>>> py3-cryptography: Building community/py3-cryptography 41.0.7-r0 (using abuild 3.12.0-r0) started Tue, 28 Nov 2023 06:38:54 +0000 >>> py3-cryptography: Checking sanity of /home/buildozer/aports/community/py3-cryptography/APKBUILD... >>> py3-cryptography: Analyzing dependencies... >>> py3-cryptography: Installing for build: build-base python3 py3-cffi libffi-dev openssl-dev>3 py3-gpep517 py3-setuptools py3-setuptools-rust py3-wheel python3-dev py3-hypothesis py3-iso8601 py3-pretend py3-pytest py3-pytest-benchmark py3-pytest-subtests py3-pytest-xdist py3-tz (1/73) Installing libbz2 (1.0.8-r6) (2/73) Installing libffi (3.4.4-r3) (3/73) Installing gdbm (1.23-r1) (4/73) Installing xz-libs (5.4.5-r0) (5/73) Installing mpdecimal (2.5.1-r2) (6/73) Installing libpanelw (6.4_p20231007-r0) (7/73) Installing readline (8.2.1-r2) (8/73) Installing sqlite-libs (3.44.2-r0) (9/73) Installing python3 (3.11.6-r1) (10/73) Installing python3-pycache-pyc0 (3.11.6-r1) (11/73) Installing pyc (3.11.6-r1) (12/73) Installing python3-pyc (3.11.6-r1) (13/73) Installing py3-cparser (2.21-r4) (14/73) Installing py3-cparser-pyc (2.21-r4) (15/73) Installing py3-cffi (1.16.0-r0) (16/73) Installing py3-cffi-pyc (1.16.0-r0) (17/73) Installing linux-headers (6.5-r0) (18/73) Installing libffi-dev (3.4.4-r3) (19/73) Installing openssl-dev (3.1.4-r2) (20/73) Installing py3-installer (0.7.0-r1) (21/73) Installing py3-installer-pyc (0.7.0-r1) (22/73) Installing py3-gpep517 (15-r0) (23/73) Installing py3-gpep517-pyc (15-r0) (24/73) Installing py3-parsing (3.1.1-r0) (25/73) Installing py3-parsing-pyc (3.1.1-r0) (26/73) Installing py3-packaging (23.2-r0) (27/73) Installing py3-packaging-pyc (23.2-r0) (28/73) Installing py3-setuptools (68.2.2-r0) (29/73) Installing py3-setuptools-pyc (68.2.2-r0) (30/73) Installing libxml2 (2.11.6-r0) (31/73) Installing llvm16-libs (16.0.6-r7) (32/73) Installing rust (1.72.1-r0) (33/73) Installing cargo (1.72.1-r0) (34/73) Installing py3-semantic-version (2.10.0-r2) (35/73) Installing py3-semantic-version-pyc (2.10.0-r2) (36/73) Installing py3-setuptools-rust (1.6.0-r1) (37/73) Installing py3-setuptools-rust-pyc (1.6.0-r1) (38/73) Installing py3-wheel (0.41.3-r0) (39/73) Installing py3-wheel-pyc (0.41.3-r0) (40/73) Installing python3-dev (3.11.6-r1) (41/73) Installing py3-attrs (23.1.0-r1) (42/73) Installing py3-attrs-pyc (23.1.0-r1) (43/73) Installing py3-sortedcontainers (2.4.0-r4) (44/73) Installing py3-sortedcontainers-pyc (2.4.0-r4) (45/73) Installing py3-hypothesis (6.90.0-r0) (46/73) Installing py3-hypothesis-pyc (6.90.0-r0) (47/73) Installing py3-iso8601 (2.1.0-r0) (48/73) Installing py3-iso8601-pyc (2.1.0-r0) (49/73) Installing py3-pretend (1.0.9-r6) (50/73) Installing py3-pretend-pyc (1.0.9-r6) (51/73) Installing py3-iniconfig (1.1.1-r7) (52/73) Installing py3-iniconfig-pyc (1.1.1-r7) (53/73) Installing py3-pluggy (1.3.0-r0) (54/73) Installing py3-pluggy-pyc (1.3.0-r0) (55/73) Installing py3-py (1.11.0-r2) (56/73) Installing py3-py-pyc (1.11.0-r2) (57/73) Installing py3-pytest (7.4.3-r0) (58/73) Installing py3-pytest-pyc (7.4.3-r0) (59/73) Installing py3-py-cpuinfo (9.0.0-r2) (60/73) Installing py3-py-cpuinfo-pyc (9.0.0-r2) (61/73) Installing py3-pytest-benchmark (4.0.0-r3) (62/73) Installing py3-pytest-benchmark-pyc (4.0.0-r3) (63/73) Installing py3-pytest-subtests (0.11.0-r0) (64/73) Installing py3-pytest-subtests-pyc (0.11.0-r0) (65/73) Installing py3-apipkg (2.1.0-r2) (66/73) Installing py3-apipkg-pyc (2.1.0-r2) (67/73) Installing py3-execnet (1.9.0-r2) (68/73) Installing py3-execnet-pyc (1.9.0-r2) (69/73) Installing py3-pytest-xdist (3.3.1-r0) (70/73) Installing py3-pytest-xdist-pyc (3.3.1-r0) (71/73) Installing py3-tz (2023.3-r1) (72/73) Installing py3-tz-pyc (2023.3-r1) (73/73) Installing .makedepends-py3-cryptography (20231128.063855) Executing busybox-1.36.1-r15.trigger OK: 1041 MiB in 175 packages >>> py3-cryptography: Cleaning up srcdir >>> py3-cryptography: Cleaning up pkgdir >>> py3-cryptography: Cleaning up tmpdir >>> py3-cryptography: Fetching https://distfiles.alpinelinux.org/distfiles/v3.19//cryptography-41.0.7.tar.gz >>> py3-cryptography: Fetching https://distfiles.alpinelinux.org/distfiles/v3.19//cryptography_vectors-41.0.7.tar.gz % Total % Received % Xferd Average Speed Time Time Time Current Dload Upload Total Spent Left Speed 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 0 146 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 curl: (22) The requested URL returned error: 404 >>> py3-cryptography: Fetching https://files.pythonhosted.org/packages/source/c/cryptography_vectors/cryptography_vectors-41.0.7.tar.gz >>> py3-cryptography: Fetching https://distfiles.alpinelinux.org/distfiles/v3.19//cryptography-41.0.7.tar.gz >>> py3-cryptography: Fetching https://distfiles.alpinelinux.org/distfiles/v3.19//cryptography_vectors-41.0.7.tar.gz >>> py3-cryptography: Checking sha512sums... cryptography-41.0.7.tar.gz: OK cryptography_vectors-41.0.7.tar.gz: OK >>> py3-cryptography: Unpacking /var/cache/distfiles/cryptography-41.0.7.tar.gz... >>> py3-cryptography: Unpacking /var/cache/distfiles/cryptography_vectors-41.0.7.tar.gz... 2023-11-28 06:39:02,418 gpep517 INFO Building wheel via backend setuptools.build_meta 2023-11-28 06:39:02,532 root INFO running bdist_wheel 2023-11-28 06:39:02,538 root INFO running build 2023-11-28 06:39:02,538 root INFO running build_py 2023-11-28 06:39:02,540 root INFO creating build 2023-11-28 06:39:02,540 root INFO creating build/lib.linux-armv8l-cpython-311 2023-11-28 06:39:02,540 root INFO creating build/lib.linux-armv8l-cpython-311/cryptography 2023-11-28 06:39:02,540 root INFO copying src/cryptography/exceptions.py -> build/lib.linux-armv8l-cpython-311/cryptography 2023-11-28 06:39:02,541 root INFO copying src/cryptography/fernet.py -> build/lib.linux-armv8l-cpython-311/cryptography 2023-11-28 06:39:02,541 root INFO copying src/cryptography/utils.py -> build/lib.linux-armv8l-cpython-311/cryptography 2023-11-28 06:39:02,541 root INFO copying src/cryptography/__about__.py -> build/lib.linux-armv8l-cpython-311/cryptography 2023-11-28 06:39:02,541 root INFO copying src/cryptography/__init__.py -> build/lib.linux-armv8l-cpython-311/cryptography 2023-11-28 06:39:02,541 root INFO creating build/lib.linux-armv8l-cpython-311/cryptography/x509 2023-11-28 06:39:02,542 root INFO copying src/cryptography/x509/oid.py -> build/lib.linux-armv8l-cpython-311/cryptography/x509 2023-11-28 06:39:02,542 root INFO copying src/cryptography/x509/general_name.py -> build/lib.linux-armv8l-cpython-311/cryptography/x509 2023-11-28 06:39:02,542 root INFO copying src/cryptography/x509/certificate_transparency.py -> build/lib.linux-armv8l-cpython-311/cryptography/x509 2023-11-28 06:39:02,542 root INFO copying src/cryptography/x509/base.py -> build/lib.linux-armv8l-cpython-311/cryptography/x509 2023-11-28 06:39:02,542 root INFO copying src/cryptography/x509/extensions.py -> build/lib.linux-armv8l-cpython-311/cryptography/x509 2023-11-28 06:39:02,543 root INFO copying src/cryptography/x509/ocsp.py -> build/lib.linux-armv8l-cpython-311/cryptography/x509 2023-11-28 06:39:02,543 root INFO copying src/cryptography/x509/name.py -> build/lib.linux-armv8l-cpython-311/cryptography/x509 2023-11-28 06:39:02,543 root INFO copying src/cryptography/x509/__init__.py -> build/lib.linux-armv8l-cpython-311/cryptography/x509 2023-11-28 06:39:02,543 root INFO creating build/lib.linux-armv8l-cpython-311/cryptography/hazmat 2023-11-28 06:39:02,544 root INFO copying src/cryptography/hazmat/_oid.py -> build/lib.linux-armv8l-cpython-311/cryptography/hazmat 2023-11-28 06:39:02,544 root INFO copying src/cryptography/hazmat/__init__.py -> build/lib.linux-armv8l-cpython-311/cryptography/hazmat 2023-11-28 06:39:02,544 root INFO creating build/lib.linux-armv8l-cpython-311/cryptography/hazmat/backends 2023-11-28 06:39:02,544 root INFO copying src/cryptography/hazmat/backends/__init__.py -> build/lib.linux-armv8l-cpython-311/cryptography/hazmat/backends 2023-11-28 06:39:02,544 root INFO creating build/lib.linux-armv8l-cpython-311/cryptography/hazmat/primitives 2023-11-28 06:39:02,545 root INFO copying src/cryptography/hazmat/primitives/padding.py -> build/lib.linux-armv8l-cpython-311/cryptography/hazmat/primitives 2023-11-28 06:39:02,545 root INFO copying src/cryptography/hazmat/primitives/poly1305.py -> build/lib.linux-armv8l-cpython-311/cryptography/hazmat/primitives 2023-11-28 06:39:02,545 root INFO copying src/cryptography/hazmat/primitives/_cipheralgorithm.py -> build/lib.linux-armv8l-cpython-311/cryptography/hazmat/primitives 2023-11-28 06:39:02,545 root INFO copying src/cryptography/hazmat/primitives/cmac.py -> build/lib.linux-armv8l-cpython-311/cryptography/hazmat/primitives 2023-11-28 06:39:02,545 root INFO copying src/cryptography/hazmat/primitives/hashes.py -> build/lib.linux-armv8l-cpython-311/cryptography/hazmat/primitives 2023-11-28 06:39:02,545 root INFO copying src/cryptography/hazmat/primitives/_asymmetric.py -> build/lib.linux-armv8l-cpython-311/cryptography/hazmat/primitives 2023-11-28 06:39:02,546 root INFO copying src/cryptography/hazmat/primitives/keywrap.py -> build/lib.linux-armv8l-cpython-311/cryptography/hazmat/primitives 2023-11-28 06:39:02,546 root INFO copying src/cryptography/hazmat/primitives/_serialization.py -> build/lib.linux-armv8l-cpython-311/cryptography/hazmat/primitives 2023-11-28 06:39:02,546 root INFO copying src/cryptography/hazmat/primitives/constant_time.py -> build/lib.linux-armv8l-cpython-311/cryptography/hazmat/primitives 2023-11-28 06:39:02,546 root INFO copying src/cryptography/hazmat/primitives/hmac.py -> build/lib.linux-armv8l-cpython-311/cryptography/hazmat/primitives 2023-11-28 06:39:02,546 root INFO copying src/cryptography/hazmat/primitives/__init__.py -> build/lib.linux-armv8l-cpython-311/cryptography/hazmat/primitives 2023-11-28 06:39:02,547 root INFO creating build/lib.linux-armv8l-cpython-311/cryptography/hazmat/bindings 2023-11-28 06:39:02,547 root INFO copying src/cryptography/hazmat/bindings/__init__.py -> build/lib.linux-armv8l-cpython-311/cryptography/hazmat/bindings 2023-11-28 06:39:02,547 root INFO creating build/lib.linux-armv8l-cpython-311/cryptography/hazmat/backends/openssl 2023-11-28 06:39:02,547 root INFO copying src/cryptography/hazmat/backends/openssl/aead.py -> build/lib.linux-armv8l-cpython-311/cryptography/hazmat/backends/openssl 2023-11-28 06:39:02,547 root INFO copying src/cryptography/hazmat/backends/openssl/backend.py -> build/lib.linux-armv8l-cpython-311/cryptography/hazmat/backends/openssl 2023-11-28 06:39:02,548 root INFO copying src/cryptography/hazmat/backends/openssl/cmac.py -> build/lib.linux-armv8l-cpython-311/cryptography/hazmat/backends/openssl 2023-11-28 06:39:02,548 root INFO copying src/cryptography/hazmat/backends/openssl/ec.py -> build/lib.linux-armv8l-cpython-311/cryptography/hazmat/backends/openssl 2023-11-28 06:39:02,548 root INFO copying src/cryptography/hazmat/backends/openssl/ciphers.py -> build/lib.linux-armv8l-cpython-311/cryptography/hazmat/backends/openssl 2023-11-28 06:39:02,548 root INFO copying src/cryptography/hazmat/backends/openssl/decode_asn1.py -> build/lib.linux-armv8l-cpython-311/cryptography/hazmat/backends/openssl 2023-11-28 06:39:02,548 root INFO copying src/cryptography/hazmat/backends/openssl/utils.py -> build/lib.linux-armv8l-cpython-311/cryptography/hazmat/backends/openssl 2023-11-28 06:39:02,549 root INFO copying src/cryptography/hazmat/backends/openssl/rsa.py -> build/lib.linux-armv8l-cpython-311/cryptography/hazmat/backends/openssl 2023-11-28 06:39:02,549 root INFO copying src/cryptography/hazmat/backends/openssl/__init__.py -> build/lib.linux-armv8l-cpython-311/cryptography/hazmat/backends/openssl 2023-11-28 06:39:02,549 root INFO creating build/lib.linux-armv8l-cpython-311/cryptography/hazmat/primitives/serialization 2023-11-28 06:39:02,549 root INFO copying src/cryptography/hazmat/primitives/serialization/ssh.py -> build/lib.linux-armv8l-cpython-311/cryptography/hazmat/primitives/serialization 2023-11-28 06:39:02,550 root INFO copying src/cryptography/hazmat/primitives/serialization/pkcs12.py -> build/lib.linux-armv8l-cpython-311/cryptography/hazmat/primitives/serialization 2023-11-28 06:39:02,550 root INFO copying src/cryptography/hazmat/primitives/serialization/base.py -> build/lib.linux-armv8l-cpython-311/cryptography/hazmat/primitives/serialization 2023-11-28 06:39:02,550 root INFO copying src/cryptography/hazmat/primitives/serialization/pkcs7.py -> build/lib.linux-armv8l-cpython-311/cryptography/hazmat/primitives/serialization 2023-11-28 06:39:02,550 root INFO copying src/cryptography/hazmat/primitives/serialization/__init__.py -> build/lib.linux-armv8l-cpython-311/cryptography/hazmat/primitives/serialization 2023-11-28 06:39:02,550 root INFO creating build/lib.linux-armv8l-cpython-311/cryptography/hazmat/primitives/twofactor 2023-11-28 06:39:02,550 root INFO copying src/cryptography/hazmat/primitives/twofactor/totp.py -> build/lib.linux-armv8l-cpython-311/cryptography/hazmat/primitives/twofactor 2023-11-28 06:39:02,551 root INFO copying src/cryptography/hazmat/primitives/twofactor/hotp.py -> build/lib.linux-armv8l-cpython-311/cryptography/hazmat/primitives/twofactor 2023-11-28 06:39:02,551 root INFO copying src/cryptography/hazmat/primitives/twofactor/__init__.py -> build/lib.linux-armv8l-cpython-311/cryptography/hazmat/primitives/twofactor 2023-11-28 06:39:02,551 root INFO creating build/lib.linux-armv8l-cpython-311/cryptography/hazmat/primitives/kdf 2023-11-28 06:39:02,551 root INFO copying src/cryptography/hazmat/primitives/kdf/scrypt.py -> build/lib.linux-armv8l-cpython-311/cryptography/hazmat/primitives/kdf 2023-11-28 06:39:02,551 root INFO copying src/cryptography/hazmat/primitives/kdf/hkdf.py -> build/lib.linux-armv8l-cpython-311/cryptography/hazmat/primitives/kdf 2023-11-28 06:39:02,552 root INFO copying src/cryptography/hazmat/primitives/kdf/concatkdf.py -> build/lib.linux-armv8l-cpython-311/cryptography/hazmat/primitives/kdf 2023-11-28 06:39:02,552 root INFO copying src/cryptography/hazmat/primitives/kdf/pbkdf2.py -> build/lib.linux-armv8l-cpython-311/cryptography/hazmat/primitives/kdf 2023-11-28 06:39:02,552 root INFO copying src/cryptography/hazmat/primitives/kdf/x963kdf.py -> build/lib.linux-armv8l-cpython-311/cryptography/hazmat/primitives/kdf 2023-11-28 06:39:02,552 root INFO copying src/cryptography/hazmat/primitives/kdf/kbkdf.py -> build/lib.linux-armv8l-cpython-311/cryptography/hazmat/primitives/kdf 2023-11-28 06:39:02,552 root INFO copying src/cryptography/hazmat/primitives/kdf/__init__.py -> build/lib.linux-armv8l-cpython-311/cryptography/hazmat/primitives/kdf 2023-11-28 06:39:02,552 root INFO creating build/lib.linux-armv8l-cpython-311/cryptography/hazmat/primitives/ciphers 2023-11-28 06:39:02,553 root INFO copying src/cryptography/hazmat/primitives/ciphers/aead.py -> build/lib.linux-armv8l-cpython-311/cryptography/hazmat/primitives/ciphers 2023-11-28 06:39:02,553 root INFO copying src/cryptography/hazmat/primitives/ciphers/base.py -> build/lib.linux-armv8l-cpython-311/cryptography/hazmat/primitives/ciphers 2023-11-28 06:39:02,553 root INFO copying src/cryptography/hazmat/primitives/ciphers/algorithms.py -> build/lib.linux-armv8l-cpython-311/cryptography/hazmat/primitives/ciphers 2023-11-28 06:39:02,553 root INFO copying src/cryptography/hazmat/primitives/ciphers/modes.py -> build/lib.linux-armv8l-cpython-311/cryptography/hazmat/primitives/ciphers 2023-11-28 06:39:02,553 root INFO copying src/cryptography/hazmat/primitives/ciphers/__init__.py -> build/lib.linux-armv8l-cpython-311/cryptography/hazmat/primitives/ciphers 2023-11-28 06:39:02,554 root INFO creating build/lib.linux-armv8l-cpython-311/cryptography/hazmat/primitives/asymmetric 2023-11-28 06:39:02,554 root INFO copying src/cryptography/hazmat/primitives/asymmetric/padding.py -> build/lib.linux-armv8l-cpython-311/cryptography/hazmat/primitives/asymmetric 2023-11-28 06:39:02,554 root INFO copying src/cryptography/hazmat/primitives/asymmetric/x448.py -> build/lib.linux-armv8l-cpython-311/cryptography/hazmat/primitives/asymmetric 2023-11-28 06:39:02,554 root INFO copying src/cryptography/hazmat/primitives/asymmetric/ed25519.py -> build/lib.linux-armv8l-cpython-311/cryptography/hazmat/primitives/asymmetric 2023-11-28 06:39:02,554 root INFO copying src/cryptography/hazmat/primitives/asymmetric/x25519.py -> build/lib.linux-armv8l-cpython-311/cryptography/hazmat/primitives/asymmetric 2023-11-28 06:39:02,554 root INFO copying src/cryptography/hazmat/primitives/asymmetric/ec.py -> build/lib.linux-armv8l-cpython-311/cryptography/hazmat/primitives/asymmetric 2023-11-28 06:39:02,554 root INFO copying src/cryptography/hazmat/primitives/asymmetric/dsa.py -> build/lib.linux-armv8l-cpython-311/cryptography/hazmat/primitives/asymmetric 2023-11-28 06:39:02,555 root INFO copying src/cryptography/hazmat/primitives/asymmetric/utils.py -> build/lib.linux-armv8l-cpython-311/cryptography/hazmat/primitives/asymmetric 2023-11-28 06:39:02,555 root INFO copying src/cryptography/hazmat/primitives/asymmetric/rsa.py -> build/lib.linux-armv8l-cpython-311/cryptography/hazmat/primitives/asymmetric 2023-11-28 06:39:02,555 root INFO copying src/cryptography/hazmat/primitives/asymmetric/ed448.py -> build/lib.linux-armv8l-cpython-311/cryptography/hazmat/primitives/asymmetric 2023-11-28 06:39:02,555 root INFO copying src/cryptography/hazmat/primitives/asymmetric/types.py -> build/lib.linux-armv8l-cpython-311/cryptography/hazmat/primitives/asymmetric 2023-11-28 06:39:02,555 root INFO copying src/cryptography/hazmat/primitives/asymmetric/dh.py -> build/lib.linux-armv8l-cpython-311/cryptography/hazmat/primitives/asymmetric 2023-11-28 06:39:02,555 root INFO copying src/cryptography/hazmat/primitives/asymmetric/__init__.py -> build/lib.linux-armv8l-cpython-311/cryptography/hazmat/primitives/asymmetric 2023-11-28 06:39:02,556 root INFO creating build/lib.linux-armv8l-cpython-311/cryptography/hazmat/bindings/openssl 2023-11-28 06:39:02,556 root INFO copying src/cryptography/hazmat/bindings/openssl/_conditional.py -> build/lib.linux-armv8l-cpython-311/cryptography/hazmat/bindings/openssl 2023-11-28 06:39:02,556 root INFO copying src/cryptography/hazmat/bindings/openssl/binding.py -> build/lib.linux-armv8l-cpython-311/cryptography/hazmat/bindings/openssl 2023-11-28 06:39:02,556 root INFO copying src/cryptography/hazmat/bindings/openssl/__init__.py -> build/lib.linux-armv8l-cpython-311/cryptography/hazmat/bindings/openssl 2023-11-28 06:39:02,557 root INFO running egg_info 2023-11-28 06:39:02,558 root INFO writing src/cryptography.egg-info/PKG-INFO 2023-11-28 06:39:02,561 root INFO writing dependency_links to src/cryptography.egg-info/dependency_links.txt 2023-11-28 06:39:02,562 root INFO writing requirements to src/cryptography.egg-info/requires.txt 2023-11-28 06:39:02,562 root INFO writing top-level names to src/cryptography.egg-info/top_level.txt 2023-11-28 06:39:02,566 root INFO reading manifest file 'src/cryptography.egg-info/SOURCES.txt' 2023-11-28 06:39:02,568 root INFO reading manifest template 'MANIFEST.in' 2023-11-28 06:39:02,577 root WARNING warning: no files found matching '*.c' under directory 'src/_cffi_src' 2023-11-28 06:39:02,578 root WARNING warning: no files found matching '*.h' under directory 'src/_cffi_src' 2023-11-28 06:39:02,581 root WARNING no previously-included directories found matching 'docs/_build' 2023-11-28 06:39:02,583 root WARNING warning: no previously-included files found matching 'vectors' 2023-11-28 06:39:02,583 root WARNING warning: no previously-included files matching '*' found under directory 'vectors' 2023-11-28 06:39:02,584 root WARNING warning: no previously-included files found matching 'src/rust/target' 2023-11-28 06:39:02,584 root WARNING warning: no previously-included files matching '*' found under directory 'src/rust/target' 2023-11-28 06:39:02,584 root WARNING warning: no previously-included files matching '*' found under directory '.github' 2023-11-28 06:39:02,585 root WARNING warning: no previously-included files found matching 'release.py' 2023-11-28 06:39:02,585 root WARNING warning: no previously-included files found matching '.readthedocs.yml' 2023-11-28 06:39:02,585 root WARNING warning: no previously-included files found matching 'ci-constraints-requirements.txt' 2023-11-28 06:39:02,586 root WARNING warning: no previously-included files found matching 'mypy.ini' 2023-11-28 06:39:02,586 root INFO adding license file 'LICENSE' 2023-11-28 06:39:02,586 root INFO adding license file 'LICENSE.APACHE' 2023-11-28 06:39:02,586 root INFO adding license file 'LICENSE.BSD' 2023-11-28 06:39:02,591 root INFO writing manifest file 'src/cryptography.egg-info/SOURCES.txt' 2023-11-28 06:39:02,594 root INFO copying src/cryptography/py.typed -> build/lib.linux-armv8l-cpython-311/cryptography 2023-11-28 06:39:02,594 root INFO creating build/lib.linux-armv8l-cpython-311/cryptography/hazmat/bindings/_rust 2023-11-28 06:39:02,594 root INFO copying src/cryptography/hazmat/bindings/_rust/__init__.pyi -> build/lib.linux-armv8l-cpython-311/cryptography/hazmat/bindings/_rust 2023-11-28 06:39:02,594 root INFO copying src/cryptography/hazmat/bindings/_rust/_openssl.pyi -> build/lib.linux-armv8l-cpython-311/cryptography/hazmat/bindings/_rust 2023-11-28 06:39:02,595 root INFO copying src/cryptography/hazmat/bindings/_rust/asn1.pyi -> build/lib.linux-armv8l-cpython-311/cryptography/hazmat/bindings/_rust 2023-11-28 06:39:02,595 root INFO copying src/cryptography/hazmat/bindings/_rust/exceptions.pyi -> build/lib.linux-armv8l-cpython-311/cryptography/hazmat/bindings/_rust 2023-11-28 06:39:02,595 root INFO copying src/cryptography/hazmat/bindings/_rust/ocsp.pyi -> build/lib.linux-armv8l-cpython-311/cryptography/hazmat/bindings/_rust 2023-11-28 06:39:02,595 root INFO copying src/cryptography/hazmat/bindings/_rust/pkcs7.pyi -> build/lib.linux-armv8l-cpython-311/cryptography/hazmat/bindings/_rust 2023-11-28 06:39:02,595 root INFO copying src/cryptography/hazmat/bindings/_rust/x509.pyi -> build/lib.linux-armv8l-cpython-311/cryptography/hazmat/bindings/_rust 2023-11-28 06:39:02,595 root INFO creating build/lib.linux-armv8l-cpython-311/cryptography/hazmat/bindings/_rust/openssl 2023-11-28 06:39:02,596 root INFO copying src/cryptography/hazmat/bindings/_rust/openssl/__init__.pyi -> build/lib.linux-armv8l-cpython-311/cryptography/hazmat/bindings/_rust/openssl 2023-11-28 06:39:02,596 root INFO copying src/cryptography/hazmat/bindings/_rust/openssl/dh.pyi -> build/lib.linux-armv8l-cpython-311/cryptography/hazmat/bindings/_rust/openssl 2023-11-28 06:39:02,596 root INFO copying src/cryptography/hazmat/bindings/_rust/openssl/dsa.pyi -> build/lib.linux-armv8l-cpython-311/cryptography/hazmat/bindings/_rust/openssl 2023-11-28 06:39:02,596 root INFO copying src/cryptography/hazmat/bindings/_rust/openssl/ed25519.pyi -> build/lib.linux-armv8l-cpython-311/cryptography/hazmat/bindings/_rust/openssl 2023-11-28 06:39:02,596 root INFO copying src/cryptography/hazmat/bindings/_rust/openssl/ed448.pyi -> build/lib.linux-armv8l-cpython-311/cryptography/hazmat/bindings/_rust/openssl 2023-11-28 06:39:02,596 root INFO copying src/cryptography/hazmat/bindings/_rust/openssl/hashes.pyi -> build/lib.linux-armv8l-cpython-311/cryptography/hazmat/bindings/_rust/openssl 2023-11-28 06:39:02,597 root INFO copying src/cryptography/hazmat/bindings/_rust/openssl/hmac.pyi -> build/lib.linux-armv8l-cpython-311/cryptography/hazmat/bindings/_rust/openssl 2023-11-28 06:39:02,597 root INFO copying src/cryptography/hazmat/bindings/_rust/openssl/kdf.pyi -> build/lib.linux-armv8l-cpython-311/cryptography/hazmat/bindings/_rust/openssl 2023-11-28 06:39:02,597 root INFO copying src/cryptography/hazmat/bindings/_rust/openssl/poly1305.pyi -> build/lib.linux-armv8l-cpython-311/cryptography/hazmat/bindings/_rust/openssl 2023-11-28 06:39:02,597 root INFO copying src/cryptography/hazmat/bindings/_rust/openssl/x25519.pyi -> build/lib.linux-armv8l-cpython-311/cryptography/hazmat/bindings/_rust/openssl 2023-11-28 06:39:02,597 root INFO copying src/cryptography/hazmat/bindings/_rust/openssl/x448.pyi -> build/lib.linux-armv8l-cpython-311/cryptography/hazmat/bindings/_rust/openssl 2023-11-28 06:39:02,599 root INFO running build_ext 2023-11-28 06:39:02,599 root INFO running build_rust [RUSTFLAGS=-Ctarget-feature=-crt-static] cargo rustc --lib --message-format=json-render-diagnostics --manifest-path src/rust/Cargo.toml --release -v --features pyo3/extension-module --crate-type cdylib -- Updating crates.io index Downloading crates ... Downloaded ouroboros v0.15.6 Downloaded asn1 v0.15.2 Downloaded pyo3-macros v0.18.3 Downloaded pem v1.1.1 Downloaded once_cell v1.17.2 Downloaded ouroboros_macro v0.15.6 Downloaded pyo3 v0.18.3 Downloaded asn1_derive v0.15.2 Downloaded pyo3-macros-backend v0.18.3 Compiling proc-macro2 v1.0.64 Compiling unicode-ident v1.0.9 Compiling quote v1.0.28 Compiling target-lexicon v0.12.7 Compiling cc v1.0.79 Compiling vcpkg v0.2.15 Compiling libc v0.2.144 Compiling pkg-config v0.3.27 Compiling autocfg v1.1.0 Compiling syn v1.0.109 Compiling once_cell v1.17.2 Compiling version_check v0.9.4 Compiling cfg-if v1.0.0 Compiling parking_lot_core v0.9.7 Compiling scopeguard v1.1.0 Compiling smallvec v1.10.0 Compiling openssl v0.10.60 Compiling foreign-types-shared v0.1.1 Compiling unindent v0.1.11 Compiling indoc v1.0.9 Compiling bitflags v2.4.1 Compiling cryptography-openssl v0.1.0 (/home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/cryptography-openssl) Compiling Inflector v0.11.4 Compiling base64 v0.13.1 Compiling aliasable v0.1.3 Running `rustc --crate-name build_script_build --edition=2018 /home/buildozer/.cargo/registry/src/index.crates.io-1cd66030c949c28d/proc-macro2-1.0.64/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="proc-macro"' -C metadata=fc04fe15ffd92305 -C extra-filename=-fc04fe15ffd92305 --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/build/proc-macro2-fc04fe15ffd92305 -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/deps --cap-lints allow -Ctarget-feature=-crt-static` Running `rustc --crate-name unicode_ident --edition=2018 /home/buildozer/.cargo/registry/src/index.crates.io-1cd66030c949c28d/unicode-ident-1.0.9/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=53bc82610cf2b919 -C extra-filename=-53bc82610cf2b919 --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/deps -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/deps --cap-lints allow -Ctarget-feature=-crt-static` Running `rustc --crate-name build_script_build --edition=2018 /home/buildozer/.cargo/registry/src/index.crates.io-1cd66030c949c28d/quote-1.0.28/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="proc-macro"' -C metadata=87953cb3890117a6 -C extra-filename=-87953cb3890117a6 --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/build/quote-87953cb3890117a6 -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/deps --cap-lints allow -Ctarget-feature=-crt-static` Running `rustc --crate-name build_script_build --edition=2018 /home/buildozer/.cargo/registry/src/index.crates.io-1cd66030c949c28d/target-lexicon-0.12.7/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' -C metadata=da1274a79ddfdb0b -C extra-filename=-da1274a79ddfdb0b --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/build/target-lexicon-da1274a79ddfdb0b -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/deps --cap-lints allow -Ctarget-feature=-crt-static` Running `rustc --crate-name cc --edition=2018 /home/buildozer/.cargo/registry/src/index.crates.io-1cd66030c949c28d/cc-1.0.79/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=11a7ce53831ba658 -C extra-filename=-11a7ce53831ba658 --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/deps -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/deps --cap-lints allow -Ctarget-feature=-crt-static` Running `rustc --crate-name vcpkg /home/buildozer/.cargo/registry/src/index.crates.io-1cd66030c949c28d/vcpkg-0.2.15/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=cb0ba12468516f57 -C extra-filename=-cb0ba12468516f57 --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/deps -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/deps --cap-lints allow -Ctarget-feature=-crt-static` Running `rustc --crate-name build_script_build /home/buildozer/.cargo/registry/src/index.crates.io-1cd66030c949c28d/libc-0.2.144/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=b04e6cbadf7f751c -C extra-filename=-b04e6cbadf7f751c --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/build/libc-b04e6cbadf7f751c -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/deps --cap-lints allow -Ctarget-feature=-crt-static` Running `rustc --crate-name pkg_config /home/buildozer/.cargo/registry/src/index.crates.io-1cd66030c949c28d/pkg-config-0.3.27/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=40d364f00129bc77 -C extra-filename=-40d364f00129bc77 --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/deps -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/deps --cap-lints allow -Ctarget-feature=-crt-static` Running `rustc --crate-name autocfg /home/buildozer/.cargo/registry/src/index.crates.io-1cd66030c949c28d/autocfg-1.1.