZOnly_resp.fax -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/ECDH copying build/lib/cryptography_vectors/asymmetric/ECDH/brainpool.txt -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/ECDH copying build/lib/cryptography_vectors/asymmetric/ECDH/KASValidityTest_ECCStaticUnified_NOKC_ZZOnly_init.fax -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/ECDH creating build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/Ed25519 copying build/lib/cryptography_vectors/asymmetric/Ed25519/ed25519-pkcs8-enc.der -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/Ed25519 copying build/lib/cryptography_vectors/asymmetric/Ed25519/ed25519-pkcs8.pem -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/Ed25519 copying build/lib/cryptography_vectors/asymmetric/Ed25519/ed25519-pkcs8.der -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/Ed25519 copying build/lib/cryptography_vectors/asymmetric/Ed25519/ed25519-pkcs8-enc.pem -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/Ed25519 copying build/lib/cryptography_vectors/asymmetric/Ed25519/sign.input -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/Ed25519 copying build/lib/cryptography_vectors/asymmetric/Ed25519/ed25519-pub.pem -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/Ed25519 copying build/lib/cryptography_vectors/asymmetric/Ed25519/ed25519-pub.der -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/Ed25519 creating build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/ECDSA creating build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3 copying build/lib/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/PKV.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3 copying build/lib/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/Readme.txt -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3 copying build/lib/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/KeyPair.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3 copying build/lib/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/SigGen.txt -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3 copying build/lib/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/SigGen.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3 copying build/lib/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/SigVer.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3 creating build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/ECDSA/SECP256K1 copying build/lib/cryptography_vectors/asymmetric/ECDSA/SECP256K1/SigGen.txt -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/ECDSA/SECP256K1 creating build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2 copying build/lib/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/PKV.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2 copying build/lib/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/Readme.txt -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2 copying build/lib/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/KeyPair.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2 copying build/lib/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/SigGen.txt -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2 copying build/lib/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/SigGen.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2 copying build/lib/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/SigVer.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2 creating build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/X25519 copying build/lib/cryptography_vectors/asymmetric/X25519/x25519-pub.der -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/X25519 copying build/lib/cryptography_vectors/asymmetric/X25519/x25519-pkcs8.der -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/X25519 copying build/lib/cryptography_vectors/asymmetric/X25519/x25519-pkcs8.pem -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/X25519 copying build/lib/cryptography_vectors/asymmetric/X25519/rfc7748.txt -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/X25519 copying build/lib/cryptography_vectors/asymmetric/X25519/x25519-pub.pem -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/X25519 copying build/lib/cryptography_vectors/asymmetric/X25519/x25519-pkcs8-enc.der -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/X25519 copying build/lib/cryptography_vectors/asymmetric/X25519/x25519-pkcs8-enc.pem -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/X25519 creating build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/DER_Serialization copying build/lib/cryptography_vectors/asymmetric/DER_Serialization/dsa.1024.der -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/DER_Serialization copying build/lib/cryptography_vectors/asymmetric/DER_Serialization/ec_public_key.der -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/DER_Serialization copying build/lib/cryptography_vectors/asymmetric/DER_Serialization/unenc-rsa-pkcs8.pub.der -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/DER_Serialization copying build/lib/cryptography_vectors/asymmetric/DER_Serialization/enc-rsa-pkcs8.der -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/DER_Serialization copying build/lib/cryptography_vectors/asymmetric/DER_Serialization/unenc-dsa-pkcs8.der -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/DER_Serialization copying build/lib/cryptography_vectors/asymmetric/DER_Serialization/unenc-rsa-pkcs8.der -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/DER_Serialization copying build/lib/cryptography_vectors/asymmetric/DER_Serialization/unenc-dsa-pkcs8.pub.der -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/DER_Serialization copying build/lib/cryptography_vectors/asymmetric/DER_Serialization/dsa_public_key_invalid_bit_string.der -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/DER_Serialization copying build/lib/cryptography_vectors/asymmetric/DER_Serialization/dsa_public_key_no_params.der -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/DER_Serialization copying build/lib/cryptography_vectors/asymmetric/DER_Serialization/dsa.2048.der -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/DER_Serialization copying build/lib/cryptography_vectors/asymmetric/DER_Serialization/dsa_public_key.der -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/DER_Serialization copying build/lib/cryptography_vectors/asymmetric/DER_Serialization/ec_private_key.der -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/DER_Serialization copying build/lib/cryptography_vectors/asymmetric/DER_Serialization/testrsa.der -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/DER_Serialization copying build/lib/cryptography_vectors/asymmetric/DER_Serialization/rsa_public_key.der -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/DER_Serialization copying build/lib/cryptography_vectors/asymmetric/DER_Serialization/enc2-rsa-pkcs8.der -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/DER_Serialization copying build/lib/cryptography_vectors/asymmetric/DER_Serialization/dsa.3072.der -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/DER_Serialization copying build/lib/cryptography_vectors/asymmetric/DER_Serialization/ec_private_key_encrypted.der -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/DER_Serialization creating build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/PEM_Serialization copying build/lib/cryptography_vectors/asymmetric/PEM_Serialization/rsa_private_key.pem -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/PEM_Serialization copying build/lib/cryptography_vectors/asymmetric/PEM_Serialization/ec_public_key.pem -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/PEM_Serialization copying build/lib/cryptography_vectors/asymmetric/PEM_Serialization/ec_private_key_encrypted.pem -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/PEM_Serialization copying build/lib/cryptography_vectors/asymmetric/PEM_Serialization/dsa_public_key.pem -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/PEM_Serialization copying build/lib/cryptography_vectors/asymmetric/PEM_Serialization/ec_private_key.pem -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/PEM_Serialization copying build/lib/cryptography_vectors/asymmetric/PEM_Serialization/dsaparam.pem -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/PEM_Serialization copying build/lib/cryptography_vectors/asymmetric/PEM_Serialization/dsa_private_key.pem -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/PEM_Serialization copying build/lib/cryptography_vectors/asymmetric/PEM_Serialization/README.txt -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/PEM_Serialization copying build/lib/cryptography_vectors/asymmetric/PEM_Serialization/dsa_4096.pem -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/PEM_Serialization copying build/lib/cryptography_vectors/asymmetric/PEM_Serialization/rsa_public_key.pem -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/PEM_Serialization copying build/lib/cryptography_vectors/asymmetric/PEM_Serialization/rsa-bad-1025-q-is-2.pem -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/PEM_Serialization creating build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/DSA creating build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/DSA/FIPS_186-3 copying build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-3/Readme.txt -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/DSA/FIPS_186-3 copying build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-3/KeyPair.