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=eb0dfc8adf8a29ca -C extra-filename=-eb0dfc8adf8a29ca --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/deps -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/deps --cap-lints allow -Ctarget-feature=-crt-static` Running `rustc --crate-name build_script_build --edition=2018 /home/buildozer/.cargo/registry/src/index.crates.io-1cd66030c949c28d/syn-1.0.109/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="clone-impls"' --cfg 'feature="default"' --cfg 'feature="derive"' --cfg 'feature="extra-traits"' --cfg 'feature="full"' --cfg 'feature="parsing"' --cfg 'feature="printing"' --cfg 'feature="proc-macro"' --cfg 'feature="quote"' -C metadata=3cf6f64f3a9206be -C extra-filename=-3cf6f64f3a9206be --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/build/syn-3cf6f64f3a9206be -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/deps --cap-lints allow -Ctarget-feature=-crt-static` Running `rustc --crate-name once_cell --edition=2021 /home/buildozer/.cargo/registry/src/index.crates.io-1cd66030c949c28d/once_cell-1.17.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="alloc"' --cfg 'feature="default"' --cfg 'feature="race"' --cfg 'feature="std"' -C metadata=f17a811706ddf6d2 -C extra-filename=-f17a811706ddf6d2 --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/deps -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/deps --cap-lints allow -Ctarget-feature=-crt-static` Running `rustc --crate-name version_check /home/buildozer/.cargo/registry/src/index.crates.io-1cd66030c949c28d/version_check-0.9.4/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=57a5de31097fb004 -C extra-filename=-57a5de31097fb004 --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/deps -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/deps --cap-lints allow -Ctarget-feature=-crt-static` Running `rustc --crate-name cfg_if --edition=2018 /home/buildozer/.cargo/registry/src/index.crates.io-1cd66030c949c28d/cfg-if-1.0.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C panic=abort -C linker-plugin-lto -C codegen-units=1 -C overflow-checks=on -C metadata=1eb406130e076ff7 -C extra-filename=-1eb406130e076ff7 --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/deps -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/deps --cap-lints allow -Ctarget-feature=-crt-static` Running `rustc --crate-name build_script_build --edition=2018 /home/buildozer/.cargo/registry/src/index.crates.io-1cd66030c949c28d/parking_lot_core-0.9.7/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=16aea185b7e11f2f -C extra-filename=-16aea185b7e11f2f --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/build/parking_lot_core-16aea185b7e11f2f -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/deps --cap-lints allow -Ctarget-feature=-crt-static` Running `rustc --crate-name scopeguard /home/buildozer/.cargo/registry/src/index.crates.io-1cd66030c949c28d/scopeguard-1.1.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C panic=abort -C linker-plugin-lto -C codegen-units=1 -C overflow-checks=on -C metadata=b4a0724c0326919e -C extra-filename=-b4a0724c0326919e --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/deps -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/deps --cap-lints allow -Ctarget-feature=-crt-static` Running `rustc --crate-name smallvec --edition=2018 /home/buildozer/.cargo/registry/src/index.crates.io-1cd66030c949c28d/smallvec-1.10.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C panic=abort -C linker-plugin-lto -C codegen-units=1 -C overflow-checks=on -C metadata=d8864ff1608fa4db -C extra-filename=-d8864ff1608fa4db --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/deps -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/deps --cap-lints allow -Ctarget-feature=-crt-static` Running `rustc --crate-name foreign_types_shared /home/buildozer/.cargo/registry/src/index.crates.io-1cd66030c949c28d/foreign-types-shared-0.1.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C panic=abort -C linker-plugin-lto -C codegen-units=1 -C overflow-checks=on -C metadata=f88c7dba01f9cea0 -C extra-filename=-f88c7dba01f9cea0 --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/deps -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/deps --cap-lints allow -Ctarget-feature=-crt-static` Running `rustc --crate-name build_script_build --edition=2018 /home/buildozer/.cargo/registry/src/index.crates.io-1cd66030c949c28d/openssl-0.10.60/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' -C metadata=276a7f728f18a252 -C extra-filename=-276a7f728f18a252 --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/build/openssl-276a7f728f18a252 -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/deps --cap-lints allow -Ctarget-feature=-crt-static` Running `rustc --crate-name unindent --edition=2018 /home/buildozer/.cargo/registry/src/index.crates.io-1cd66030c949c28d/unindent-0.1.11/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C panic=abort -C linker-plugin-lto -C codegen-units=1 -C overflow-checks=on -C metadata=216d3cef4ed6332c -C extra-filename=-216d3cef4ed6332c --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/deps -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/deps --cap-lints allow -Ctarget-feature=-crt-static` Running `rustc --crate-name indoc --edition=2018 /home/buildozer/.cargo/registry/src/index.crates.io-1cd66030c949c28d/indoc-1.0.9/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type proc-macro --emit=dep-info,link -C prefer-dynamic -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=7275897ad4031941 -C extra-filename=-7275897ad4031941 --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/deps -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/deps --extern proc_macro --cap-lints allow -Ctarget-feature=-crt-static` Running `rustc --crate-name bitflags --edition=2021 /home/buildozer/.cargo/registry/src/index.crates.io-1cd66030c949c28d/bitflags-2.4.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C panic=abort -C linker-plugin-lto -C codegen-units=1 -C overflow-checks=on -C metadata=36eb6cdbda019211 -C extra-filename=-36eb6cdbda019211 --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/deps -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/deps --cap-lints allow -Ctarget-feature=-crt-static` Running `rustc --crate-name build_script_build --edition=2021 cryptography-openssl/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=764b988381b91b97 -C extra-filename=-764b988381b91b97 --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/build/cryptography-openssl-764b988381b91b97 -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/deps -Ctarget-feature=-crt-static` Running `rustc --crate-name inflector /home/buildozer/.cargo/registry/src/index.crates.io-1cd66030c949c28d/Inflector-0.11.4/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=9d1bb4e160111473 -C extra-filename=-9d1bb4e160111473 --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/deps -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/deps --cap-lints allow -Ctarget-feature=-crt-static` Running `rustc --crate-name once_cell --edition=2021 /home/buildozer/.cargo/registry/src/index.crates.io-1cd66030c949c28d/once_cell-1.17.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C panic=abort -C linker-plugin-lto -C codegen-units=1 -C overflow-checks=on --cfg 'feature="alloc"' --cfg 'feature="default"' --cfg 'feature="race"' --cfg 'feature="std"' -C metadata=40c73a3a1c4beaa5 -C extra-filename=-40c73a3a1c4beaa5 --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/deps -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/deps --cap-lints allow -Ctarget-feature=-crt-static` Running `rustc --crate-name base64 --edition=2018 /home/buildozer/.cargo/registry/src/index.crates.io-1cd66030c949c28d/base64-0.13.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C panic=abort -C linker-plugin-lto -C codegen-units=1 -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=8e73ba935360574f -C extra-filename=-8e73ba935360574f --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/deps -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/deps --cap-lints allow -Ctarget-feature=-crt-static` Running `rustc --crate-name aliasable --edition=2018 /home/buildozer/.cargo/registry/src/index.crates.io-1cd66030c949c28d/aliasable-0.1.3/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C panic=abort -C linker-plugin-lto -C codegen-units=1 -C overflow-checks=on --cfg 'feature="alloc"' --cfg 'feature="default"' -C metadata=08c0fae34aab197b -C extra-filename=-08c0fae34aab197b --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/deps -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/deps --cap-lints allow -Ctarget-feature=-crt-static` Compiling foreign-types v0.3.2 Running `rustc --crate-name foreign_types /home/buildozer/.cargo/registry/src/index.crates.io-1cd66030c949c28d/foreign-types-0.3.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C panic=abort -C linker-plugin-lto -C codegen-units=1 -C overflow-checks=on -C metadata=3d2c112e6551e33f -C extra-filename=-3d2c112e6551e33f --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/deps -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/deps --extern foreign_types_shared=/home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/deps/libforeign_types_shared-f88c7dba01f9cea0.rmeta --cap-lints allow -Ctarget-feature=-crt-static` Running `/home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/build/parking_lot_core-16aea185b7e11f2f/build-script-build` Running `/home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/build/syn-3cf6f64f3a9206be/build-script-build` Running `/home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/build/proc-macro2-fc04fe15ffd92305/build-script-build` Compiling pem v1.1.1 Running `rustc --crate-name pem --edition=2018 /home/buildozer/.cargo/registry/src/index.crates.io-1cd66030c949c28d/pem-1.1.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C panic=abort -C linker-plugin-lto -C codegen-units=1 -C overflow-checks=on -C metadata=328ee9489976f771 -C extra-filename=-328ee9489976f771 --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/deps -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/deps --extern base64=/home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/deps/libbase64-8e73ba935360574f.rmeta --cap-lints allow -Ctarget-feature=-crt-static` Running `/home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/build/quote-87953cb3890117a6/build-script-build` Running `rustc --crate-name proc_macro2 --edition=2018 /home/buildozer/.cargo/registry/src/index.crates.io-1cd66030c949c28d/proc-macro2-1.0.64/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="proc-macro"' -C metadata=ce7c4e458b09e95b -C extra-filename=-ce7c4e458b09e95b --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/deps -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/deps --extern unicode_ident=/home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/deps/libunicode_ident-53bc82610cf2b919.rmeta --cap-lints allow -Ctarget-feature=-crt-static --cfg wrap_proc_macro` Running `/home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/build/libc-b04e6cbadf7f751c/build-script-build` Compiling proc-macro-error-attr v1.0.4 Running `rustc --crate-name build_script_build --edition=2018 /home/buildozer/.cargo/registry/src/index.crates.io-1cd66030c949c28d/proc-macro-error-attr-1.0.4/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=4d4fe89005799e7e -C extra-filename=-4d4fe89005799e7e --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/build/proc-macro-error-attr-4d4fe89005799e7e -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/deps --extern version_check=/home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/deps/libversion_check-57a5de31097fb004.rlib --cap-lints allow -Ctarget-feature=-crt-static` Compiling proc-macro-error v1.0.4 Running `rustc --crate-name build_script_build --edition=2018 /home/buildozer/.cargo/registry/src/index.crates.io-1cd66030c949c28d/proc-macro-error-1.0.4/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="syn"' --cfg 'feature="syn-error"' -C metadata=a9e170a0a25ba34b -C extra-filename=-a9e170a0a25ba34b --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/build/proc-macro-error-a9e170a0a25ba34b -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/deps --extern version_check=/home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/deps/libversion_check-57a5de31097fb004.rlib --cap-lints allow -Ctarget-feature=-crt-static` Running `rustc --crate-name libc /home/buildozer/.cargo/registry/src/index.crates.io-1cd66030c949c28d/libc-0.2.144/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C panic=abort -C linker-plugin-lto -C codegen-units=1 -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=2fb0fa0087bc3cab -C extra-filename=-2fb0fa0087bc3cab --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/deps -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/deps --cap-lints allow -Ctarget-feature=-crt-static --cfg freebsd11 --cfg libc_priv_mod_use --cfg libc_union --cfg libc_const_size_of --cfg libc_align --cfg libc_int128 --cfg libc_core_cvoid --cfg libc_packedN --cfg libc_cfg_target_vendor --cfg libc_non_exhaustive --cfg libc_long_array --cfg libc_ptr_addr_of --cfg libc_underscore_const_names --cfg libc_const_extern_fn` Compiling lock_api v0.4.9 Compiling memoffset v0.8.0 Running `rustc --crate-name build_script_build --edition=2018 /home/buildozer/.cargo/registry/src/index.crates.io-1cd66030c949c28d/lock_api-0.4.9/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=bb60c845b0638283 -C extra-filename=-bb60c845b0638283 --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/build/lock_api-bb60c845b0638283 -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/deps --extern autocfg=/home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/deps/libautocfg-eb0dfc8adf8a29ca.rlib --cap-lints allow -Ctarget-feature=-crt-static` Running `rustc --crate-name build_script_build /home/buildozer/.cargo/registry/src/index.crates.io-1cd66030c949c28d/memoffset-0.8.0/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' -C metadata=823a643db4c33db9 -C extra-filename=-823a643db4c33db9 --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/build/memoffset-823a643db4c33db9 -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/deps --extern autocfg=/home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/deps/libautocfg-eb0dfc8adf8a29ca.rlib --cap-lints allow -Ctarget-feature=-crt-static` Running `/home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/build/proc-macro-error-a9e170a0a25ba34b/build-script-build` Running `/home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/build/proc-macro-error-attr-4d4fe89005799e7e/build-script-build` Running `/home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/build/lock_api-bb60c845b0638283/build-script-build` Running `/home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/build/memoffset-823a643db4c33db9/build-script-build` Running `/home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/build/target-lexicon-da1274a79ddfdb0b/build-script-build` Running `rustc --crate-name target_lexicon --edition=2018 /home/buildozer/.cargo/registry/src/index.crates.io-1cd66030c949c28d/target-lexicon-0.12.7/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' -C metadata=2b464a80cac55625 -C extra-filename=-2b464a80cac55625 --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/deps -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/deps --cap-lints allow -Ctarget-feature=-crt-static --cfg 'feature="rust_1_40"'` Running `rustc --crate-name memoffset /home/buildozer/.cargo/registry/src/index.crates.io-1cd66030c949c28d/memoffset-0.8.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C panic=abort -C linker-plugin-lto -C codegen-units=1 -C overflow-checks=on --cfg 'feature="default"' -C metadata=41edc8bada631f5a -C extra-filename=-41edc8bada631f5a --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/deps -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/deps --cap-lints allow -Ctarget-feature=-crt-static --cfg tuple_ty --cfg allow_clippy --cfg maybe_uninit --cfg doctests --cfg raw_ref_macros --cfg stable_const` Running `rustc --crate-name lock_api --edition=2018 /home/buildozer/.cargo/registry/src/index.crates.io-1cd66030c949c28d/lock_api-0.4.9/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C panic=abort -C linker-plugin-lto -C codegen-units=1 -C overflow-checks=on -C metadata=f1644c1d0c1b15b8 -C extra-filename=-f1644c1d0c1b15b8 --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/deps -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/deps --extern scopeguard=/home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/deps/libscopeguard-b4a0724c0326919e.rmeta --cap-lints allow -Ctarget-feature=-crt-static --cfg has_const_fn_trait_bound` Running `rustc --crate-name quote --edition=2018 /home/buildozer/.cargo/registry/src/index.crates.io-1cd66030c949c28d/quote-1.0.28/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="proc-macro"' -C metadata=3f68819da7f0fcbb -C extra-filename=-3f68819da7f0fcbb --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/deps -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/deps --extern proc_macro2=/home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/deps/libproc_macro2-ce7c4e458b09e95b.rmeta --cap-lints allow -Ctarget-feature=-crt-static` Compiling syn v2.0.18 Running `rustc --crate-name syn --edition=2018 /home/buildozer/.cargo/registry/src/index.crates.io-1cd66030c949c28d/syn-1.0.109/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="clone-impls"' --cfg 'feature="default"' --cfg 'feature="derive"' --cfg 'feature="extra-traits"' --cfg 'feature="full"' --cfg 'feature="parsing"' --cfg 'feature="printing"' --cfg 'feature="proc-macro"' --cfg 'feature="quote"' -C metadata=d4410c319e5d4e9a -C extra-filename=-d4410c319e5d4e9a --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/deps -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/deps --extern proc_macro2=/home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/deps/libproc_macro2-ce7c4e458b09e95b.rmeta --extern quote=/home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/deps/libquote-3f68819da7f0fcbb.rmeta --extern unicode_ident=/home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/deps/libunicode_ident-53bc82610cf2b919.rmeta --cap-lints allow -Ctarget-feature=-crt-static --cfg syn_disable_nightly_tests` Running `rustc --crate-name syn --edition=2021 /home/buildozer/.cargo/registry/src/index.crates.io-1cd66030c949c28d/syn-2.0.18/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="clone-impls"' --cfg 'feature="default"' --cfg 'feature="derive"' --cfg 'feature="full"' --cfg 'feature="parsing"' --cfg 'feature="printing"' --cfg 'feature="proc-macro"' --cfg 'feature="quote"' -C metadata=86ef5c105855d1a2 -C extra-filename=-86ef5c105855d1a2 --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/deps -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/deps --extern proc_macro2=/home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/deps/libproc_macro2-ce7c4e458b09e95b.rmeta --extern quote=/home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/deps/libquote-3f68819da7f0fcbb.rmeta --extern unicode_ident=/home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/deps/libunicode_ident-53bc82610cf2b919.rmeta --cap-lints allow -Ctarget-feature=-crt-static` Compiling pyo3-build-config v0.18.3 Running `rustc --crate-name build_script_build --edition=2018 /home/buildozer/.cargo/registry/src/index.crates.io-1cd66030c949c28d/pyo3-build-config-0.18.3/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="abi3"' --cfg 'feature="abi3-py310"' --cfg 'feature="abi3-py311"' --cfg 'feature="abi3-py37"' --cfg 'feature="abi3-py38"' --cfg 'feature="abi3-py39"' --cfg 'feature="default"' --cfg 'feature="extension-module"' --cfg 'feature="resolve-config"' -C metadata=c333d50d072b1b3d -C extra-filename=-c333d50d072b1b3d --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/build/pyo3-build-config-c333d50d072b1b3d -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/deps --extern target_lexicon=/home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/deps/libtarget_lexicon-2b464a80cac55625.rlib --cap-lints allow -Ctarget-feature=-crt-static` Running `rustc --crate-name parking_lot_core --edition=2018 /home/buildozer/.cargo/registry/src/index.crates.io-1cd66030c949c28d/parking_lot_core-0.9.7/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C panic=abort -C linker-plugin-lto -C codegen-units=1 -C overflow-checks=on -C metadata=d228a75fc250f62b -C extra-filename=-d228a75fc250f62b --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/deps -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/deps --extern cfg_if=/home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/deps/libcfg_if-1eb406130e076ff7.rmeta --extern libc=/home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/deps/liblibc-2fb0fa0087bc3cab.rmeta --extern smallvec=/home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/deps/libsmallvec-d8864ff1608fa4db.rmeta --cap-lints allow -Ctarget-feature=-crt-static` Running `rustc --crate-name proc_macro_error_attr --edition=2018 /home/buildozer/.cargo/registry/src/index.crates.io-1cd66030c949c28d/proc-macro-error-attr-1.0.4/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type proc-macro --emit=dep-info,link -C prefer-dynamic -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=32a94ada59faec27 -C extra-filename=-32a94ada59faec27 --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/deps -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/deps --extern proc_macro2=/home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/deps/libproc_macro2-ce7c4e458b09e95b.rlib --extern quote=/home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/deps/libquote-3f68819da7f0fcbb.rlib --extern proc_macro --cap-lints allow -Ctarget-feature=-crt-static` Compiling parking_lot v0.12.1 Running `rustc --crate-name parking_lot --edition=2018 /home/buildozer/.cargo/registry/src/index.crates.io-1cd66030c949c28d/parking_lot-0.12.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C panic=abort -C linker-plugin-lto -C codegen-units=1 -C overflow-checks=on --cfg 'feature="default"' -C metadata=57f523512385f85e -C extra-filename=-57f523512385f85e --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/deps -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/deps --extern lock_api=/home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/deps/liblock_api-f1644c1d0c1b15b8.rmeta --extern parking_lot_core=/home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/deps/libparking_lot_core-d228a75fc250f62b.rmeta --cap-lints allow -Ctarget-feature=-crt-static` Compiling openssl-sys v0.9.96 Compiling cryptography-cffi v0.1.0 (/home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/cryptography-cffi) Compiling cryptography-rust v0.1.0 (/home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust) Running `rustc --crate-name build_script_main --edition=2018 /home/buildozer/.cargo/registry/src/index.crates.io-1cd66030c949c28d/openssl-sys-0.9.96/build/main.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=4f1ce04de1b918ec -C extra-filename=-4f1ce04de1b918ec --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/build/openssl-sys-4f1ce04de1b918ec -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/deps --extern cc=/home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/deps/libcc-11a7ce53831ba658.rlib --extern pkg_config=/home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/deps/libpkg_config-40d364f00129bc77.rlib --extern vcpkg=/home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/deps/libvcpkg-cb0ba12468516f57.rlib --cap-lints allow -Ctarget-feature=-crt-static` Running `rustc --crate-name build_script_build --edition=2021 cryptography-cffi/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=11e59a5de76c9b8d -C extra-filename=-11e59a5de76c9b8d --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/build/cryptography-cffi-11e59a5de76c9b8d -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/deps --extern cc=/home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/deps/libcc-11a7ce53831ba658.rlib -Ctarget-feature=-crt-static` Running `rustc --crate-name build_script_build --edition=2021 build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="extension-module"' -C metadata=6c5e819a1e1f8368 -C extra-filename=-6c5e819a1e1f8368 --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/build/cryptography-rust-6c5e819a1e1f8368 -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/deps --extern cc=/home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/deps/libcc-11a7ce53831ba658.rlib -Ctarget-feature=-crt-static` Running `/home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/build/pyo3-build-config-c333d50d072b1b3d/build-script-build` Running `rustc --crate-name pyo3_build_config --edition=2018 /home/buildozer/.cargo/registry/src/index.crates.io-1cd66030c949c28d/pyo3-build-config-0.18.3/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="abi3"' --cfg 'feature="abi3-py310"' --cfg 'feature="abi3-py311"' --cfg 'feature="abi3-py37"' --cfg 'feature="abi3-py38"' --cfg 'feature="abi3-py39"' --cfg 'feature="default"' --cfg 'feature="extension-module"' --cfg 'feature="resolve-config"' -C metadata=92bdd927c07495d1 -C extra-filename=-92bdd927c07495d1 --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/deps -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/deps --extern once_cell=/home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/deps/libonce_cell-f17a811706ddf6d2.rmeta --extern target_lexicon=/home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/deps/libtarget_lexicon-2b464a80cac55625.rmeta --cap-lints allow -Ctarget-feature=-crt-static` Running `/home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/build/openssl-sys-4f1ce04de1b918ec/build-script-main` Running `rustc --crate-name openssl_sys --edition=2018 /home/buildozer/.cargo/registry/src/index.crates.io-1cd66030c949c28d/openssl-sys-0.9.96/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C panic=abort -C linker-plugin-lto -C codegen-units=1 -C overflow-checks=on -C metadata=1a39e5de6b8f163e -C extra-filename=-1a39e5de6b8f163e --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/deps -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/deps --extern libc=/home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/deps/liblibc-2fb0fa0087bc3cab.rmeta --cap-lints allow -Ctarget-feature=-crt-static -l