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/DSA/FIPS_186-3 copying build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-3/PQGVer.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/DSA/FIPS_186-3 copying build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-3/SigGen.txt -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/DSA/FIPS_186-3 copying build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-3/SigGen.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/DSA/FIPS_186-3 copying build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-3/PQGGen.txt -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/DSA/FIPS_186-3 copying build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-3/PQGGen.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/DSA/FIPS_186-3 copying build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-3/SigVer.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/DSA/FIPS_186-3 creating build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/DSA/FIPS_186-2 copying build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-2/Readme.txt -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/DSA/FIPS_186-2 copying build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-2/KeyPair.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/DSA/FIPS_186-2 copying build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-2/PQGVer.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/DSA/FIPS_186-2 copying build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-2/SigGen.txt -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/DSA/FIPS_186-2 copying build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-2/SigGen.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/DSA/FIPS_186-2 copying build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-2/PQGGen.txt -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/DSA/FIPS_186-2 copying build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-2/PQGGen.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/DSA/FIPS_186-2 copying build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-2/SigVer.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/DSA/FIPS_186-2 creating build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/Ed448 copying build/lib/cryptography_vectors/asymmetric/Ed448/ed448-pub.der -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/Ed448 copying build/lib/cryptography_vectors/asymmetric/Ed448/ed448-pkcs8.der -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/Ed448 copying build/lib/cryptography_vectors/asymmetric/Ed448/ed448-pub.pem -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/Ed448 copying build/lib/cryptography_vectors/asymmetric/Ed448/ed448-pkcs8.pem -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/Ed448 copying build/lib/cryptography_vectors/asymmetric/Ed448/ed448-pkcs8-enc.der -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/Ed448 copying build/lib/cryptography_vectors/asymmetric/Ed448/ed448-pkcs8-enc.pem -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/Ed448 copying build/lib/cryptography_vectors/asymmetric/Ed448/rfc8032.txt -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/Ed448 creating build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/PKCS8 copying build/lib/cryptography_vectors/asymmetric/PKCS8/nodompar_private.pkcs8.pem -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/PKCS8 copying build/lib/cryptography_vectors/asymmetric/PKCS8/withdompar_private.pkcs8.pem -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/PKCS8 copying build/lib/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9932.pem -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/PKCS8 copying build/lib/cryptography_vectors/asymmetric/PKCS8/rsa_pss_2048_hash.pem -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/PKCS8 copying build/lib/cryptography_vectors/asymmetric/PKCS8/enc-rsa-pkcs8.pem -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/PKCS8 copying build/lib/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9927.pem -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/PKCS8 copying build/lib/cryptography_vectors/asymmetric/PKCS8/bad-oid-dsa-key.pem -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/PKCS8 copying build/lib/cryptography_vectors/asymmetric/PKCS8/bad-encryption-oid.pem -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/PKCS8 copying build/lib/cryptography_vectors/asymmetric/PKCS8/unenc-dsa-pkcs8.pub.pem -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/PKCS8 copying build/lib/cryptography_vectors/asymmetric/PKCS8/ec_private_key_encrypted.pem -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/PKCS8 copying build/lib/cryptography_vectors/asymmetric/PKCS8/rsa_pss_2048_hash_mask_diff.pem -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/PKCS8 copying build/lib/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9931.pem -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/PKCS8 copying build/lib/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9607.pem -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/PKCS8 copying build/lib/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9671.pem -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/PKCS8 copying build/lib/cryptography_vectors/asymmetric/PKCS8/rsa_pss_2048_hash_mask.pem -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/PKCS8 copying build/lib/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9928.pem -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/PKCS8 copying build/lib/cryptography_vectors/asymmetric/PKCS8/rsa_pss_2048_hash_mask_salt.pem -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/PKCS8 copying build/lib/cryptography_vectors/asymmetric/PKCS8/rsa_pss_2048_pub.der -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/PKCS8 copying build/lib/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9929.pem -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/PKCS8 copying build/lib/cryptography_vectors/asymmetric/PKCS8/unenc-rsa-pkcs8.pub.pem -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/PKCS8 copying build/lib/cryptography_vectors/asymmetric/PKCS8/enc2-rsa-pkcs8.pem -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/PKCS8 copying build/lib/cryptography_vectors/asymmetric/PKCS8/ecc_private_with_rfc5915_ext.pem -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/PKCS8 copying build/lib/cryptography_vectors/asymmetric/PKCS8/ec_private_key.pem -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/PKCS8 copying build/lib/cryptography_vectors/asymmetric/PKCS8/private.pem -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/PKCS8 copying build/lib/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9930.pem -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/PKCS8 copying build/lib/cryptography_vectors/asymmetric/PKCS8/unenc-rsa-pkcs8.pem -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/PKCS8 copying build/lib/cryptography_vectors/asymmetric/PKCS8/unenc-dsa-pkcs8.pem -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/PKCS8 copying build/lib/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9925.pem -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/PKCS8 copying build/lib/cryptography_vectors/asymmetric/PKCS8/rsa_pss_2048.pem -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/PKCS8 copying build/lib/cryptography_vectors/asymmetric/PKCS8/ec_oid_not_in_reg_private_2.pkcs8.pem -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/PKCS8 copying build/lib/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9926.pem -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/PKCS8 creating build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/RSA copying build/lib/cryptography_vectors/asymmetric/RSA/oaep-label.txt -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/RSA copying build/lib/cryptography_vectors/asymmetric/RSA/pkcs1v15crypt-vectors.txt -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/RSA copying build/lib/cryptography_vectors/asymmetric/RSA/SigVer15EMTest.txt -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/RSA copying build/lib/cryptography_vectors/asymmetric/RSA/pkcs1v15sign-vectors.txt -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/RSA creating build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec copying build/lib/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/pss-int.txt -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec copying build/lib/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/readme.txt -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec copying build/lib/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/oaep-vect.txt -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec copying build/lib/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/oaep-int.txt -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec copying build/lib/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/pss-vect.txt -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec creating build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/RSA/oaep-custom copying build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha512-sha384.txt -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/RSA/oaep-custom copying build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha384-sha384.txt -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/RSA/oaep-custom copying build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha256-sha224.txt -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/RSA/oaep-custom copying build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha224-sha512.txt -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/RSA/oaep-custom copying build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha1-sha384.txt -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/RSA/oaep-custom copying build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha384-sha224.txt -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/RSA/oaep-custom copying build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha256-sha256.txt -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/RSA/oaep-custom copying build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha384-sha256.txt -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/RSA/oaep-custom copying build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha384-sha1.txt -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/RSA/oaep-custom copying build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha256-sha384.txt -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/RSA/oaep-custom copying build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha1-sha224.txt -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/RSA/oaep-custom copying build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha512-sha256.txt -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/RSA/oaep-custom copying build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha256-sha512.txt -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/RSA/oaep-custom copying build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha512-sha1.txt -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/RSA/oaep-custom copying build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha512-sha512.txt -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/RSA/oaep-custom copying build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha224-sha224.txt -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/RSA/oaep-custom copying build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha224-sha384.txt -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/RSA/oaep-custom copying build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha224-sha256.txt -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/RSA/oaep-custom copying build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha256-sha1.txt -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/RSA/oaep-custom copying build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha1-sha512.txt -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/RSA/oaep-custom copying build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha384-sha512.txt -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/RSA/oaep-custom copying build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha512-sha224.txt -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/RSA/oaep-custom copying build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha224-sha1.txt -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/RSA/oaep-custom copying build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha1-sha256.txt -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/RSA/oaep-custom creating build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying build/lib/cryptography_vectors/asymmetric/RSA/FIPS_186-2/Readme.txt -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying build/lib/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGen15_186-2.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying build/lib/cryptography_vectors/asymmetric/RSA/FIPS_186-2/KeyGenRSA.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying build/lib/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenPSS_186-2.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying build/lib/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenRSA_186-2.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying build/lib/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGen15_186-3.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying build/lib/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenPSS_186-2.txt -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying build/lib/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenRSA_186-2.txt -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying build/lib/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenPSS_186-3.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying build/lib/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigVerPSS_186-3.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying build/lib/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenRSA.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying build/lib/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGen15_186-2.txt -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying build/lib/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigVer15_186-3.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying build/lib/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigVerRSA.rsp -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/RSA/FIPS_186-2 creating build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/DH copying build/lib/cryptography_vectors/asymmetric/DH/dhkey.der -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/DH copying build/lib/cryptography_vectors/asymmetric/DH/dhpub.der -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/DH copying build/lib/cryptography_vectors/asymmetric/DH/dh_key_256.pem -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/DH copying build/lib/cryptography_vectors/asymmetric/DH/dhpub.pem -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/DH copying build/lib/cryptography_vectors/asymmetric/DH/dhp_rfc5114_2.der -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/DH copying build/lib/cryptography_vectors/asymmetric/DH/bad_exchange.txt -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/DH copying build/lib/cryptography_vectors/asymmetric/DH/dhkey_rfc5114_2.der -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/DH copying build/lib/cryptography_vectors/asymmetric/DH/KASValidityTest_FFCStatic_NOKC_ZZOnly_resp.fax -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/DH copying build/lib/cryptography_vectors/asymmetric/DH/rfc3526.txt -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/DH copying build/lib/cryptography_vectors/asymmetric/DH/dhkey.txt -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/DH copying build/lib/cryptography_vectors/asymmetric/DH/dhkey.pem -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/DH copying build/lib/cryptography_vectors/asymmetric/DH/vec.txt -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/DH copying build/lib/cryptography_vectors/asymmetric/DH/dhp_rfc5114_2.pem -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/DH copying build/lib/cryptography_vectors/asymmetric/DH/dhp.der -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/DH copying build/lib/cryptography_vectors/asymmetric/DH/dhkey_rfc5114_2.txt -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/DH copying build/lib/cryptography_vectors/asymmetric/DH/dhpub_rfc5114_2.pem -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/DH copying build/lib/cryptography_vectors/asymmetric/DH/dhp.pem -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/DH copying build/lib/cryptography_vectors/asymmetric/DH/KASValidityTest_FFCStatic_NOKC_ZZOnly_init.fax -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/DH copying build/lib/cryptography_vectors/asymmetric/DH/dhkey_rfc5114_2.pem -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/DH copying build/lib/cryptography_vectors/asymmetric/DH/RFC5114.txt -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/DH copying build/lib/cryptography_vectors/asymmetric/DH/dhpub_rfc5114_2.der -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/DH creating build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/EC copying build/lib/cryptography_vectors/asymmetric/EC/compressed_points.txt -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/EC creating build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/public creating build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/public/PKCS1 copying build/lib/cryptography_vectors/asymmetric/public/PKCS1/rsa.pub.der -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/public/PKCS1 copying build/lib/cryptography_vectors/asymmetric/public/PKCS1/rsa.pub.pem -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/public/PKCS1 copying build/lib/cryptography_vectors/asymmetric/public/PKCS1/dsa.pub.pem -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/public/PKCS1 creating build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization copying build/lib/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/testrsa.pem -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization copying