ssl -l crypto --cfg 'osslconf="OPENSSL_NO_IDEA"' --cfg 'osslconf="OPENSSL_NO_COMP"' --cfg 'osslconf="OPENSSL_NO_EC2M"' --cfg 'osslconf="OPENSSL_NO_SSL3_METHOD"' --cfg 'osslconf="OPENSSL_NO_SEED"' --cfg openssl --cfg ossl300 --cfg ossl101 --cfg ossl102 --cfg ossl102f --cfg ossl102h --cfg ossl110 --cfg ossl110f --cfg ossl110g --cfg ossl110h --cfg ossl111 --cfg ossl111b --cfg ossl111c --cfg ossl111d` Running `/home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/build/openssl-276a7f728f18a252/build-script-build` Running `/home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/build/cryptography-cffi-11e59a5de76c9b8d/build-script-build` Running `/home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/build/cryptography-openssl-764b988381b91b97/build-script-build` Running `/home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/build/cryptography-rust-6c5e819a1e1f8368/build-script-build` Compiling pyo3-ffi v0.18.3 Compiling pyo3 v0.18.3 Running `rustc --crate-name build_script_build --edition=2018 /home/buildozer/.cargo/registry/src/index.crates.io-1cd66030c949c28d/pyo3-ffi-0.18.3/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="abi3"' --cfg 'feature="abi3-py310"' --cfg 'feature="abi3-py311"' --cfg 'feature="abi3-py37"' --cfg 'feature="abi3-py38"' --cfg 'feature="abi3-py39"' --cfg 'feature="default"' --cfg 'feature="extension-module"' -C metadata=b108543bae8e6d3c -C extra-filename=-b108543bae8e6d3c --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/build/pyo3-ffi-b108543bae8e6d3c -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/deps --extern pyo3_build_config=/home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/deps/libpyo3_build_config-92bdd927c07495d1.rlib --cap-lints allow -Ctarget-feature=-crt-static` Running `rustc --crate-name build_script_build --edition=2018 /home/buildozer/.cargo/registry/src/index.crates.io-1cd66030c949c28d/pyo3-0.18.3/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="abi3"' --cfg 'feature="abi3-py310"' --cfg 'feature="abi3-py311"' --cfg 'feature="abi3-py37"' --cfg 'feature="abi3-py38"' --cfg 'feature="abi3-py39"' --cfg 'feature="default"' --cfg 'feature="extension-module"' --cfg 'feature="indoc"' --cfg 'feature="macros"' --cfg 'feature="pyo3-macros"' --cfg 'feature="unindent"' -C metadata=e265cf98eedc08a9 -C extra-filename=-e265cf98eedc08a9 --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/build/pyo3-e265cf98eedc08a9 -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/deps --extern pyo3_build_config=/home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/deps/libpyo3_build_config-92bdd927c07495d1.rlib --cap-lints allow -Ctarget-feature=-crt-static` Running `/home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/build/pyo3-ffi-b108543bae8e6d3c/build-script-build` Running `/home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/build/pyo3-e265cf98eedc08a9/build-script-build` Running `rustc --crate-name pyo3_ffi --edition=2018 /home/buildozer/.cargo/registry/src/index.crates.io-1cd66030c949c28d/pyo3-ffi-0.18.3/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C panic=abort -C linker-plugin-lto -C codegen-units=1 -C overflow-checks=on --cfg 'feature="abi3"' --cfg 'feature="abi3-py310"' --cfg 'feature="abi3-py311"' --cfg 'feature="abi3-py37"' --cfg 'feature="abi3-py38"' --cfg 'feature="abi3-py39"' --cfg 'feature="default"' --cfg 'feature="extension-module"' -C metadata=304cad45ca46aec1 -C extra-filename=-304cad45ca46aec1 --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/deps -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/deps --extern libc=/home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/deps/liblibc-2fb0fa0087bc3cab.rmeta --cap-lints allow -Ctarget-feature=-crt-static --cfg Py_3_6 --cfg Py_3_7 --cfg Py_LIMITED_API --cfg min_const_generics --cfg addr_of --cfg option_insert` Compiling pyo3-macros-backend v0.18.3 Running `rustc --crate-name pyo3_macros_backend --edition=2018 /home/buildozer/.cargo/registry/src/index.crates.io-1cd66030c949c28d/pyo3-macros-backend-0.18.3/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="abi3"' -C metadata=b437b40d2120fbb1 -C extra-filename=-b437b40d2120fbb1 --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/deps -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/deps --extern proc_macro2=/home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/deps/libproc_macro2-ce7c4e458b09e95b.rmeta --extern quote=/home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/deps/libquote-3f68819da7f0fcbb.rmeta --extern syn=/home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/deps/libsyn-d4410c319e5d4e9a.rmeta --cap-lints allow -Ctarget-feature=-crt-static` Running `rustc --crate-name proc_macro_error --edition=2018 /home/buildozer/.cargo/registry/src/index.crates.io-1cd66030c949c28d/proc-macro-error-1.0.4/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="syn"' --cfg 'feature="syn-error"' -C metadata=190b1a87be517b66 -C extra-filename=-190b1a87be517b66 --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/deps -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/deps --extern proc_macro_error_attr=/home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/deps/libproc_macro_error_attr-32a94ada59faec27.so --extern proc_macro2=/home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/deps/libproc_macro2-ce7c4e458b09e95b.rmeta --extern quote=/home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/deps/libquote-3f68819da7f0fcbb.rmeta --extern syn=/home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/deps/libsyn-d4410c319e5d4e9a.rmeta --cap-lints allow -Ctarget-feature=-crt-static --cfg use_fallback` Compiling asn1_derive v0.15.2 Running `rustc --crate-name asn1_derive --edition=2021 /home/buildozer/.cargo/registry/src/index.crates.io-1cd66030c949c28d/asn1_derive-0.15.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type proc-macro --emit=dep-info,link -C prefer-dynamic -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=140cb391b6517ef4 -C extra-filename=-140cb391b6517ef4 --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/deps -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/deps --extern proc_macro2=/home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/deps/libproc_macro2-ce7c4e458b09e95b.rlib --extern quote=/home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/deps/libquote-3f68819da7f0fcbb.rlib --extern syn=/home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/deps/libsyn-86ef5c105855d1a2.rlib --extern proc_macro --cap-lints allow -Ctarget-feature=-crt-static` Compiling openssl-macros v0.1.1 Running `rustc --crate-name openssl_macros --edition=2018 /home/buildozer/.cargo/registry/src/index.crates.io-1cd66030c949c28d/openssl-macros-0.1.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type proc-macro --emit=dep-info,link -C prefer-dynamic -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=b9d8fd5d86ff5353 -C extra-filename=-b9d8fd5d86ff5353 --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/deps -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/deps --extern proc_macro2=/home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/deps/libproc_macro2-ce7c4e458b09e95b.rlib --extern quote=/home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/deps/libquote-3f68819da7f0fcbb.rlib --extern syn=/home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/deps/libsyn-86ef5c105855d1a2.rlib --extern proc_macro --cap-lints allow -Ctarget-feature=-crt-static` Running `rustc --crate-name openssl --edition=2018 /home/buildozer/.cargo/registry/src/index.crates.io-1cd66030c949c28d/openssl-0.10.60/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C panic=abort -C linker-plugin-lto -C codegen-units=1 -C overflow-checks=on --cfg 'feature="default"' -C metadata=d879b8ee871a0f5d -C extra-filename=-d879b8ee871a0f5d --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/deps -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/deps --extern bitflags=/home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/deps/libbitflags-36eb6cdbda019211.rmeta --extern cfg_if=/home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/deps/libcfg_if-1eb406130e076ff7.rmeta --extern foreign_types=/home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/deps/libforeign_types-3d2c112e6551e33f.rmeta --extern libc=/home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/deps/liblibc-2fb0fa0087bc3cab.rmeta --extern once_cell=/home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/deps/libonce_cell-40c73a3a1c4beaa5.rmeta --extern openssl_macros=/home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/deps/libopenssl_macros-b9d8fd5d86ff5353.so --extern ffi=/home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/deps/libopenssl_sys-1a39e5de6b8f163e.rmeta --cap-lints allow -Ctarget-feature=-crt-static --cfg 'osslconf="OPENSSL_NO_IDEA"' --cfg 'osslconf="OPENSSL_NO_COMP"' --cfg 'osslconf="OPENSSL_NO_EC2M"' --cfg 'osslconf="OPENSSL_NO_SSL3_METHOD"' --cfg 'osslconf="OPENSSL_NO_SEED"' --cfg ossl101 --cfg ossl102 --cfg ossl110 --cfg ossl110g --cfg ossl110h --cfg ossl111 --cfg ossl300 --cfg ossl310` Compiling asn1 v0.15.2 Running `rustc --crate-name asn1 --edition=2021 /home/buildozer/.cargo/registry/src/index.crates.io-1cd66030c949c28d/asn1-0.15.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C panic=abort -C linker-plugin-lto -C codegen-units=1 -C overflow-checks=on -C metadata=8546c2894ee47a72 -C extra-filename=-8546c2894ee47a72 --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/deps -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/deps --extern asn1_derive=/home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/deps/libasn1_derive-140cb391b6517ef4.so --cap-lints allow -Ctarget-feature=-crt-static` Compiling ouroboros_macro v0.15.6 Running `rustc --crate-name ouroboros_macro --edition=2018 /home/buildozer/.cargo/registry/src/index.crates.io-1cd66030c949c28d/ouroboros_macro-0.15.6/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type proc-macro --emit=dep-info,link -C prefer-dynamic -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="std"' -C metadata=ba42522eae6eba0e -C extra-filename=-ba42522eae6eba0e --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/deps -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/deps --extern inflector=/home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/deps/libinflector-9d1bb4e160111473.rlib --extern proc_macro_error=/home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/deps/libproc_macro_error-190b1a87be517b66.rlib --extern proc_macro2=/home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/deps/libproc_macro2-ce7c4e458b09e95b.rlib --extern quote=/home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/deps/libquote-3f68819da7f0fcbb.rlib --extern syn=/home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/deps/libsyn-d4410c319e5d4e9a.rlib --extern proc_macro --cap-lints allow -Ctarget-feature=-crt-static` Compiling cryptography-x509 v0.1.0 (/home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/cryptography-x509) Running `rustc --crate-name cryptography_x509 --edition=2021 cryptography-x509/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C panic=abort -C linker-plugin-lto -C codegen-units=1 -C overflow-checks=on -C metadata=7713556534d47add -C extra-filename=-7713556534d47add --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/deps -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/deps --extern asn1=/home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/deps/libasn1-8546c2894ee47a72.rmeta -Ctarget-feature=-crt-static` Compiling pyo3-macros v0.18.3 Running `rustc --crate-name pyo3_macros --edition=2018 /home/buildozer/.cargo/registry/src/index.crates.io-1cd66030c949c28d/pyo3-macros-0.18.3/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type proc-macro --emit=dep-info,link -C prefer-dynamic -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="abi3"' -C metadata=915fafb45985470e -C extra-filename=-915fafb45985470e --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/deps -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/deps --extern proc_macro2=/home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/deps/libproc_macro2-ce7c4e458b09e95b.rlib --extern pyo3_macros_backend=/home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/deps/libpyo3_macros_backend-b437b40d2120fbb1.rlib --extern quote=/home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/deps/libquote-3f68819da7f0fcbb.rlib --extern syn=/home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/deps/libsyn-d4410c319e5d4e9a.rlib --extern proc_macro --cap-lints allow -Ctarget-feature=-crt-static` Compiling ouroboros v0.15.6 Running `rustc --crate-name ouroboros --edition=2018 /home/buildozer/.cargo/registry/src/index.crates.io-1cd66030c949c28d/ouroboros-0.15.6/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C panic=abort -C linker-plugin-lto -C codegen-units=1 -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=a90935c680516ca2 -C extra-filename=-a90935c680516ca2 --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/deps -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/deps --extern aliasable=/home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/deps/libaliasable-08c0fae34aab197b.rmeta --extern ouroboros_macro=/home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/deps/libouroboros_macro-ba42522eae6eba0e.so --cap-lints allow -Ctarget-feature=-crt-static` Running `rustc --crate-name pyo3 --edition=2018 /home/buildozer/.cargo/registry/src/index.crates.io-1cd66030c949c28d/pyo3-0.18.3/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C panic=abort -C linker-plugin-lto -C codegen-units=1 -C overflow-checks=on --cfg 'feature="abi3"' --cfg 'feature="abi3-py310"' --cfg 'feature="abi3-py311"' --cfg 'feature="abi3-py37"' --cfg 'feature="abi3-py38"' --cfg 'feature="abi3-py39"' --cfg 'feature="default"' --cfg 'feature="extension-module"' --cfg 'feature="indoc"' --cfg 'feature="macros"' --cfg 'feature="pyo3-macros"' --cfg 'feature="unindent"' -C metadata=2c26f09e47a8e5d1 -C extra-filename=-2c26f09e47a8e5d1 --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/deps -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/deps --extern cfg_if=/home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/deps/libcfg_if-1eb406130e076ff7.rmeta --extern indoc=/home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/deps/libindoc-7275897ad4031941.so --extern libc=/home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/deps/liblibc-2fb0fa0087bc3cab.rmeta --extern memoffset=/home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/deps/libmemoffset-41edc8bada631f5a.rmeta --extern parking_lot=/home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/deps/libparking_lot-57f523512385f85e.rmeta --extern pyo3_ffi=/home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/deps/libpyo3_ffi-304cad45ca46aec1.rmeta --extern pyo3_macros=/home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/deps/libpyo3_macros-915fafb45985470e.so --extern unindent=/home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/deps/libunindent-216d3cef4ed6332c.rmeta --cap-lints allow -Ctarget-feature=-crt-static --cfg Py_3_6 --cfg Py_3_7 --cfg Py_LIMITED_API --cfg min_const_generics --cfg addr_of --cfg option_insert` Running `rustc --crate-name cryptography_openssl --edition=2021 cryptography-openssl/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C panic=abort -C linker-plugin-lto -C codegen-units=1 -C overflow-checks=on -C metadata=04e64f960a3dcf53 -C extra-filename=-04e64f960a3dcf53 --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/deps -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/deps --extern foreign_types=/home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/deps/libforeign_types-3d2c112e6551e33f.rmeta --extern foreign_types_shared=/home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/deps/libforeign_types_shared-f88c7dba01f9cea0.rmeta --extern openssl=/home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/deps/libopenssl-d879b8ee871a0f5d.rmeta --extern ffi=/home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/deps/libopenssl_sys-1a39e5de6b8f163e.rmeta -Ctarget-feature=-crt-static --cfg CRYPTOGRAPHY_OPENSSL_300_OR_GREATER` warning: /home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/build/cryptography-cffi-0c4c926e71a42261/out/_openssl.c: In function 'Cryptography_DTLSv1_get_timeout': warning: /home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/build/cryptography-cffi-0c4c926e71a42261/out/_openssl.c:1201:25: warning: conversion from 'suseconds_t' {aka 'long long int'} to 'long int' may change value [-Wconversion] warning: 1201 | *ptv_usec = tv.tv_usec; warning: | ^~ Running `rustc --crate-name cryptography_cffi --edition=2021 cryptography-cffi/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C panic=abort -C linker-plugin-lto -C codegen-units=1 -C overflow-checks=on -C metadata=8b5dd4f6b583a4c0 -C extra-filename=-8b5dd4f6b583a4c0 --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/deps -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/deps --extern openssl_sys=/home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/deps/libopenssl_sys-1a39e5de6b8f163e.rmeta --extern pyo3=/home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/deps/libpyo3-2c26f09e47a8e5d1.rmeta -Ctarget-feature=-crt-static -L native=/home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/build/cryptography-cffi-0c4c926e71a42261/out -l static=_openssl.a --cfg 'python_implementation="CPython"'` Running `rustc --crate-name cryptography_rust --edition=2021 src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type cdylib --emit=dep-info,link -C opt-level=s -C panic=abort -C lto -C codegen-units=1 -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="extension-module"' -C metadata=aabb03ef3989fc64 --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/deps -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/deps --extern asn1=/home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/deps/libasn1-8546c2894ee47a72.rlib --extern cryptography_cffi=/home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/deps/libcryptography_cffi-8b5dd4f6b583a4c0.rlib --extern cryptography_openssl=/home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/deps/libcryptography_openssl-04e64f960a3dcf53.rlib --extern cryptography_x509=/home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/deps/libcryptography_x509-7713556534d47add.rlib --extern foreign_types_shared=/home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/deps/libforeign_types_shared-f88c7dba01f9cea0.rlib --extern once_cell=/home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/deps/libonce_cell-40c73a3a1c4beaa5.rlib --extern openssl=/home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/deps/libopenssl-d879b8ee871a0f5d.rlib --extern openssl_sys=/home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/deps/libopenssl_sys-1a39e5de6b8f163e.rlib --extern ouroboros=/home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/deps/libouroboros-a90935c680516ca2.rlib --extern pem=/home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/deps/libpem-328ee9489976f771.rlib --extern pyo3=/home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/deps/libpyo3-2c26f09e47a8e5d1.rlib -Ctarget-feature=-crt-static -L native=/home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/build/cryptography-cffi-0c4c926e71a42261/out` Finished release [optimized] target(s) in 1m 02s 2023-11-28 06:40:07,848 root INFO Copying rust artifact from /home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/src/rust/target/release/libcryptography_rust.so to build/lib.linux-armv8l-cpython-311/cryptography/hazmat/bindings/_rust.abi3.so 2023-11-28 06:40:07,850 wheel INFO installing to build/bdist.linux-armv8l/wheel 2023-11-28 06:40:07,850 root INFO running install 2023-11-28 06:40:07,858 root INFO running install_lib 2023-11-28 06:40:07,858 root INFO creating build/bdist.linux-armv8l 2023-11-28 06:40:07,858 root INFO creating build/bdist.linux-armv8l/wheel 2023-11-28 06:40:07,858 root INFO creating build/bdist.linux-armv8l/wheel/cryptography 2023-11-28 06:40:07,858 root INFO creating build/bdist.linux-armv8l/wheel/cryptography/x509 2023-11-28 06:40:07,859 root INFO copying build/lib.linux-armv8l-cpython-311/cryptography/x509/oid.py -> build/bdist.linux-armv8l/wheel/cryptography/x509 2023-11-28 06:40:07,859 root INFO copying build/lib.linux-armv8l-cpython-311/cryptography/x509/general_name.py -> build/bdist.linux-armv8l/wheel/cryptography/x509 2023-11-28 06:40:07,859 root INFO copying build/lib.linux-armv8l-cpython-311/cryptography/x509/certificate_transparency.py -> build/bdist.linux-armv8l/wheel/cryptography/x509 2023-11-28 06:40:07,859 root INFO copying build/lib.linux-armv8l-cpython-311/cryptography/x509/base.py -> build/bdist.linux-armv8l/wheel/cryptography/x509 2023-11-28 06:40:07,859 root INFO copying build/lib.linux-armv8l-cpython-311/cryptography/x509/extensions.py -> build/bdist.linux-armv8l/wheel/cryptography/x509 2023-11-28 06:40:07,860 root INFO copying build/lib.linux-armv8l-cpython-311/cryptography/x509/ocsp.py -> build/bdist.linux-armv8l/wheel/cryptography/x509 2023-11-28 06:40:07,860 root INFO copying build/lib.linux-armv8l-cpython-311/cryptography/x509/name.py -> build/bdist.linux-armv8l/wheel/cryptography/x509 2023-11-28 06:40:07,860 root INFO copying build/lib.linux-armv8l-cpython-311/cryptography/x509/__init__.py -> build/bdist.linux-armv8l/wheel/cryptography/x509 2023-11-28 06:40:07,860 root INFO creating build/bdist.linux-armv8l/wheel/cryptography/hazmat 2023-11-28 06:40:07,860 root INFO copying build/lib.linux-armv8l-cpython-311/cryptography/hazmat/_oid.py -> build/bdist.linux-armv8l/wheel/cryptography/hazmat 2023-11-28 06:40:07,860 root INFO creating build/bdist.linux-armv8l/wheel/cryptography/hazmat/backends 2023-11-28 06:40:07,860 root INFO creating build/bdist.linux-armv8l/wheel/cryptography/hazmat/backends/openssl 2023-11-28 06:40:07,861 root INFO copying build/lib.linux-armv8l-cpython-311/cryptography/hazmat/backends/openssl/aead.py -> build/bdist.linux-armv8l/wheel/cryptography/hazmat/backends/openssl 2023-11-28 06:40:07,861 root INFO copying build/lib.linux-armv8l-cpython-311/cryptography/hazmat/backends/openssl/backend.py -> build/bdist.linux-armv8l/wheel/cryptography/hazmat/backends/openssl 2023-11-28 06:40:07,861 root INFO copying build/lib.linux-armv8l-cpython-311/cryptography/hazmat/backends/openssl/cmac.py -> build/bdist.linux-armv8l/wheel/cryptography/hazmat/backends/openssl 2023-11-28 06:40:07,861 root INFO copying build/lib.linux-armv8l-cpython-311/cryptography/hazmat/backends/openssl/ec.py -> build/bdist.linux-armv8l/wheel/cryptography/hazmat/backends/openssl 2023-11-28 06:40:07,861 root INFO copying build/lib.linux-armv8l-cpython-311/cryptography/hazmat/backends/openssl/ciphers.py -> build/bdist.linux-armv8l/wheel/cryptography/hazmat/backends/openssl 2023-11-28 06:40:07,861 root INFO copying build/lib.linux-armv8l-cpython-311/cryptography/hazmat/backends/openssl/decode_asn1.py -> build/bdist.linux-armv8l/wheel/cryptography/hazmat/backends/openssl 2023-11-28 06:40:07,862 root INFO copying build/lib.linux-armv8l-cpython-311/cryptography/hazmat/backends/openssl/utils.py -> build/bdist.linux-armv8l/wheel/cryptography/hazmat/backends/openssl 2023-11-28 06:40:07,862 root INFO copying build/lib.linux-armv8l-cpython-311/cryptography/hazmat/backends/openssl/rsa.py -> build/bdist.linux-armv8l/wheel/cryptography/hazmat/backends/openssl 2023-11-28 06:40:07,862 root INFO copying build/lib.linux-armv8l-cpython-311/cryptography/hazmat/backends/openssl/__init__.py -> build/bdist.linux-armv8l/wheel/cryptography/hazmat/backends/openssl 2023-11-28 06:40:07,862 root INFO copying build/lib.linux-armv8l-cpython-311/cryptography/hazmat/backends/__init__.py -> build/bdist.linux-armv8l/wheel/cryptography/hazmat/backends 2023-11-28 06:40:07,862 root INFO creating build/bdist.linux-armv8l/wheel/cryptography/hazmat/primitives 2023-11-28 06:40:07,862 root INFO creating build/bdist.linux-armv8l/wheel/cryptography/hazmat/primitives/serialization 2023-11-28 06:40:07,862 root INFO copying build/lib.linux-armv8l-cpython-311/cryptography/hazmat/primitives/serialization/ssh.py -> build/bdist.linux-armv8l/wheel/cryptography/hazmat/primitives/serialization 2023-11-28 06:40:07,863 root INFO copying build/lib.linux-armv8l-cpython-311/cryptography/hazmat/primitives/serialization/pkcs12.py -> build/bdist.linux-armv8l/wheel/cryptography/hazmat/primitives/serialization 2023-11-28 06:40:07,863 root INFO copying build/lib.linux-armv8l-cpython-311/cryptography/hazmat/primitives/serialization/base.py -> build/bdist.linux-armv8l/wheel/cryptography/hazmat/primitives/serialization 2023-11-28 06:40:07,863 root INFO copying build/lib.linux-armv8l-cpython-311/cryptography/hazmat/primitives/serialization/pkcs7.py -> build/bdist.linux-armv8l/wheel/cryptography/hazmat/primitives/serialization 2023-11-28 06:40:07,863 root INFO copying build/lib.linux-armv8l-cpython-311/cryptography/hazmat/primitives/serialization/__init__.py -> build/bdist.linux-armv8l/wheel/cryptography/hazmat/primitives/serialization 2023-11-28 06:40:07,863 root INFO copying build/lib.linux-armv8l-cpython-311/cryptography/hazmat/primitives/padding.py -> build/bdist.linux-armv8l/wheel/cryptography/hazmat/primitives 2023-11-28 06:40:07,864 root INFO creating build/bdist.linux-armv8l/wheel/cryptography/hazmat/primitives/twofactor 2023-11-28 06:40:07,864 root INFO copying build/lib.linux-armv8l-cpython-311/cryptography/hazmat/primitives/twofactor/totp.py -> build/bdist.linux-armv8l/wheel/cryptography/hazmat/primitives/twofactor 2023-11-28 06:40:07,864 root INFO copying build/lib.linux-armv8l-cpython-311/cryptography/hazmat/primitives/twofactor/hotp.py -> build/bdist.linux-armv8l/wheel/cryptography/hazmat/primitives/twofactor 2023-11-28 06:40:07,864 root INFO copying build/lib.linux-armv8l-cpython-311/cryptography/hazmat/primitives/twofactor/__init__.py -> build/bdist.linux-armv8l/wheel/cryptography/hazmat/primitives/twofactor 2023-11-28 06:40:07,864 root INFO copying build/lib.linux-armv8l-cpython-311/cryptography/hazmat/primitives/poly1305.py -> build/bdist.linux-armv8l/wheel/cryptography/hazmat/primitives 2023-11-28 06:40:07,864 root INFO copying build/lib.linux-armv8l-cpython-311/cryptography/hazmat/primitives/_cipheralgorithm.py -> build/bdist.linux-armv8l/wheel/cryptography/hazmat/primitives 2023-11-28 06:40:07,864 root INFO creating build/bdist.linux-armv8l/wheel/cryptography/hazmat/primitives/kdf 2023-11-28 06:40:07,864 root INFO copying build/lib.linux-armv8l-cpython-311/cryptography/hazmat/primitives/kdf/scrypt.py -> build/bdist.linux-armv8l/wheel/cryptography/hazmat/primitives/kdf 2023-11-28 06:40:07,865 root INFO copying build/lib.linux-armv8l-cpython-311/cryptography/hazmat/primitives/kdf/hkdf.py -> build/bdist.linux-armv8l/wheel/cryptography/hazmat/primitives/kdf 2023-11-28 06:40:07,865 root INFO copying build/lib.linux-armv8l-cpython-311/cryptography/hazmat/primitives/kdf/concatkdf.py -> build/bdist.linux-armv8l/wheel/cryptography/hazmat/primitives/kdf 2023-11-28 06:40:07,865 root INFO copying build/lib.linux-armv8l-cpython-311/cryptography/hazmat/primitives/kdf/pbkdf2.py -> build/bdist.linux-armv8l/wheel/cryptography/hazmat/primitives/kdf 2023-11-28 06:40:07,865 root INFO copying build/lib.linux-armv8l-cpython-311/cryptography/hazmat/primitives/kdf/x963kdf.py -> build/bdist.linux-armv8l/wheel/cryptography/hazmat/primitives/kdf 2023-11-28 06:40:07,865 root INFO copying build/lib.linux-armv8l-cpython-311/cryptography/hazmat/primitives/kdf/kbkdf.py -> build/bdist.linux-armv8l/wheel/cryptography/hazmat/primitives/kdf 2023-11-28 06:40:07,865 root INFO copying build/lib.linux-armv8l-cpython-311/cryptography/hazmat/primitives/kdf/__init__.py -> build/bdist.linux-armv8l/wheel/cryptography/hazmat/primitives/kdf 2023-11-28 06:40:07,866 root INFO copying build/lib.linux-armv8l-cpython-311/cryptography/hazmat/primitives/cmac.py -> build/bdist.linux-armv8l/wheel/cryptography/hazmat/primitives 2023-11-28 06:40:07,866 root INFO copying build/lib.linux-armv8l-cpython-311/cryptography/hazmat/primitives/hashes.py -> build/bdist.linux-armv8l/wheel/cryptography/hazmat/primitives 2023-11-28 06:40:07,866 root INFO copying build/lib.linux-armv8l-cpython-311/cryptography/hazmat/primitives/_asymmetric.py -> build/bdist.linux-armv8l/wheel/cryptography/hazmat/primitives 2023-11-28 06:40:07,866 root INFO copying build/lib.linux-armv8l-cpython-311/cryptography/hazmat/primitives/keywrap.py -> build/bdist.linux-armv8l/wheel/cryptography/hazmat/primitives 2023-11-28 06:40:07,866 root INFO creating build/bdist.linux-armv8l/wheel/cryptography/hazmat/primitives/ciphers 2023-11-28 06:40:07,866 root INFO copying build/lib.linux-armv8l-cpython-311/cryptography/hazmat/primitives/ciphers/aead.py -> build/bdist.linux-armv8l/wheel/cryptography/hazmat/primitives/ciphers 2023-11-28 06:40:07,866 root INFO copying build/lib.linux-armv8l-cpython-311/cryptography/hazmat/primitives/ciphers/base.py -> build/bdist.linux-armv8l/wheel/cryptography/hazmat/primitives/ciphers 2023-11-28 06:40:07,867 root INFO copying build/lib.linux-armv8l-cpython-311/cryptography/hazmat/primitives/ciphers/algorithms.py -> build/bdist.linux-armv8l/wheel/cryptography/hazmat/primitives/ciphers 2023-11-28 06:40:07,867 root INFO copying build/lib.linux-armv8l-cpython-311/cryptography/hazmat/primitives/ciphers/modes.py -> build/bdist.linux-armv8l/wheel/cryptography/hazmat/primitives/ciphers 2023-11-28 06:40:07,867 root INFO copying build/lib.linux-armv8l-cpython-311/cryptography/hazmat/primitives/ciphers/__init__.py -> build/bdist.linux-armv8l/wheel/cryptography/hazmat/primitives/ciphers 2023-11-28 06:40:07,867 root INFO creating build/bdist.linux-armv8l/wheel/cryptography/hazmat/primitives/asymmetric 2023-11-28 06:40:07,867 root INFO copying build/lib.linux-armv8l-cpython-311/cryptography/hazmat/primitives/asymmetric/padding.py -> build/bdist.linux-armv8l/wheel/cryptography/hazmat/primitives/asymmetric 2023-11-28 06:40:07,867 root INFO copying build/lib.linux-armv8l-cpython-311/cryptography/hazmat/primitives/asymmetric/x448.py -> build/bdist.linux-armv8l/wheel/cryptography/hazmat/primitives/asymmetric 2023-11-28 06:40:07,867 root INFO copying build/lib.linux-armv8l-cpython-311/cryptography/hazmat/primitives/asymmetric/ed25519.py -> build/bdist.linux-armv8l/wheel/cryptography/hazmat/primitives/asymmetric 2023-11-28 06:40:07,868 root INFO copying build/lib.linux-armv8l-cpython-311/cryptography/hazmat/primitives/asymmetric/x25519.py -> build/bdist.linux-armv8l/wheel/cryptography/hazmat/primitives/asymmetric 2023-11-28 06:40:07,868 root INFO copying build/lib.linux-armv8l-cpython-311/cryptography/hazmat/primitives/asymmetric/ec.py -> build/bdist.linux-armv8l/wheel/cryptography/hazmat/primitives/asymmetric 2023-11-28 06:40:07,868 root INFO copying build/lib.linux-armv8l-cpython-311/cryptography/hazmat/primitives/asymmetric/dsa.py -> build/bdist.linux-armv8l/wheel/cryptography/hazmat/primitives/asymmetric 2023-11-28 06:40:07,868 root INFO copying build/lib.linux-armv8l-cpython-311/cryptography/hazmat/primitives/asymmetric/utils.py -> build/bdist.linux-armv8l/wheel/cryptography/hazmat/primitives/asymmetric 2023-11-28 06:40:07,868 root INFO copying build/lib.linux-armv8l-cpython-311/cryptography/hazmat/primitives/asymmetric/rsa.py -> build/bdist.linux-armv8l/wheel/cryptography/hazmat/primitives/asymmetric 2023-11-28 06:40:07,868 root INFO copying build/lib.linux-armv8l-cpython-311/cryptography/hazmat/primitives/asymmetric/ed448.py -> build/bdist.linux-armv8l/wheel/cryptography/hazmat/primitives/asymmetric 2023-11-28 06:40:07,869 root INFO copying build/lib.linux-armv8l-cpython-311/cryptography/hazmat/primitives/asymmetric/types.py -> build/bdist.linux-armv8l/wheel/cryptography/hazmat/primitives/asymmetric 2023-11-28 06:40:07,869 root INFO copying build/lib.linux-armv8l-cpython-311/cryptography/hazmat/primitives/asymmetric/dh.py -> build/bdist.linux-armv8l/wheel/cryptography/hazmat/primitives/asymmetric 2023-11-28 06:40:07,869 root INFO copying build/lib.linux-armv8l-cpython-311/cryptography/hazmat/primitives/asymmetric/__init__.py -> build/bdist.linux-armv8l/wheel/cryptography/hazmat/primitives/asymmetric 2023-11-28 06:40:07,869 root INFO copying build/lib.linux-armv8l-cpython-311/cryptography/hazmat/primitives/_serialization.py -> build/bdist.linux-armv8l/wheel/cryptography/hazmat/primitives 2023-11-28 06:40:07,869 root INFO copying build/lib.linux-armv8l-cpython-311/cryptography/hazmat/primitives/constant_time.py -> build/bdist.linux-armv8l/wheel/cryptography/hazmat/primitives 2023-11-28 06:40:07,869 root INFO copying build/lib.linux-armv8l-cpython-311/cryptography/hazmat/primitives/hmac.py -> build/bdist.linux-armv8l/wheel/cryptography/hazmat/primitives 2023-11-28 06:40:07,869 root INFO copying build/lib.linux-armv8l-cpython-311/cryptography/hazmat/primitives/__init__.py -> build/bdist.linux-armv8l/wheel/cryptography/hazmat/primitives 2023-11-28 06:40:07,870 root INFO creating build/bdist.linux-armv8l/wheel/cryptography/hazmat/bindings 2023-11-28 06:40:07,870 root INFO creating build/bdist.linux-armv8l/wheel/cryptography/hazmat/bindings/_rust 2023-11-28 06:40:07,870 root INFO copying build/lib.linux-armv8l-cpython-311/cryptography/hazmat/bindings/_rust/__init__.pyi -> build/bdist.linux-armv8l/wheel/cryptography/hazmat/bindings/_rust 2023-11-28 06:40:07,870 root INFO creating build/bdist.linux-armv8l/wheel/cryptography/hazmat/bindings/_rust/openssl 2023-11-28 06:40:07,870 root INFO copying build/lib.linux-armv8l-cpython-311/cryptography/hazmat/bindings/_rust/openssl/__init__.pyi -> build/bdist.linux-armv8l/wheel/cryptography/hazmat/bindings/_rust/openssl 2023-11-28 06:40:07,870 root INFO copying build/lib.linux-armv8l-cpython-311/cryptography/hazmat/bindings/_rust/openssl/x448.pyi -> build/bdist.linux-armv8l/wheel/cryptography/hazmat/bindings/_rust/openssl 2023-11-28 06:40:07,870 root INFO copying build/lib.linux-armv8l-cpython-311/cryptography/hazmat/bindings/_rust/openssl/dh.pyi -> build/bdist.linux-armv8l/wheel/cryptography/hazmat/bindings/_rust/openssl 2023-11-28 06:40:07,870 root INFO copying build/lib.linux-armv8l-cpython-311/cryptography/hazmat/bindings/_rust/openssl/ed448.pyi -> build/bdist.linux-armv8l/wheel/cryptography/hazmat/bindings/_rust/openssl 2023-11-28 06:40:07,871 root INFO copying build/lib.linux-armv8l-cpython-311/cryptography/hazmat/bindings/_rust/openssl/poly1305.pyi -> build/bdist.linux-armv8l/wheel/cryptography/hazmat/bindings/_rust/openssl 2023-11-28 06:40:07,871 root INFO copying build/lib.linux-armv8l-cpython-311/cryptography/hazmat/bindings/_rust/openssl/ed25519.pyi -> build/bdist.linux-armv8l/wheel/cryptography/hazmat/bindings/_rust/openssl 2023-11-28 06:40:07,871 root INFO copying build/lib.linux-armv8l-cpython-311/cryptography/hazmat/bindings/_rust/openssl/x25519.pyi -> build/bdist.linux-armv8l/wheel/cryptography/hazmat/bindings/_rust/openssl 2023-11-28 06:40:07,871 root INFO copying build/lib.linux-armv8l-cpython-311/cryptography/hazmat/bindings/_rust/openssl/kdf.pyi -> build/bdist.linux-armv8l/wheel/cryptography/hazmat/bindings/_rust/openssl 2023-11-28 06:40:07,871 root INFO copying build/lib.linux-armv8l-cpython-311/cryptography/hazmat/bindings/_rust/openssl/hmac.pyi -> build/bdist.linux-armv8l/wheel/cryptography/hazmat/bindings/_rust/openssl 2023-11-28 06:40:07,871 root INFO copying build/lib.linux-armv8l-cpython-311/cryptography/hazmat/bindings/_rust/openssl/dsa.pyi -> build/bdist.linux-armv8l/wheel/cryptography/hazmat/bindings/_rust/openssl 2023-11-28 06:40:07,871 root INFO copying build/lib.linux-armv8l-cpython-311/cryptography/hazmat/bindings/_rust/openssl/hashes.pyi -> build/bdist.linux-armv8l/wheel/cryptography/hazmat/bindings/_rust/openssl 2023-11-28 06:40:07,872 root INFO copying build/lib.linux-armv8l-cpython-311/cryptography/hazmat/bindings/_rust/x509.pyi -> build/bdist.linux-armv8l/wheel/cryptography/hazmat/bindings/_rust 2023-11-28 06:40:07,872 root INFO copying build/lib.linux-armv8l-cpython-311/cryptography/hazmat/bindings/_rust/asn1.pyi -> build/bdist.linux-armv8l/wheel/cryptography/hazmat/bindings/_rust 2023-11-28 06:40:07,872 root INFO copying build/lib.linux-armv8l-cpython-311/cryptography/hazmat/bindings/_rust/pkcs7.pyi -> build/bdist.linux-armv8l/wheel/cryptography/hazmat/bindings/_rust 2023-11-28 06:40:07,872 root INFO copying build/lib.linux-armv8l-cpython-311/cryptography/hazmat/bindings/_rust/exceptions.pyi -> build/bdist.linux-armv8l/wheel/cryptography/hazmat/bindings/_rust 2023-11-28 06:40:07,872 root INFO copying build/lib.linux-armv8l-cpython-311/cryptography/hazmat/bindings/_rust/ocsp.pyi -> build/bdist.linux-armv8l/wheel/cryptography/hazmat/bindings/_rust 2023-11-28 06:40:07,872 root INFO copying build/lib.linux-armv8l-cpython-311/cryptography/hazmat/bindings/_rust/_openssl.pyi -> build/bdist.linux-armv8l/wheel/cryptography/hazmat/bindings/_rust 2023-11-28 06:40:07,872 root INFO creating build/bdist.linux-armv8l/wheel/cryptography/hazmat/bindings/openssl 2023-11-28 06:40:07,873 root INFO copying build/lib.linux-armv8l-cpython-311/cryptography/hazmat/bindings/openssl/_conditional.py -> build/bdist.linux-armv8l/wheel/cryptography/hazmat/bindings/openssl 2023-11-28 06:40:07,873 root INFO copying build/lib.linux-armv8l-cpython-311/cryptography/hazmat/bindings/openssl/binding.py -> build/bdist.linux-armv8l/wheel/cryptography/hazmat/bindings/openssl 2023-11-28 06:40:07,873 root INFO copying build/lib.linux-armv8l-cpython-311/cryptography/hazmat/bindings/openssl/__init__.py -> build/bdist.linux-armv8l/wheel/cryptography/hazmat/bindings/openssl 2023-11-28 06:40:07,873 root INFO copying build/lib.linux-armv8l-cpython-311/cryptography/hazmat/bindings/_rust.abi3.so -> build/bdist.linux-armv8l/wheel/cryptography/hazmat/bindings 2023-11-28 06:40:07,875 root INFO copying build/lib.linux-armv8l-cpython-311/cryptography/hazmat/bindings/__init__.py -> build/bdist.linux-armv8l/wheel/cryptography/hazmat/bindings 2023-11-28 06:40:07,876 root INFO copying build/lib.linux-armv8l-cpython-311/cryptography/hazmat/__init__.py -> build/bdist.linux-armv8l/wheel/cryptography/hazmat 2023-11-28 06:40:07,876 root INFO copying build/lib.linux-armv8l-cpython-311/cryptography/py.typed -> build/bdist.linux-armv8l/wheel/cryptography 2023-11-28 06:40:07,876 root INFO copying build/lib.linux-armv8l-cpython-311/cryptography/exceptions.py -> build/bdist.linux-armv8l/wheel/cryptography 2023-11-28 06:40:07,876 root INFO copying build/lib.linux-armv8l-cpython-311/cryptography/fernet.py -> build/bdist.linux-armv8l/wheel/cryptography 2023-11-28 06:40:07,876 root INFO copying build/lib.linux-armv8l-cpython-311/cryptography/utils.py -> build/bdist.linux-armv8l/wheel/cryptography 2023-11-28 06:40:07,876 root INFO copying build/lib.linux-armv8l-cpython-311/cryptography/__about__.py -> build/bdist.linux-armv8l/wheel/cryptography 2023-11-28 06:40:07,877 root INFO copying build/lib.linux-armv8l-cpython-311/cryptography/__init__.py -> build/bdist.linux-armv8l/wheel/cryptography 2023-11-28 06:40:07,877 root INFO running install_egg_info 2023-11-28 06:40:07,878 root INFO Copying src/cryptography.egg-info to build/bdist.linux-armv8l/wheel/cryptography-41.0.7-py3.11.egg-info 2023-11-28 06:40:07,879 root INFO running install_scripts 2023-11-28 06:40:07,885 wheel INFO creating build/bdist.linux-armv8l/wheel/cryptography-41.0.7.dist-info/WHEEL 2023-11-28 06:40:07,885 wheel INFO creating '/home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7/.dist/.tmp-uiobc1ym/cryptography-41.0.7-cp311-cp311-linux_armv8l.whl' and adding 'build/bdist.linux-armv8l/wheel' to it 2023-11-28 06:40:07,886 wheel INFO adding 'cryptography/__about__.py' 2023-11-28 06:40:07,886 wheel INFO adding 'cryptography/__init__.py' 2023-11-28 06:40:07,886 wheel INFO adding 'cryptography/exceptions.py' 2023-11-28 06:40:07,886 wheel INFO adding 'cryptography/fernet.py' 2023-11-28 06:40:07,887 wheel INFO adding 'cryptography/py.typed' 2023-11-28 06:40:07,887 wheel INFO adding 'cryptography/utils.py' 2023-11-28 06:40:07,887 wheel INFO adding 'cryptography/hazmat/__init__.py' 2023-11-28 06:40:07,887 wheel INFO adding 'cryptography/hazmat/_oid.py' 2023-11-28 06:40:07,887 wheel INFO adding 'cryptography/hazmat/backends/__init__.py' 2023-11-28 06:40:07,888 wheel INFO adding 'cryptography/hazmat/backends/openssl/__init__.py' 2023-11-28 06:40:07,888 wheel INFO adding 'cryptography/hazmat/backends/openssl/aead.py' 2023-11-28 06:40:07,888 wheel INFO adding 'cryptography/hazmat/backends/openssl/backend.py' 2023-11-28 06:40:07,888 wheel INFO adding 'cryptography/hazmat/backends/openssl/ciphers.py' 2023-11-28 06:40:07,889 wheel INFO adding 'cryptography/hazmat/backends/openssl/cmac.py' 2023-11-28 06:40:07,889 wheel INFO adding 'cryptography/hazmat/backends/openssl/decode_asn1.py' 2023-11-28 06:40:07,889 wheel INFO adding 'cryptography/hazmat/backends/openssl/ec.py' 2023-11-28 06:40:07,889 wheel INFO adding 'cryptography/hazmat/backends/openssl/rsa.py' 2023-11-28 06:40:07,889 wheel INFO adding 'cryptography/hazmat/backends/openssl/utils.py' 2023-11-28 06:40:07,890 wheel INFO adding 'cryptography/hazmat/bindings/__init__.py' 2023-11-28 06:40:07,894 wheel INFO adding 'cryptography/hazmat/bindings/_rust.abi3.so' 2023-11-28 06:40:07,895 wheel INFO adding 'cryptography/hazmat/bindings/_rust/__init__.pyi' 2023-11-28 06:40:07,895 wheel INFO adding 'cryptography/hazmat/bindings/_rust/_openssl.pyi' 2023-11-28 06:40:07,895 wheel INFO adding 'cryptography/hazmat/bindings/_rust/asn1.pyi' 2023-11-28 06:40:07,896 wheel INFO adding 'cryptography/hazmat/bindings/_rust/exceptions.pyi' 2023-11-28 06:40:07,896 wheel INFO adding 'cryptography/hazmat/bindings/_rust/ocsp.pyi' 