build/lib/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/dsa.1024.pem -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization copying build/lib/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/key2.pem -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization copying build/lib/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/key1.pem -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization copying build/lib/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/testrsa-encrypted.pem -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization copying build/lib/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/dsa.2048.pem -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization copying build/lib/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/dsa.3072.pem -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization creating build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/X448 copying build/lib/cryptography_vectors/asymmetric/X448/x448-pub.pem -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/X448 copying build/lib/cryptography_vectors/asymmetric/X448/x448-pkcs8.der -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/X448 copying build/lib/cryptography_vectors/asymmetric/X448/x448-pkcs8-enc.pem -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/X448 copying build/lib/cryptography_vectors/asymmetric/X448/x448-pub.der -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/X448 copying build/lib/cryptography_vectors/asymmetric/X448/x448-pkcs8.pem -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/X448 copying build/lib/cryptography_vectors/asymmetric/X448/rfc7748.txt -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/X448 copying build/lib/cryptography_vectors/asymmetric/X448/x448-pkcs8-enc.der -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/X448 creating build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/OpenSSH copying build/lib/cryptography_vectors/asymmetric/OpenSSH/ed25519-nopsw.key -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/OpenSSH copying build/lib/cryptography_vectors/asymmetric/OpenSSH/rsa-nopsw.key.pub -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/OpenSSH copying build/lib/cryptography_vectors/asymmetric/OpenSSH/ecdsa-nopsw.key -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/OpenSSH copying build/lib/cryptography_vectors/asymmetric/OpenSSH/ed25519-nopsw.key.pub -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/OpenSSH copying build/lib/cryptography_vectors/asymmetric/OpenSSH/rsa-psw.key.pub -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/OpenSSH copying build/lib/cryptography_vectors/asymmetric/OpenSSH/dsa-psw.key -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/OpenSSH copying build/lib/cryptography_vectors/asymmetric/OpenSSH/ecdsa-psw.key.pub -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/OpenSSH copying build/lib/cryptography_vectors/asymmetric/OpenSSH/dsa-nopsw.key -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/OpenSSH copying build/lib/cryptography_vectors/asymmetric/OpenSSH/rsa-nopsw.key -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/OpenSSH copying build/lib/cryptography_vectors/asymmetric/OpenSSH/ecdsa-psw.key -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/OpenSSH copying build/lib/cryptography_vectors/asymmetric/OpenSSH/gen.sh -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/OpenSSH copying build/lib/cryptography_vectors/asymmetric/OpenSSH/dsa-nopsw.key.pub -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/OpenSSH copying build/lib/cryptography_vectors/asymmetric/OpenSSH/ed25519-psw.key.pub -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/OpenSSH copying build/lib/cryptography_vectors/asymmetric/OpenSSH/ecdsa-nopsw.key-cert.pub -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/OpenSSH copying build/lib/cryptography_vectors/asymmetric/OpenSSH/ed25519-psw.key -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/OpenSSH copying build/lib/cryptography_vectors/asymmetric/OpenSSH/dsa-nopsw.key-cert.pub -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/OpenSSH copying build/lib/cryptography_vectors/asymmetric/OpenSSH/ed25519-nopsw.key-cert.pub -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/OpenSSH copying build/lib/cryptography_vectors/asymmetric/OpenSSH/dsa-psw.key.pub -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/OpenSSH copying build/lib/cryptography_vectors/asymmetric/OpenSSH/rsa-psw.key -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/OpenSSH copying build/lib/cryptography_vectors/asymmetric/OpenSSH/ecdsa-nopsw.key.pub -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/OpenSSH copying build/lib/cryptography_vectors/asymmetric/OpenSSH/rsa-nopsw.key-cert.pub -> build/bdist.linux-x86_64/egg/cryptography_vectors/asymmetric/OpenSSH creating build/bdist.linux-x86_64/egg/cryptography_vectors/CMAC copying build/lib/cryptography_vectors/CMAC/nist-800-38b-aes128.txt -> build/bdist.linux-x86_64/egg/cryptography_vectors/CMAC copying build/lib/cryptography_vectors/CMAC/nist-800-38b-3des.txt -> build/bdist.linux-x86_64/egg/cryptography_vectors/CMAC copying build/lib/cryptography_vectors/CMAC/nist-800-38b-aes256.txt -> build/bdist.linux-x86_64/egg/cryptography_vectors/CMAC copying build/lib/cryptography_vectors/CMAC/nist-800-38b-aes192.txt -> build/bdist.linux-x86_64/egg/cryptography_vectors/CMAC creating build/bdist.linux-x86_64/egg/cryptography_vectors/__pycache__ copying build/lib/cryptography_vectors/__pycache__/__about__.cpython-310.pyc -> build/bdist.linux-x86_64/egg/cryptography_vectors/__pycache__ copying build/lib/cryptography_vectors/__pycache__/__init__.cpython-310.pyc -> build/bdist.linux-x86_64/egg/cryptography_vectors/__pycache__ creating build/bdist.linux-x86_64/egg/EGG-INFO copying cryptography_vectors.egg-info/PKG-INFO -> build/bdist.linux-x86_64/egg/EGG-INFO copying cryptography_vectors.egg-info/SOURCES.txt -> build/bdist.linux-x86_64/egg/EGG-INFO copying cryptography_vectors.egg-info/dependency_links.txt -> build/bdist.linux-x86_64/egg/EGG-INFO copying cryptography_vectors.egg-info/not-zip-safe -> build/bdist.linux-x86_64/egg/EGG-INFO copying cryptography_vectors.egg-info/top_level.txt -> build/bdist.linux-x86_64/egg/EGG-INFO creating dist creating 'dist/cryptography_vectors-38.0.3-py3.10.egg' and adding 'build/bdist.linux-x86_64/egg' to it removing 'build/bdist.linux-x86_64/egg' (and everything under it) Processing cryptography_vectors-38.0.3-py3.10.egg creating /home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/test-env/lib/python3.10/site-packages/cryptography_vectors-38.0.3-py3.10.egg Extracting cryptography_vectors-38.0.3-py3.10.egg to /home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/test-env/lib/python3.10/site-packages Adding cryptography-vectors 38.0.3 to easy-install.pth file Installed /home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/test-env/lib/python3.10/site-packages/cryptography_vectors-38.0.3-py3.10.egg Processing dependencies for cryptography-vectors==38.0.3 Finished processing dependencies for cryptography-vectors==38.0.3 ============================= test session starts ============================== platform linux -- Python 3.10.9, pytest-7.2.0, pluggy-1.0.0 benchmark: 4.0.0 (defaults: timer=time.perf_counter disable_gc=False min_rounds=5 min_time=0.000005 max_time=1.0 calibration_precision=10 warmup=False warmup_iterations=100000) OpenSSL: OpenSSL 3.0.8 7 Feb 2023 FIPS Enabled: False rootdir: /home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3, configfile: pyproject.toml plugins: hypothesis-6.58.0, subtests-0.9.0, xdist-3.0.2, benchmark-4.0.0 gw0 I / gw1 I / gw2 I / gw3 I / gw4 I / gw5 I / gw6 I / gw7 I / gw8 I / gw9 I / gw10 I / gw11 I / gw12 I / gw13 I / gw14 I / gw15 I / gw16 I / gw17 I / gw18 I / gw19 I / gw20 I / gw21 I / gw22 I / gw23 I gw0 [2968] / gw1 [2968] / gw2 [2968] / gw3 [2968] / gw4 [2968] / gw5 [2968] / gw6 [2968] / gw7 [2968] / gw8 [2968] / gw9 [2968] / gw10 [2968] / gw11 [2968] / gw12 [2968] / gw13 [2968] / gw14 [2968] / gw15 [2968] / gw16 [2968] / gw17 [2968] / gw18 [2968] / gw19 [2968] / gw20 [2968] / gw21 [2968] / gw22 [2968] / gw23 [2968] ..................................,,,,...........s.....s................,,,,,,,,,,,,,,,,,,,,,,,,,....,,,,,.,.,.,,,......,,,.,,,...,,,.....,,,.,.,,.,,,.....,,,.,,,...,,,....,....,,,.,.,..,,.....,.,.,,...,..,....,,.,.,..,s.,....,,.,,.,..,.....,,.,.s,..,.,....,,.,,.,..,.....,s,...,,..,.,.,.,.,.,,,.,,s..,....,.,,..,,.,..,.,....,..,.,s,.,.,..,..,..,..,.,,.,.,,.,s..,.,,,.,..,..,..,.,..,.,s.,.,..,...,,.,,..,.,..,.,,..,.,,..,s.,s.,.,,.,,.,,..,.,,..,.,,..,s.,,..,.s,.,.,,,..,,,..,.,,..,s.,,..,.,,.,.....,.,,,,..,..,s.,..,.,..,.,.,....,..,,,.s.,..,.,..,.,..,,,.....,.,s,,,.,...,.,..,.,..,,.,.s..,.,,,,,...,,...,,,..,.....,,.,,....,,..,,...,,,.,.....,.,,.,,....,,.,,....,,.,,......,,.,,....,,.,,....,,.,........,.,....,.,..,.,,,..,.....,.,.,,...,.,.,,.,.,,..,....,..,.,,...,.,,,.,.,,...,...,..,.,,,.,.,,,,,.,.,,,...,...,...,.,,.,.,,,.,.,..,.,.,..,.,.,.,,.,,,.,,.,,,..,.,.,..,.,.,.,.,,,,.,,.,,,,.,.,.,.,..,.,,..,,,,.,,,.,,,.,,.,..,,.,..,,,..,,.,,,,.,,,.,,,...,,,..,,,..,,,,,,.,,,,.,,...,,...,,,,.,,.,,,,,,,...,,,,,,,,,,,,.,,.,.,,,,,,,,,,,.,,,,,.,,,,,,,,.,,,,,.,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,.,,,,,,,,,,,,,,,.,,.,,,,,,,,,,,,,,,.,,,.,,,,,,,,,,,,,,,.,,,.,,,,,,,,,,,,.,,,,,,,,,,.,,,,,,,,,.,,,,,,,,.,,,,,,,,,,,,,,,,,,.,.,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,.,,,,,,,..,.,,,,,,,,,,,.,,,,,,.,,,,,,,,,,,,,.,,,,,,,.,,,.,,,,,,,.,,,,,,,,,,,.,,,,,,,.,,,,,,,,,,,.,,,,,,,,,.,,,,,,,,,,.,,,,,,.,,,,,,,,,,,,,.,,,,,.,,,,,,,,,,,,,.,,,,,.,,,,,,,,,,,,,,.,,,,.,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,.,,,.,,,,,,,,,,,,,.,,,,,,.,,,,,,,,,,,,.,,,,,,.,,,,,,,,,,,,.,,,,,.,,,,,,,,,,,,,.,,,,.,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,.....,,,,,,.,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,.,,,,,.,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,.,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,..,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,s,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,s,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,s,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,s,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,s-,,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,s,,-,,,,,-,,,,,-,,,,-,,,,,-,,,,,-,,,,s,-,,,,,-,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,s,,,,-,,,,,-,,,,,,-,,,,,,-,,.,,,,,-,,,,,,-,,,s,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,s,,,-,,,,,,-,,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,.,,,-,,,,,-,,,,,,-,,,,,,-,,,,,,,-,,,,,,-,,,.,,-,,,,,,-,,,,,,-,,,,,,,-,,,,,,-,,,,,,-,,,.,,,-,,,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-.,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,,-,,,,,,-,,,,,-,,,,,,-,,,,,,-,,,,,,,-,,,,,,-,,,,,,-,,,,,-,,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,,-,,,,,,-,,,,,,,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,-,,,,,,-,,,,,,-,,,,,-,,.,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,-,,,,,,-,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,-,,,,,,-,,,,,-,,,,,,-,,,,,,-,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,,-,,,,,-,,,,,,-,,,,,,-,,,,,,,-,,,,,,-,,,,,,-,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,,-,,,,,-,,,,,,-,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,.,,-,,,,,-,,,,-,,,,,-,,,,,-,,,,,-,,,.,-,,,,,-,,,,,-,,,,,-,,,,,,-,,,,.,-,,,,.-,,,,,-,,,,,,-,,,,,-,,,,,-,,,,-,,,,,.-,,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,,.-,,,,,-,,,,,-,,,,,-,,,,,,-,,,,,-,,,,,-,,,,,,-,,,,,,-,,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,,-,,,,,,-,,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,-,,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,,-,,,,,,-,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,-,,,,,,-,,,,,,-,,,,,,,-,,,,,,-,,,,,,-,,,,,-,,,,,,-,,,,,,,-,,,,,,-,,,,,,-,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,-,,,,,,-,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,,-,,,,,,-,,,,,,,,,,,,,,,,,,,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,.-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,,-,,,,,,-,,,,,,-,,,,,-,,,,,,-,,,,,,-,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,-,,,,,,-,,,,,,-,,,,,-,,,,-,,,,,,-,,,,,-,,,,,-,,,,,-,,,,,,-,,,,,-,,,,,-,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,,,,-,,,,.,-,,,,,-,,,,,-,,,,,,,-,,,,-,,,,,-,,,,.,,-,,,,,-,,,,,,-,,,,,-,,,,,-,,,,,-,,.,,,,-,,,,,,-,,,,,-,,,,,-,,,,,-,,,,,,.-,-,,,-,,-,,-,,-,,,-,,-,,-,,-,,-,,,,-,.-,,,,-,-,,,-,-,,-,,,-,,-,,-,,,-,-,,,-,,.-,,,-,,,,--,,,-,,-,,,-,-,,,-,-,,,-,,-,,,-,-,.,-,-,,,-,-,,,-,,-,,,-,-,,,,-,,-,,-,,-,.-,,,-,,-,,-,,,--,,,,--,,,,,--,,,,--,,,,-,-.,,,,--,,,,-,-,,,,--,,,,--,,,,,--,,,-.-,,,,--,,,,--,,,,,--,,,,-,-,,,-.,-,,,,-,-,,,-,-,,,-,,-,,,--,,,,--,,,,-,.-,,,,--,,,-,-,,,-,-,,,,-,-,,,-,-,,,-,.-,,,,,--,,,-,-,,,-,-,,,-,,,,-,,-,,,-,.-,,,-.,,-,,,-,,-,,,-,-,,,-,-,,-,,-,,-,,,-,.-,,,-,-,,,-,,-,,-,,,-,,-,-,,,-,-,,,-,.-,,,,,--,,,,--,,,,--,,,,--,,,,-,,-,,,-,-.,,,--,,,,--,,,,,--,,,,--,,,-,-,,,-,,-,.,,-,-,,,-,-,,,,--,,,,-,-,,,,--,,,,--.,,,,--,,,,,--,,,,--,,,-,-,,,,-,-,,,-,-.,,,-,-,,,-,-,,,,-,-,,,-,-,,,-,-,,,-,,-.,,,-,-,,-,,-,,-,,-,,-,,-,,-,,-,,-,,-,.,,-,-,,,,--,,,,--,,,,--,,,,--,,,,,--,.,,,--,,,,--,,,,--,,,,,--,,,,--,,,,--,,,,--,,,,,--,,,,-,-,,,--,,,,--,,,,,--,,,-,,,,--,,,,--,,,-,,-,,,-,-,,,-,-,,,,--,,,,,--,,,,--,,,,,,.-,,,,-,,,,-,,,,,-,,,,-,,,,-,,,,-,,,,,-,,,,-,,,-,,,,-,,,,,-,,,,-,.,,,-,,,,-,,,,,-,,,-,,,,-,,,,-,,,,,-,,,,,-,,,-,,,,-,,,-,,,,,,,-,,-,,,,-,,,,-,,,,-,,,,-,,,,,,-,,,,,-,,,,-,,,,-,,,-,,,,-,,,-,,,,,,-,,,,-,,,,,,,-,,,-,,,-,,,,,-,,,,-,,,,-,,,,-,,-,,,,-,,,,,-,,,,-,,,,-,,,-,,,-,,,-,,,,-,,,,,-,,,,-,,,,-,,,,-,,,-,,,,,-,,,,-,,,,-,,,,-,,,,-,,,,-,,,,-,,,,-,,,,-,,,-,,,,-,,,,,-,,,,-,,,,,-,,,,-,,,,-,,,-,,,,-,,,,-,,,,-,,,,-,,,,-,,,,,-,,,,-,,,-,,,,-,,,-,,,,-,,,,,-,,,,-,,,,-,,,,-,,,,-,,,,,-,,,,-,,,,-,,,,,-,,,,,-,,,,,-,,,,-,,,,-,,,,-,,,,-,,,,,-,,,,-,,,,-,,,,-,,,,-,,,,,-,,,,-,,,.,,-,,,,-,,,,,-,,,,-,,,,-,,,,,-,.,,,-,,,,,-,,,,-,,,,-,,,,-,,,,,-,,,,,,,,,-,,,,,-,,,,,-,,,,,,-,,,,,-,,,,,-,,,,,-,,,,,,-,,,,-,,,,,-,,,,,-,,.,,,,,-,,,,-,,,,,-.,,,,-,,,,,,,-,,,,,-,,,,,-.,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,,,-s,,,,,-,,,,-,,,,,-,,,.,,-,,,,-.,,,,-,.,,,,-,,,,-,,,,-,.,,,-,,,,,-.,,,,-,.,,,-,,,,-,,,,,-,.,,,-,,,,-.,,,,,-s,,,,-,,,,-,,,-,,.,,,-,,,,.-,,,,,-.,,,,-,,,,,-,,,,,-,,,,,-,,,,,,.-,,,,,.-,,,,,-,,,,,-,,,,,,,-,,,,,-,,,,.,-,,,,.,,-,,,,,-,,,,,-,,,,,-,,,,,,-,,,,.,-,,,.,,-,,,,,-,,,,,,-,,,,,-,,,,,-,,,,.,-,,,,,.,-,,,,,-,,,,,-,,,,,-,,,,,,-,,,,.,-,,,,.,-,,,,,,-,,,,,-,,,,,-,,,,,-,,,,,,.-,,,,.,-,,,,,-,,,,,-,,,,,,-,,,,,-,,,,,.-,,,,,.-,,,,,,-,,,,,-,,,,,-,,,,,-,,,,,,-.,,,,,.-,,,,,-,,,,,-,,,,,,-,,,,,-,,,,,-.,,,,,.-,,,,,,-,,,,,-,,,,,-,,,,,,-,,,,-,,,,,.-,,,,,,-,,,,,,-,,,,,.-,,,,,,,-,,,,,-,,,,,-,,,,,-,,,,,,.-,,,,,-,,,,,,-,,,.,,,-,,,,,-,,,,,,-,,,,,.,-,,,,,-,,,,,,,,-,,.,,,-,,,,,-,,,,,-,,,,,,.-,,,,,-,,,,,,,-,.,,,,,-,,,,,-,,,,,,-,,,.,,,,-,,,,,,-,,,,,,-,.,,,,,,-,,,,,-,,,,,-,,,,,,,,-,,,,,,-,,,,,,-.,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,-,,,.,,,,-,,,,,-,,,,,,-,,,,-,,,,,,-,,,,,,-,,.,,,-,,,,,,-,,,,,,-,,,,,-,,,,,,-,,,,,,-,,,.,,,-,,,,,-,,,,,,-,,,,,-,,,,,,-,,,,,-,,,,.,,,-,,,,,,-,,,,,-,,,,,,-,,,,,,-,,,,,,-,,.,,,-,,,,,,-,,,,,-,,,,,,,-,,,,,,-,,,,,-,,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,,-,,,,,,,,-,,,,,,,-,,,,,,,-,,,,,,,-,,,,,,,-.,,,,,-,,,,,,-,,,,,,,-,,,,,,-,,,,,,-,,,,,,,,-.,,,,,,-,,,,,,,-,,,,,,-,,,,,,-,,,,,,,-,,,,,,-.,,,,,,-,,,,,,-,,,,,,-,,,,,,,-,,,,,,-,,,,,,.-,,,,,,-.,,,,,,,-,,,,,,-,,,,,,-,,,,,,,-,,,,.,-,,,,,,-.,,,,,,-,,,,,,-,,,,,,-,,,,,,,-,,,,,.,-,,,,,,-.,,,,,-,,,,.,,-,,,,,,-,,,,,,,-,,,,.,,s-,,,,,,-,,,,,,-,,,,,,,-,,,,,,,-,,,,,,,,-,,,,,.,,,-,,,,,,,,,-,,,,,,,,-,,,,,,,,-,,,,,,,,,-,,,,,,,,-,,,.,.,,,-,,,,,.,-,,,,,,-,,,,,,,-,,,,,.,-,,,,,-,,,,,..,-,,,,,,,-,,,,,,,,,-,,,,,,s,-,,,,,,,-,,,,,,-,,,,,,..,-,,,,,,,,-,,,,,,,-,,,,,,.-,,,,,,,-,,,,,,,,-,,,,,.,.,,-,,,,,,,,-,,,,,,,-,,,,,.,,-,,,,,,,-,,,,,,,-,,,,..,,,,-,,,,,,,-,,,,,,,-,,,,,.,,,-,,,,,,,-,,,,,,,-,,,.,,.,,,-,,,,,,,,,-,,,,,,,-,,.,,,,-,,,,,,,-,,,,,,,-,,.,.,,,,,-,,,,,,-,,,,,,,-,,,.,,,,-,,,,,,,,-,,,,,,,,-,,.,.,,,,-,,,,,,-,,,,,,,-,,,.,,,,,-,,,,,,,-,,,,,,,,-,,.,.,,,,-,,,,,,-,,,,,,,,-,,,.,,,,-,,,,,,,,-,,,,,,,-,,,..,,,,-,,,,,,,-,,,,,,,-,,,.,,,,-,,,,,,,-,,,,,,,-,,,,,,.,,-,,,,,,,,-,,,,,,,-,,,,,.,,,,-,,,,,,,,-,,,,,,,,-,,,,,,,.-,,,,,,.,-,,,,,,,,,-,,,,,,.,-,,,,,,,-,,,,,,,-,,,,,,,-.,,,,,,,,,-,,,,,,,-,,,,,.,,,-,,,,,,,,-,,,,,,,,,-,,,,,,,,,-,.,,,,,,,-,,,,,,.-,,,,,.,,-,,,,,,,-,,,,,,,,-,,,,,,,,-,,.,,,,,-,,,,,,,,,-,,,,.,,,-,,,,,,,,-,,,,,,,,-,,,,,,,,,-,,,.,,,,,,-,,,,,.,,-,,,.,,,-,,,,,,,-,,,,,,,,-,,,,,,-,,,,,,,,-,,,,.,,,,-,,,,.,,,-,,,,,,,,,-,,,,,,,,,-,,,,,,,,-,,,,,,,,-,,,,,,,,-,,,,..,,,,-,,,,,,-,,,,,,,-,,,,,,,-,,,,,,,,,-,,,,,,,,-,,,.,,,-,,,,,,,,-,,,,,,,,,,-,,,,,,,,-,,,,,,,,-,,,,,,,,-,,.,,,,,,-,,,,.,,,,-,,,,,,,-,,,,,,,-,,,,,,,,-,,,,,,,-,,,,,,,,,-,.,,,,,,,,-,,,,,,,,,-,,,,,,,,-,,,,,,,,,-,,,,,.,,-,,,,,,,-,,,,,,,,-,,,,,,,-,,,,,,,,-,,,,,,,-,,,.,,,,-,,,,,,-,,,,,,,,,-,,,,,.,-,,,,,,-,,,,,,-,,,,.,,-,,,,,,-,,,,,,-,,,,,,,,,-,,,,,,,-,,,,s,,,-,,,,,,,-,,,,,,,-,,,,,,-,,,,,,,-,,,,,s,,,-,,,,,,,-,,,,,,,-,,,,,,,-,,,,,,,-,,,,.,,,,-,,,,,,,-,,,,,,,,-,,,,,,,-,,,,,,,-,,,,,,,-,,,.,,,,-,,,,,,,-,,,,,,,-,,,,,,,,,,-,,,.,,,,-,,,,,,,-.,,,,,,,-,,,,,,,-,,,,,,,-,,,,,,,,-,,,,.,,,,-,,,,,,,-.,,,,,,,-,,,,,,,-,,,,,,,-,,,,,,,-,,.,,,,,-,,,,,,,,-.,,,,,,,-,,,,,,,-,,,,,,,-,,,,,,,-,,,,,,,-,,,,,,,.-------,,,,,,,,-,,,,,,,-,,,,,,,-,,,,,,,-,,,,,,,-,,.,,,,,,,-,,,,,,,-,,,,,,,-,,,,,,,-,,,,,,,,-,,,,,,,-,.,,,,,,,-,,,,,,,-,,,,,,,-,,,,,,,-.,,,,,,,-,,,,,,,-.,,,,,,,,-,,,,,,,-,,,,,,,-,,,,,,,-.,,,,,,,-,,,,,,,-.,,,,,,,,-,,,,,,,-,,,,,,,-,,,,,,,,.-,,,,,,,-,,,,,,,,.-,,,,,,,-,,,,,,,-,,,,,,,-,,,,,,,.-,,,,,,,-,,,,,,,,.-,,,,,,,-,,,,,,,-,,,,,,,,-,,,,,,,,-.,,,,,,,,-,,,,,,,,.,-,,,,,,,,-,,,,,,,,-,,,,,,,,-,,,,,,,,-.,,,,,,,,,-,,,,,,,,-,,,,,,,.,-,,,,,,,,-,,,,,,,,-,,,,,,,,,-.,,,,,,,,-,,,,,,,,-,,,,,,,.,-,,,,,,,,-,,,,,,,,,-,,,,,,,,-.,,,,,,,,-,,,,,,,,-,,,,,,,.,,-,,,,,,,,,-,,,,,,,,-,,,,,,,,,-.,,,,,,,,-,,,,,,,,,-,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,.,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,.,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,-,,,,,,-,,,,,,-,,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,-,,,,,-,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,,-,,,,,,-,,,,,,-,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,-,,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,-,,,,,,-,,,,,,-,,,,,,,-,,,,,,-,,,,,,-,,,,,-,,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,,-,,,,,,-,,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,-,,,,,,,-,,,,-,,,,,,-,,,,,,-,,,,,,,-,,,,,,-,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,-,,,,,,-,,,,,,-,,,,-,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,-,,,,,,-,,,,,,-,,,,,,,-,,,,,,-,,,,,-,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,,-.,,,,,-,,,,,-,,,,,-,,,,-,,,,,,-,,,,,-,,,,,,-,,,,,,-,,,,,,,-,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,-,,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,-,,,,,,-,,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,,,-,,,,,,-,,,,,-,,,,,,-,,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,-,,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,,-,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,,-,,,,,-,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,.,-,,,,-,,,,,-,,,,,-,,,,,-,,,,,,-,,,,,,-,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,-,,,,,,-,,,,,,,-,,,,,,-,,,,,,-,,,,,,,-,,,,,-,,,,,,-,,,,,-,,,,,,-,,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,-,,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,,-,,,,,-,,,,,-,,,,,,-,,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,-,,,,,-,,,,,.,-,,,,,-,,,,,,-,,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,,,-,,,,,,-,,,,,,-,,,.,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,,-,,,,,-,,,,,,-,,,,,,-,,,,,,,-,,,,,,-,,,,,,-,,,,,-,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,,.-,,,,,,-,,,,,,.-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,-,,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,,-,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,,-,,,,,-,,,,,,-,,,,,,-,,,,,,,-,,,,,,-,,,,,,-,,.,,,,-,,,,,,-,,,,,,,-,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,.,,,,,-,,,,,,-,,,,,,-,,,,,,----,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,,-,,,,,,-,,,,,-,,,,,,-,,,,,,-,,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,.,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,-,,,,,,-,,,,,-,,,,,,-,,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,,-,,,,,,-,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,,-,,,,,,-,,,,,,.-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,,-,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,,-,,,,,,-,,,,,-,,,,,,-,,,,,-,,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,,,,,.,,,,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-.,,,,,,-,,,,,,-,,,,,,-,,,,,-,,,,,,,-,,,,..,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,..,,-,,,,,,-,,,,,,,-,,,,,,-,,,,,,-,,,,,,-,.,,,.,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,.,-,,,.,,,-,,,,,,-,,,,,,-,,,,,,,-,,,,,,-,,,,.,,-,,.,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,.-,.,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,.-,,,,,,-,,,,,,-,,,,,,-,,.,,,,,,-,,,,,,-,,,,.,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,.,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,,-,,,.,.,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,.,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,.,,,,-,,,,,,-,,,,,,-,,,,,,-,.,,,,,-,,,,,,,-.,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,.,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,.,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,.,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,.,,-,,,,,,-,,,,,,-,,,,,,,,,-,,,,,-,,,,,,-,,,.,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,.,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,-,,,,,,,-,,,,,,-,,,,,,-,.,,,,,-,,,,,,-,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,.,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,.,,,,-,,,,,,-,,,,,,-,,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,.,,,-,,,,,-,,,,,-,,,,,,-,,,,,-,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,.-,,,,,-,,,,,-,,,,,-,,,,,,-,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,.,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,.,,-,,,,,-,,,,,.-,,,,,-,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,.,,-,,,,,-.,,,,,-,,,,,-,,,,,-,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,,-,,,,,,-,,,,,,-,,,,,.-,,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,,-,,,,,-,,,,,,-,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,s,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,s,,,,,,,,,,,,,,,,,s,,,,,,,,,,,,,,,,,,,s,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,s,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,s,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,s,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,s,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,s,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,s,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,-,,,,,-,,,,,-,,,,,-,,,,,,-,,,,,-,,,,,-,,,,,-,,,,,,-,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,,,-,,,,,-,,,,,-,,,,,-,,,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,,,,,,-,,,,,-,,,,,-,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,,,,-,,,,,-,,,,.-,,,,-,,,,,-,,,,-,,,,-,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,,,,-,,,,,-,,,,,-,,,,,-,,,,,,-,,,,,-,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,,,,-,,,,,-,,,,,-,,,,,-,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,-,,,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,-,,,,,-,,,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,-,,,,,-,,,,,-,,,,,,-,,,,,-,,,,,-,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,-,,,,,-,,,,,-,,,,,-,,,,-,,,,,-,,,,,-,,,,,-,,,,,,-,,,,,-,,,,,-,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,-,,,,,-,,,,-,,,,,-,,,,,-,,,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,-,,,,,-,,,,,-,,,,,-,,,,-,,,,,-,,,,,-,,,,-,,,,,-,,,,-,,,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,-,,,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,-,,,,,-,,,,,-,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,-,,,,,-,,,,,-,,,,,,-,,,,,-,,,,,-,,,,-,,,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,,,-,,,,,-,,,,,-,,,,-,,,,,,-,,,,,-,,,,,-,,,,,-,,,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,-,,,,,-,,,,,-,,,,-,,,,,,-,,,,,-,,,,,-,,,,,-,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,-,,,,,-,,,,,-,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,-,,,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,,,-,,,,,-,,,,,-,,,,,-,,,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,-,,,,,-,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,-,,,,-,,,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,,,-,,,,,-,,,,,-,,,,,-,,,,,,-,,,,,-,,,,-,,,,,-,,,,,,-,,,,,-,,,,,-,,,,,-,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,,,-,,,,,-,,,,,-,,,,,-,,,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,,,-,,,,,-,,,,,-,,,,,-,,,,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,,-,,,,-,,,,,,-,,,,,-,,,,,-,,,,,-,,,,-,,,,,-,,,,,.,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,s,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,s,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,s,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,s,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,s,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,s,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,s.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,s,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,s,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,.,,,,.,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,.,,s,,,,,,,,,,,,,,,,s,,,,,,,,,,,,,,,.,,,s,,,,,,,,,,.,,,s,,,,,,,,,,.,,,,,s,,,,,,,,,.,,,,,s,,,,,,,,.,,,,,,s,,,,,,.,,,,,,,s,,,,,,,.,,,,,,,,s,,,,,.,,,,,,,,,,.,,.,,,,,,,,,,.,,,,.,,,,,,,,,,,.,,,.,,,,,,,,,,,,,,,.,,,,,,,,,,,.,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,ss,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,s,,,,,,sss,,,,,,,,,sss,,,,,,,s,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,.,,,,,..,,,,,.,,,,,.,,,,.,,.,,,,,,s,,,.,,,.,,,,.,,,,.,,,,,.,,,,.,,,,.,,,.,,,,.,,,,.,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,.,,.,,,,.,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,.,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,s,,,,,,,,,,,,,,,,,,,,.,,,,,.,,,.,,,,,,.,,,.,,,,.,,,,,,.,,,,,,,..,,,,,,,,.,,..,,,,,..,,.,,,..,,,,,,.,.,,,..,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,...,,,,,,,,,,,..,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,...........,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,..,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,.,,,,,,,.,,,,,.,,,,,,.,,,,,,.,,,,,,,,.,,,,,,,,.,,,,,,,.,,,,,,,,.,,,,,,.,,,,,,,.,,,,,,.,,,,,,,,,,,,,,,,,,.,,,,s,,,.,,,,,,,,.,,,,.,,,,.,,,,,.,,s,,,.,,.,,,,.,,.,,,,,,,..,,,,.,,,,,..,,,,.,,,,,,.,,,,,,,,,,,,,.,,,,.,,.,,,,,.,,,.,.,,,.,,,.,,,,,,.,,,.,,,.,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,.,,,..,,,,,..,,,,,,,..,,,.,,,.,,,,,.,,,..,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,.,,,,,,s,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,..,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,..,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,.,,,,,.,,,,,,.,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,.,,,.,,,.,,.,,,.,,.,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,.,,,,.,,,,,,.,,,,,,,,,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,.,,,,,.,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,..,,,,,.,,,,,,,,,,,,,,,,,,,,.,,,,,,.,,,,,,,,,,.,,,,,,,,,,.,,,,,,,,,,.,,.,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,..,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,.,,,,,,,,,,,,,,,..,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,.,,,.,.,,,,,,.,.,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,s,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,s,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,..,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,.s,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,.,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,.,,,,..,,,,,,,,,,..,,,,,,,,,,,..,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,..,...,...,..,....,.......,....,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,...,....,...,...,...,.,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,..,.....,....,.,,,,,.,,,,,.,,,,,,,,,,,,,,,.,.,,,,,..s.,.,.,,,,,,,,,,.,,...,,,.,.,,,..,,..,..,,.,..,...,ss.s,s...,.,..,.,...,,.,.,.,.,,,,.,.,.,...,...,....,.,,,,,.,.,,,.,,,..,,,..,,,.,.,,,..,,,.,,.,,.,,,.,,,,.,,,,.,,...,.,.,.,.,..,,.,...,,,,,,,,,,,,,,.,.,,,.,..,.,...,....,.,,,,,,.,,,,,,,,,,,,,,,.,,,,,.s,..,..,...,...,...,...,......,....,.....,..,.,..,.,,,,,,..,.,.,..,.,.,..,.,..,.,,.,,,,,,,,.,,,,,.,,,,,,,,,,,,,,,,,,.,,,,,,,,,,.,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,.........,.,..,,.,.,.,..,.,.,,,,,,,,,,,,,,,,,,,,,,,.,..,..,.,.,..,..,..,.,,,,,,,,,,,.,,,.,,,,,,,,,,,,,,,,,,.,.,,,,,,,.,.,,,,.,,,,,,,.,.ss.,..,...,..,..,.ss,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,s.sssss,s,..s.,......,...sss,ss,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,..,..,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,..,.,,.,,,.,..,.s,..,.,,..,.,,.,,..,.,.....,..,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,..,...,...,..,,,,,,,,,,,,,,,,,,,,,.,..,...,......,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,...,...,..........,,,....,..........,,...............,,,..,..,...,.....,,sss,ss,sss,..,,,,ssss....,,,,,,,,,,,,,...........,,,,,,,................sssss..,,,.ss......,..,................s.............,,,,,,,...,.,..,s.,....,...,.,s,...,...,...,,..,,,,.,...........................................................................................s...........,,,,,.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................sss.................................... =============================== warnings summary =============================== tests/x509/test_x509.py::TestCertificateSigningRequestBuilder::test_sign_ec_with_md5 tests/x509/test_x509.py::TestCertificateSigningRequestBuilder::test_sign_rsa_with_md5 tests/x509/test_x509.py::TestCertificateSigningRequestBuilder::test_sign_dsa_with_md5 /home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/test-env/lib/python3.10/site-packages/cryptography/x509/base.py:648: CryptographyDeprecationWarning: MD5 signatures are deprecated and support for them will be removed in the next version. return rust_x509.create_x509_csr(self, private_key, algorithm) tests/x509/test_x509.py::TestCertificateBuilder::test_build_cert_with_ec_private_key[SHA1-hashalg_oid0] tests/x509/test_x509.py::TestRSACertificateRequest::test_build_cert[SHA1-hashalg_oid0] tests/x509/test_x509.py::TestCertificateBuilder::test_build_cert_with_dsa_private_key[SHA1-hashalg_oid0] tests/x509/test_x509.py::TestCertificateBuilder::test_checks_for_unsupported_extensions /home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/test-env/lib/python3.10/site-packages/cryptography/x509/base.py:885: CryptographyDeprecationWarning: SHA1 signatures are deprecated and support for them will be removed in the next version. return rust_x509.create_x509_certificate(self, private_key, algorithm) tests/x509/test_x509.py::TestCertificateBuilder::test_sign_rsa_with_md5 tests/x509/test_x509.py::TestCertificateBuilder::test_sign_dsa_with_unsupported_hash[hash_algorithm0] tests/x509/test_x509.py::TestCertificateBuilder::test_sign_ec_with_md5 /home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/test-env/lib/python3.10/site-packages/cryptography/x509/base.py:885: CryptographyDeprecationWarning: MD5 signatures are deprecated and support for them will be removed in the next version. return rust_x509.create_x509_certificate(self, private_key, algorithm) tests/x509/test_x509_crlbuilder.py::TestCertificateRevocationListBuilder::test_ec_key_sign_md5 tests/x509/test_x509_crlbuilder.py::TestCertificateRevocationListBuilder::test_dsa_key_sign_md5 /home/buildozer/aports/community/py3-cryptography/src/cryptography-38.0.3/test-env/lib/python3.10/site-packages/cryptography/x509/base.py:1020: CryptographyDeprecationWarning: MD5 signatures are deprecated and support for them will be removed in the next version. return rust_x509.create_x509_crl(self, private_key, algorithm) -- Docs: https://docs.pytest.org/en/stable/how-to/capture-warnings.html =========================== short test summary info ============================ SKIPPED [1] tests/hazmat/primitives/test_aead.py:473: Requires OpenSSL without AESOCB3 support SKIPPED [1] tests/hazmat/primitives/test_aead.py:42: Requires OpenSSL without ChaCha20Poly1305 support SKIPPED [3] tests/hazmat/backends/test_openssl.py:531: Requires OpenSSL without EVP_PKEY_DHX SKIPPED [2] tests/hazmat/backends/test_openssl.py:561: Requires OpenSSL without EVP_PKEY_DHX SKIPPED [2] tests/hazmat/backends/test_openssl.py:583: Requires OpenSSL without EVP_PKEY_DHX SKIPPED [1] tests/hazmat/backends/test_openssl.py:203: Requires OpenSSL with ENGINE support and OpenSSL < 1.1.1d SKIPPED [1] tests/utils.py:30: 256-bit DH keys are not supported in OpenSSL 3.0.0+ () SKIPPED [1] tests/hazmat/backends/test_openssl.py:244: Requires OpenSSL with ENGINE support and OpenSSL < 1.1.1d SKIPPED [1] tests/hazmat/primitives/test_dh.py:430: DH keys less than 512 bits are unsupported SKIPPED [1] tests/hazmat/backends/test_openssl.py:251: Requires OpenSSL with ENGINE support and OpenSSL < 1.1.1d SKIPPED [1] tests/hazmat/backends/test_openssl.py:262: Requires OpenSSL with ENGINE support and OpenSSL < 1.1.1d SKIPPED [1] tests/hazmat/backends/test_openssl.py:273: Requires OpenSSL with ENGINE support and OpenSSL < 1.1.1d SKIPPED [1] tests/hazmat/backends/test_openssl.py:281: Requires OpenSSL with ENGINE support and OpenSSL < 1.1.1d SKIPPED [1] tests/hazmat/backends/test_openssl.py:296: Requires OpenSSL with ENGINE support and OpenSSL < 1.1.1d SKIPPED [1] tests/hazmat/primitives/test_ec.py:58: Curve sect163k1 is not supported by this backend SKIPPED [1] tests/hazmat/primitives/test_ec.py:58: Curve sect233k1 is not supported by this backend SKIPPED [1] tests/hazmat/primitives/test_ec.py:58: Curve sect283k1 is not supported by this backend SKIPPED [1] tests/hazmat/primitives/test_ec.py:58: Curve sect409k1 is not supported by this backend SKIPPED [1] tests/hazmat/primitives/test_ec.py:58: Curve sect571k1 is not supported by this backend SKIPPED [50] tests/hazmat/primitives/test_ec.py:49: ECDSA not supported with this hash sha1 and curve sect163k1. SKIPPED [50] tests/hazmat/primitives/test_ec.py:49: ECDSA not supported with this hash sha224 and curve sect163k1. SKIPPED [50] tests/hazmat/primitives/test_ec.py:49: ECDSA not supported with this hash sha256 and curve sect163k1. SKIPPED [50] tests/hazmat/primitives/test_ec.py:49: ECDSA not supported with this hash sha384 and curve sect163k1. SKIPPED [50] tests/hazmat/primitives/test_ec.py:49: ECDSA not supported with this hash sha512 and curve sect163k1. SKIPPED [1] tests/hazmat/primitives/test_ec.py:58: Curve sect163r2 is not supported by this backend SKIPPED [1] tests/hazmat/primitives/test_ec.py:58: Curve sect233r1 is not supported by this backend SKIPPED [1] tests/hazmat/primitives/test_ec.py:58: Curve sect283r1 is not supported by this backend SKIPPED [1] tests/hazmat/primitives/test_ec.py:58: Curve sect409r1 is not supported by this backend SKIPPED [1] tests/hazmat/primitives/test_ec.py:58: Curve sect571r1 is not supported by this backend SKIPPED [50] tests/hazmat/primitives/test_ec.py:49: ECDSA not supported with this hash sha1 and curve sect233k1. SKIPPED [50] tests/hazmat/primitives/test_ec.py:49: ECDSA not supported with this hash sha224 and curve sect233k1. SKIPPED [50] tests/hazmat/primitives/test_ec.py:49: ECDSA not supported with this hash sha256 and curve sect233k1. SKIPPED [50] tests/hazmat/primitives/test_ec.py:49: ECDSA not supported with this hash sha384 and curve sect233k1. SKIPPED [50] tests/hazmat/primitives/test_ec.py:49: ECDSA not supported with this hash sha512 and curve sect233k1. SKIPPED [50] tests/hazmat/primitives/test_ec.py:49: ECDSA not supported with this hash sha1 and curve sect283k1. SKIPPED [50] tests/hazmat/primitives/test_ec.py:49: ECDSA not supported with this hash sha224 and curve sect283k1. SKIPPED [50] tests/hazmat/primitives/test_ec.py:49: ECDSA not supported with this hash sha256 and curve sect283k1. SKIPPED [50] tests/hazmat/primitives/test_ec.py:49: ECDSA not supported with this hash sha384 and curve sect283k1. SKIPPED [50] tests/hazmat/primitives/test_ec.py:49: ECDSA not supported with this hash sha512 and curve sect283k1. SKIPPED [50] tests/hazmat/primitives/test_ec.py:49: ECDSA not supported with this hash sha1 and curve sect409k1. SKIPPED [50] tests/hazmat/primitives/test_ec.py:49: ECDSA not supported with this hash sha224 and curve sect409k1. SKIPPED [50] tests/hazmat/primitives/test_ec.py:49: ECDSA not supported with this hash sha256 and curve sect409k1. SKIPPED [50] tests/hazmat/primitives/test_ec.py:49: ECDSA not supported with this hash sha384 and curve sect409k1. SKIPPED [50] tests/hazmat/primitives/test_ec.py:49: ECDSA not supported with this hash sha512 and curve sect409k1. SKIPPED [50] tests/hazmat/primitives/test_ec.py:49: ECDSA not supported with this hash sha1 and curve sect571k1. SKIPPED [50] tests/hazmat/primitives/test_ec.py:49: ECDSA not supported with this hash sha224 and curve sect571k1. SKIPPED [50] tests/hazmat/primitives/test_ec.py:49: ECDSA not supported with this hash sha256 and curve sect571k1. SKIPPED [50] tests/hazmat/primitives/test_ec.py:49: ECDSA not supported with this hash sha384 and curve sect571k1. SKIPPED [50] tests/hazmat/primitives/test_ec.py:49: ECDSA not supported with this hash sha512 and curve sect571k1. SKIPPED [50] tests/hazmat/primitives/test_ec.py:49: ECDSA not supported with this hash sha1 and curve sect163r2. SKIPPED [50] tests/hazmat/primitives/test_ec.py:49: ECDSA not supported with this hash sha224 and curve sect163r2. SKIPPED [50] tests/hazmat/primitives/test_ec.py:49: ECDSA not supported with this hash sha256 and curve sect163r2. SKIPPED [50] tests/hazmat/primitives/test_ec.py:49: ECDSA not supported with this hash sha384 and curve sect163r2. SKIPPED [50] tests/hazmat/primitives/test_ec.py:49: ECDSA not supported with this hash sha512 and curve sect163r2. SKIPPED [50] tests/hazmat/primitives/test_ec.py:49: ECDSA not supported with this hash sha1 and curve sect233r1. SKIPPED [50] tests/hazmat/primitives/test_ec.py:49: ECDSA not supported with this hash sha224 and curve sect233r1. SKIPPED [50] tests/hazmat/primitives/test_ec.py:49: ECDSA not supported with this hash sha256 and curve sect233r1. SKIPPED [50] tests/hazmat/primitives/test_ec.py:49: ECDSA not supported with this hash sha384 and curve sect233r1. SKIPPED [50] tests/hazmat/primitives/test_ec.py:49: ECDSA not supported with this hash sha512 and curve sect233r1. SKIPPED [50] tests/hazmat/primitives/test_ec.py:49: ECDSA not supported with this hash sha1 and curve sect283r1. SKIPPED [50] tests/hazmat/primitives/test_ec.py:49: ECDSA not supported with this hash sha224 and curve sect283r1. SKIPPED [50] tests/hazmat/primitives/test_ec.py:49: ECDSA not supported with this hash sha256 and curve sect283r1. SKIPPED [50] tests/hazmat/primitives/test_ec.py:49: ECDSA not supported with this hash sha384 and curve sect283r1. SKIPPED [50] tests/hazmat/primitives/test_ec.py:49: ECDSA not supported with this hash sha512 and curve sect283r1. SKIPPED [50] tests/hazmat/primitives/test_ec.py:49: ECDSA not supported with this hash sha1 and curve sect409r1. SKIPPED [50] tests/hazmat/primitives/test_ec.py:49: ECDSA not supported with this hash sha224 and curve sect409r1. SKIPPED [50] tests/hazmat/primitives/test_ec.py:49: ECDSA not supported with this hash sha256 and curve sect409r1. SKIPPED [50] tests/hazmat/primitives/test_ec.py:49: ECDSA not supported with this hash sha384 and curve sect409r1. SKIPPED [50] tests/hazmat/primitives/test_ec.py:49: ECDSA not supported with this hash sha512 and curve sect409r1. SKIPPED [50] tests/hazmat/primitives/test_ec.py:49: ECDSA not supported with this hash sha1 and curve sect571r1. SKIPPED [50] tests/hazmat/primitives/test_ec.py:49: ECDSA not supported with this hash sha224 and curve sect571r1. SKIPPED [50] tests/hazmat/primitives/test_ec.py:49: ECDSA not supported with this hash sha256 and curve sect571r1. SKIPPED [50] tests/hazmat/primitives/test_ec.py:49: ECDSA not supported with this hash sha384 and curve sect571r1. SKIPPED [50] tests/hazmat/primitives/test_ec.py:49: ECDSA not supported with this hash sha512 and curve sect571r1. SKIPPED [1] tests/utils.py:30: Requires OpenSSL without Ed448 support () SKIPPED [1] tests/hazmat/primitives/test_ed448.py:60: ed448 contexts are not currently supported SKIPPED [1] tests/utils.py:30: Requires OpenSSL without Ed25519 support () SKIPPED [1] tests/utils.py:30: Does not support IDEA CFB () SKIPPED [1] tests/utils.py:30: Does not support IDEA ECB () SKIPPED [1] tests/utils.py:30: Does not support IDEA CBC () SKIPPED [4] tests/hazmat/primitives/test_pkcs12.py:42: Curve sect163k1 is not supported by this backend SKIPPED [4] tests/hazmat/primitives/test_pkcs12.py:42: Curve sect233k1 is not supported by this backend SKIPPED [4] tests/hazmat/primitives/test_pkcs12.py:42: Curve sect283k1 is not supported by this backend SKIPPED [4] tests/hazmat/primitives/test_pkcs12.py:42: Curve sect409k1 is not supported by this backend SKIPPED [4] tests/hazmat/primitives/test_pkcs12.py:42: Curve sect571k1 is not supported by this backend SKIPPED [4] tests/hazmat/primitives/test_pkcs12.py:42: Curve sect163r2 is not supported by this backend SKIPPED [4] tests/hazmat/primitives/test_pkcs12.py:42: Curve sect233r1 is not supported by this backend SKIPPED [4] tests/hazmat/primitives/test_pkcs12.py:42: Curve sect283r1 is not supported by this backend SKIPPED [4] tests/hazmat/primitives/test_pkcs12.py:42: Curve sect409r1 is not supported by this backend SKIPPED [4] tests/hazmat/primitives/test_pkcs12.py:42: Curve sect571r1 is not supported by this backend SKIPPED [1] tests/hazmat/primitives/test_aes.py:277: AES in dummy-mode mode not supported SKIPPED [1] tests/utils.py:30: Requires OpenSSL without PKCS12_set_mac (boring only) () SKIPPED [1] tests/utils.py:30: Does not support IDEA OFB () SKIPPED [1] tests/utils.py:30: Requires OpenSSL without poly1305 support () SKIPPED [1] tests/utils.py:30: Test requires a backend without RSA-PSS key support () SKIPPED [1] tests/utils.py:30: Requires FIPS () SKIPPED [1] tests/utils.py:30: Supports scrypt so can't test unsupported path () SKIPPED [1] tests/utils.py:30: Does not support SEED ECB () SKIPPED [1] tests/utils.py:30: Does not support SEED CBC () SKIPPED [1] tests/utils.py:30: Does not support SEED OFB () SKIPPED [1] tests/utils.py:30: Does not support SEED CFB () SKIPPED [1] tests/utils.py:30: Requires OpenSSL < 3.0.0 (or Libre/Boring) () SKIPPED [4] tests/hazmat/primitives/test_serialization.py:1946: Requires bcrypt module SKIPPED [10] tests/utils.py:30: Requires that bcrypt exists () SKIPPED [1] tests/utils.py:30: Does not support SM4 ECB () SKIPPED [1] tests/utils.py:30: Does not support SM4 CBC () SKIPPED [1] tests/utils.py:30: Does not support SM4 OFB () SKIPPED [1] tests/utils.py:30: Does not support SM4 CFB () SKIPPED [1] tests/utils.py:30: Does not support SM4 CTR () SKIPPED [1] tests/utils.py:30: Requires OpenSSL without X448 support () SKIPPED [23] ../../../../../../../usr/lib/python3.10/site-packages/_pytest/config/__init__.py:1550: no 'wycheproof_root' option found SKIPPED [1] tests/utils.py:30: Requires OpenSSL without X25519 support () = 2838 passed, 2630 skipped, 12 warnings, 83117 subtests passed in 69.49s (0:01:09) = >>> py3-cryptography: Entering fakeroot... >>> py3-cryptography*: Running postcheck for py3-cryptography >>> py3-cryptography*: Preparing package py3-cryptography... >>> py3-cryptography*: Stripping binaries >>> py3-cryptography*: Scanning shared objects >>> py3-cryptography*: Tracing dependencies... python3 py3-cffi so:libc.musl-x86_64.so.1 so:libcrypto.so.3 so:libgcc_s.so.1 so:libssl.so.3 >>> py3-cryptography*: Package size: 3.1 MB >>> py3-cryptography*: Compressing data... >>> py3-cryptography*: Create checksum... >>> py3-cryptography*: Create py3-cryptography-38.0.3-r1.apk >>> py3-cryptography: Build complete at Tue, 07 Feb 2023 22:04:29 +0000 elapsed time 0h 4m 38s >>> py3-cryptography: Cleaning up srcdir >>> py3-cryptography: Cleaning up pkgdir >>> py3-cryptography: Uninstalling dependencies... (1/47) Purging .makedepends-py3-cryptography (20230207.215952) (2/47) Purging py3-cffi (1.15.1-r0) (3/47) Purging py3-cparser (2.21-r0) (4/47) Purging libffi-dev (3.4.4-r0) (5/47) Purging linux-headers (5.19.5-r0) (6/47) Purging openssl-dev (3.0.8-r0) (7/47) Purging py3-gpep517 (11-r0) (8/47) Purging py3-installer (0.5.1-r1) (9/47) Purging py3-setuptools (65.6.0-r0) (10/47) Purging py3-setuptools-rust (1.5.2-r0) (11/47) Purging py3-semantic-version (2.10.0-r0) (12/47) Purging py3-typing-extensions (4.4.0-r0) (13/47) Purging cargo (1.64.0-r2) (14/47) Purging rust (1.64.0-r2) (15/47) Purging rust-stdlib (1.64.0-r2) (16/47) Purging py3-wheel (0.38.4-r0) (17/47) Purging python3-dev (3.10.9-r1) (18/47) Purging py3-hypothesis (6.58.0-r0) (19/47) Purging py3-sortedcontainers (2.4.0-r1) (20/47) Purging py3-iso8601 (1.1.0-r0) (21/47) Purging py3-pretend (1.0.9-r3) (22/47) Purging py3-pytest-benchmark (4.0.0-r0) (23/47) Purging py3-py-cpuinfo (9.0.0-r0) (24/47) Purging py3-pytest-subtests (0.9.0-r0) (25/47) Purging py3-pytest-xdist (3.0.2-r0) (26/47) Purging py3-execnet (1.9.0-r0) (27/47) Purging py3-apipkg (2.1.0-r0) (28/47) Purging py3-pytest (7.2.0-r1) (29/47) Purging py3-attrs (22.1.0-r0) (30/47) Purging py3-exceptiongroup (1.0.4-r0) (31/47) Purging py3-iniconfig (1.1.1-r3) (32/47) Purging py3-packaging (21.3-r2) (33/47) Purging py3-parsing (3.0.9-r0) (34/47) Purging py3-pluggy (1.0.0-r1) (35/47) Purging py3-py (1.11.0-r0) (36/47) Purging py3-tomli (2.0.1-r1) (37/47) Purging py3-tz (2022.6-r0) (38/47) Purging python3 (3.10.9-r1) (39/47) Purging libbz2 (1.0.8-r4) (40/47) Purging llvm15-libs (15.0.7-r0) (41/47) Purging libffi (3.4.4-r0) (42/47) Purging gdbm (1.23-r0) (43/47) Purging libxml2 (2.10.3-r1) (44/47) Purging xz-libs (5.2.9-r0) (45/47) Purging mpdecimal (2.5.1-r1) (46/47) Purging readline (8.2.0-r0) (47/47) Purging sqlite-libs (3.40.1-r0) Executing busybox-1.35.0-r29.trigger OK: 268 MiB in 94 packages >>> py3-cryptography: Updating the community/x86_64 repository index... >>> py3-cryptography: Signing the index...