2023-11-28 06:40:07,896 wheel INFO adding 'cryptography/hazmat/bindings/_rust/pkcs7.pyi' 2023-11-28 06:40:07,896 wheel INFO adding 'cryptography/hazmat/bindings/_rust/x509.pyi' 2023-11-28 06:40:07,896 wheel INFO adding 'cryptography/hazmat/bindings/_rust/openssl/__init__.pyi' 2023-11-28 06:40:07,896 wheel INFO adding 'cryptography/hazmat/bindings/_rust/openssl/dh.pyi' 2023-11-28 06:40:07,897 wheel INFO adding 'cryptography/hazmat/bindings/_rust/openssl/dsa.pyi' 2023-11-28 06:40:07,897 wheel INFO adding 'cryptography/hazmat/bindings/_rust/openssl/ed25519.pyi' 2023-11-28 06:40:07,897 wheel INFO adding 'cryptography/hazmat/bindings/_rust/openssl/ed448.pyi' 2023-11-28 06:40:07,897 wheel INFO adding 'cryptography/hazmat/bindings/_rust/openssl/hashes.pyi' 2023-11-28 06:40:07,897 wheel INFO adding 'cryptography/hazmat/bindings/_rust/openssl/hmac.pyi' 2023-11-28 06:40:07,897 wheel INFO adding 'cryptography/hazmat/bindings/_rust/openssl/kdf.pyi' 2023-11-28 06:40:07,898 wheel INFO adding 'cryptography/hazmat/bindings/_rust/openssl/poly1305.pyi' 2023-11-28 06:40:07,898 wheel INFO adding 'cryptography/hazmat/bindings/_rust/openssl/x25519.pyi' 2023-11-28 06:40:07,898 wheel INFO adding 'cryptography/hazmat/bindings/_rust/openssl/x448.pyi' 2023-11-28 06:40:07,898 wheel INFO adding 'cryptography/hazmat/bindings/openssl/__init__.py' 2023-11-28 06:40:07,898 wheel INFO adding 'cryptography/hazmat/bindings/openssl/_conditional.py' 2023-11-28 06:40:07,898 wheel INFO adding 'cryptography/hazmat/bindings/openssl/binding.py' 2023-11-28 06:40:07,899 wheel INFO adding 'cryptography/hazmat/primitives/__init__.py' 2023-11-28 06:40:07,899 wheel INFO adding 'cryptography/hazmat/primitives/_asymmetric.py' 2023-11-28 06:40:07,899 wheel INFO adding 'cryptography/hazmat/primitives/_cipheralgorithm.py' 2023-11-28 06:40:07,899 wheel INFO adding 'cryptography/hazmat/primitives/_serialization.py' 2023-11-28 06:40:07,899 wheel INFO adding 'cryptography/hazmat/primitives/cmac.py' 2023-11-28 06:40:07,900 wheel INFO adding 'cryptography/hazmat/primitives/constant_time.py' 2023-11-28 06:40:07,900 wheel INFO adding 'cryptography/hazmat/primitives/hashes.py' 2023-11-28 06:40:07,900 wheel INFO adding 'cryptography/hazmat/primitives/hmac.py' 2023-11-28 06:40:07,900 wheel INFO adding 'cryptography/hazmat/primitives/keywrap.py' 2023-11-28 06:40:07,900 wheel INFO adding 'cryptography/hazmat/primitives/padding.py' 2023-11-28 06:40:07,900 wheel INFO adding 'cryptography/hazmat/primitives/poly1305.py' 2023-11-28 06:40:07,900 wheel INFO adding 'cryptography/hazmat/primitives/asymmetric/__init__.py' 2023-11-28 06:40:07,901 wheel INFO adding 'cryptography/hazmat/primitives/asymmetric/dh.py' 2023-11-28 06:40:07,901 wheel INFO adding 'cryptography/hazmat/primitives/asymmetric/dsa.py' 2023-11-28 06:40:07,901 wheel INFO adding 'cryptography/hazmat/primitives/asymmetric/ec.py' 2023-11-28 06:40:07,901 wheel INFO adding 'cryptography/hazmat/primitives/asymmetric/ed25519.py' 2023-11-28 06:40:07,901 wheel INFO adding 'cryptography/hazmat/primitives/asymmetric/ed448.py' 2023-11-28 06:40:07,901 wheel INFO adding 'cryptography/hazmat/primitives/asymmetric/padding.py' 2023-11-28 06:40:07,901 wheel INFO adding 'cryptography/hazmat/primitives/asymmetric/rsa.py' 2023-11-28 06:40:07,902 wheel INFO adding 'cryptography/hazmat/primitives/asymmetric/types.py' 2023-11-28 06:40:07,902 wheel INFO adding 'cryptography/hazmat/primitives/asymmetric/utils.py' 2023-11-28 06:40:07,902 wheel INFO adding 'cryptography/hazmat/primitives/asymmetric/x25519.py' 2023-11-28 06:40:07,902 wheel INFO adding 'cryptography/hazmat/primitives/asymmetric/x448.py' 2023-11-28 06:40:07,902 wheel INFO adding 'cryptography/hazmat/primitives/ciphers/__init__.py' 2023-11-28 06:40:07,902 wheel INFO adding 'cryptography/hazmat/primitives/ciphers/aead.py' 2023-11-28 06:40:07,903 wheel INFO adding 'cryptography/hazmat/primitives/ciphers/algorithms.py' 2023-11-28 06:40:07,903 wheel INFO adding 'cryptography/hazmat/primitives/ciphers/base.py' 2023-11-28 06:40:07,903 wheel INFO adding 'cryptography/hazmat/primitives/ciphers/modes.py' 2023-11-28 06:40:07,903 wheel INFO adding 'cryptography/hazmat/primitives/kdf/__init__.py' 2023-11-28 06:40:07,903 wheel INFO adding 'cryptography/hazmat/primitives/kdf/concatkdf.py' 2023-11-28 06:40:07,903 wheel INFO adding 'cryptography/hazmat/primitives/kdf/hkdf.py' 2023-11-28 06:40:07,903 wheel INFO adding 'cryptography/hazmat/primitives/kdf/kbkdf.py' 2023-11-28 06:40:07,904 wheel INFO adding 'cryptography/hazmat/primitives/kdf/pbkdf2.py' 2023-11-28 06:40:07,904 wheel INFO adding 'cryptography/hazmat/primitives/kdf/scrypt.py' 2023-11-28 06:40:07,904 wheel INFO adding 'cryptography/hazmat/primitives/kdf/x963kdf.py' 2023-11-28 06:40:07,904 wheel INFO adding 'cryptography/hazmat/primitives/serialization/__init__.py' 2023-11-28 06:40:07,904 wheel INFO adding 'cryptography/hazmat/primitives/serialization/base.py' 2023-11-28 06:40:07,904 wheel INFO adding 'cryptography/hazmat/primitives/serialization/pkcs12.py' 2023-11-28 06:40:07,905 wheel INFO adding 'cryptography/hazmat/primitives/serialization/pkcs7.py' 2023-11-28 06:40:07,905 wheel INFO adding 'cryptography/hazmat/primitives/serialization/ssh.py' 2023-11-28 06:40:07,905 wheel INFO adding 'cryptography/hazmat/primitives/twofactor/__init__.py' 2023-11-28 06:40:07,905 wheel INFO adding 'cryptography/hazmat/primitives/twofactor/hotp.py' 2023-11-28 06:40:07,905 wheel INFO adding 'cryptography/hazmat/primitives/twofactor/totp.py' 2023-11-28 06:40:07,905 wheel INFO adding 'cryptography/x509/__init__.py' 2023-11-28 06:40:07,906 wheel INFO adding 'cryptography/x509/base.py' 2023-11-28 06:40:07,906 wheel INFO adding 'cryptography/x509/certificate_transparency.py' 2023-11-28 06:40:07,906 wheel INFO adding 'cryptography/x509/extensions.py' 2023-11-28 06:40:07,906 wheel INFO adding 'cryptography/x509/general_name.py' 2023-11-28 06:40:07,907 wheel INFO adding 'cryptography/x509/name.py' 2023-11-28 06:40:07,907 wheel INFO adding 'cryptography/x509/ocsp.py' 2023-11-28 06:40:07,907 wheel INFO adding 'cryptography/x509/oid.py' 2023-11-28 06:40:07,907 wheel INFO adding 'cryptography-41.0.7.dist-info/LICENSE' 2023-11-28 06:40:07,907 wheel INFO adding 'cryptography-41.0.7.dist-info/LICENSE.APACHE' 2023-11-28 06:40:07,907 wheel INFO adding 'cryptography-41.0.7.dist-info/LICENSE.BSD' 2023-11-28 06:40:07,908 wheel INFO adding 'cryptography-41.0.7.dist-info/METADATA' 2023-11-28 06:40:07,908 wheel INFO adding 'cryptography-41.0.7.dist-info/WHEEL' 2023-11-28 06:40:07,908 wheel INFO adding 'cryptography-41.0.7.dist-info/top_level.txt' 2023-11-28 06:40:07,908 wheel INFO adding 'cryptography-41.0.7.dist-info/RECORD' 2023-11-28 06:40:07,909 wheel INFO removing build/bdist.linux-armv8l/wheel 2023-11-28 06:40:07,911 gpep517 INFO The backend produced .dist/cryptography-41.0.7-cp311-cp311-linux_armv8l.whl cryptography-41.0.7-cp311-cp311-linux_armv8l.whl 2023-11-28 06:40:08,091 gpep517 INFO Building wheel via backend setuptools.build_meta /usr/lib/python3.11/site-packages/setuptools/config/pyprojecttoml.py:66: _ExperimentalConfiguration: `[tool.distutils]` in `pyproject.toml` is still *experimental* and likely to change in future releases. config = read_configuration(filepath, True, ignore_option_errors, dist) 2023-11-28 06:40:08,204 root INFO running bdist_wheel 2023-11-28 06:40:08,212 root INFO running build 2023-11-28 06:40:08,212 root INFO running build_py 2023-11-28 06:40:08,214 root INFO creating build 2023-11-28 06:40:08,214 root INFO creating build/lib 2023-11-28 06:40:08,214 root INFO creating build/lib/cryptography_vectors 2023-11-28 06:40:08,214 root INFO copying cryptography_vectors/__about__.py -> build/lib/cryptography_vectors 2023-11-28 06:40:08,215 root INFO copying cryptography_vectors/__init__.py -> build/lib/cryptography_vectors 2023-11-28 06:40:08,221 root INFO running egg_info 2023-11-28 06:40:08,223 root INFO writing cryptography_vectors.egg-info/PKG-INFO 2023-11-28 06:40:08,228 root INFO writing dependency_links to cryptography_vectors.egg-info/dependency_links.txt 2023-11-28 06:40:08,229 root INFO writing top-level names to cryptography_vectors.egg-info/top_level.txt 2023-11-28 06:40:08,237 root INFO reading manifest file 'cryptography_vectors.egg-info/SOURCES.txt' 2023-11-28 06:40:08,249 root INFO reading manifest template 'MANIFEST.in' 2023-11-28 06:40:08,300 root INFO adding license file 'LICENSE' 2023-11-28 06:40:08,300 root INFO adding license file 'LICENSE.APACHE' 2023-11-28 06:40:08,300 root INFO adding license file 'LICENSE.BSD' 2023-11-28 06:40:08,339 root INFO writing manifest file 'cryptography_vectors.egg-info/SOURCES.txt' 2023-11-28 06:40:08,379 root INFO creating build/lib/cryptography_vectors/x509 2023-11-28 06:40:08,380 root INFO copying cryptography_vectors/x509/accvraiz1.pem -> build/lib/cryptography_vectors/x509 2023-11-28 06:40:08,380 root INFO copying cryptography_vectors/x509/badasn1time.pem -> build/lib/cryptography_vectors/x509 2023-11-28 06:40:08,380 root INFO copying cryptography_vectors/x509/badssl-sct-anonymous-sig.der -> build/lib/cryptography_vectors/x509 2023-11-28 06:40:08,380 root INFO copying cryptography_vectors/x509/badssl-sct-none-hash.der -> build/lib/cryptography_vectors/x509 2023-11-28 06:40:08,380 root INFO copying cryptography_vectors/x509/badssl-sct.pem -> build/lib/cryptography_vectors/x509 2023-11-28 06:40:08,381 root INFO copying cryptography_vectors/x509/belgian-eid-invalid-visiblestring.pem -> build/lib/cryptography_vectors/x509 2023-11-28 06:40:08,381 root INFO copying cryptography_vectors/x509/bigoid.pem -> build/lib/cryptography_vectors/x509 2023-11-28 06:40:08,381 root INFO copying cryptography_vectors/x509/cryptography-scts-tbs-precert.der -> build/lib/cryptography_vectors/x509 2023-11-28 06:40:08,381 root INFO copying cryptography_vectors/x509/cryptography-scts.pem -> build/lib/cryptography_vectors/x509 2023-11-28 06:40:08,381 root INFO copying cryptography_vectors/x509/cryptography.io.chain.pem -> build/lib/cryptography_vectors/x509 2023-11-28 06:40:08,381 root INFO copying cryptography_vectors/x509/cryptography.io.chain_with_garbage.pem -> build/lib/cryptography_vectors/x509 2023-11-28 06:40:08,381 root INFO copying cryptography_vectors/x509/cryptography.io.old_header.pem -> build/lib/cryptography_vectors/x509 2023-11-28 06:40:08,382 root INFO copying cryptography_vectors/x509/cryptography.io.pem -> build/lib/cryptography_vectors/x509 2023-11-28 06:40:08,382 root INFO copying cryptography_vectors/x509/cryptography.io.precert.pem -> build/lib/cryptography_vectors/x509 2023-11-28 06:40:08,382 root INFO copying cryptography_vectors/x509/cryptography.io.with_garbage.pem -> build/lib/cryptography_vectors/x509 2023-11-28 06:40:08,382 root INFO copying cryptography_vectors/x509/cryptography.io.with_headers.pem -> build/lib/cryptography_vectors/x509 2023-11-28 06:40:08,382 root INFO copying cryptography_vectors/x509/department-of-state-root.pem -> build/lib/cryptography_vectors/x509 2023-11-28 06:40:08,383 root INFO copying cryptography_vectors/x509/e-trust.ru.der -> build/lib/cryptography_vectors/x509 2023-11-28 06:40:08,383 root INFO copying cryptography_vectors/x509/ecdsa_root.pem -> build/lib/cryptography_vectors/x509 2023-11-28 06:40:08,383 root INFO copying cryptography_vectors/x509/ee-pss-sha1-cert.pem -> build/lib/cryptography_vectors/x509 2023-11-28 06:40:08,383 root INFO copying cryptography_vectors/x509/letsencryptx3.pem -> build/lib/cryptography_vectors/x509 2023-11-28 06:40:08,383 root INFO copying cryptography_vectors/x509/rapidssl_sha256_ca_g3.pem -> build/lib/cryptography_vectors/x509 2023-11-28 06:40:08,383 root INFO copying cryptography_vectors/x509/san_edipartyname.der -> build/lib/cryptography_vectors/x509 2023-11-28 06:40:08,383 root INFO copying cryptography_vectors/x509/san_x400address.der -> build/lib/cryptography_vectors/x509 2023-11-28 06:40:08,384 root INFO copying cryptography_vectors/x509/scottishpower-bitstring-dn.pem -> build/lib/cryptography_vectors/x509 2023-11-28 06:40:08,384 root INFO copying cryptography_vectors/x509/tls-feature-ocsp-staple.pem -> build/lib/cryptography_vectors/x509 2023-11-28 06:40:08,384 root INFO copying cryptography_vectors/x509/unique_identifier.pem -> build/lib/cryptography_vectors/x509 2023-11-28 06:40:08,384 root INFO copying cryptography_vectors/x509/utf8-dnsname.pem -> build/lib/cryptography_vectors/x509 2023-11-28 06:40:08,384 root INFO copying cryptography_vectors/x509/v1_cert.pem -> build/lib/cryptography_vectors/x509 2023-11-28 06:40:08,384 root INFO copying cryptography_vectors/x509/verisign_md2_root.pem -> build/lib/cryptography_vectors/x509 2023-11-28 06:40:08,385 root INFO copying cryptography_vectors/x509/wildcard_san.pem -> build/lib/cryptography_vectors/x509 2023-11-28 06:40:08,385 root INFO copying cryptography_vectors/x509/wosign-bc-invalid.pem -> build/lib/cryptography_vectors/x509 2023-11-28 06:40:08,385 root INFO creating build/lib/cryptography_vectors/twofactor 2023-11-28 06:40:08,386 root INFO copying cryptography_vectors/twofactor/rfc-4226.txt -> build/lib/cryptography_vectors/twofactor 2023-11-28 06:40:08,386 root INFO copying cryptography_vectors/twofactor/rfc-6238.txt -> build/lib/cryptography_vectors/twofactor 2023-11-28 06:40:08,386 root INFO creating build/lib/cryptography_vectors/HMAC 2023-11-28 06:40:08,386 root INFO copying cryptography_vectors/HMAC/rfc-2202-md5.txt -> build/lib/cryptography_vectors/HMAC 2023-11-28 06:40:08,386 root INFO copying cryptography_vectors/HMAC/rfc-2202-sha1.txt -> build/lib/cryptography_vectors/HMAC 2023-11-28 06:40:08,387 root INFO copying cryptography_vectors/HMAC/rfc-2286-ripemd160.txt -> build/lib/cryptography_vectors/HMAC 2023-11-28 06:40:08,387 root INFO copying cryptography_vectors/HMAC/rfc-4231-sha224.txt -> build/lib/cryptography_vectors/HMAC 2023-11-28 06:40:08,387 root INFO copying cryptography_vectors/HMAC/rfc-4231-sha256.txt -> build/lib/cryptography_vectors/HMAC 2023-11-28 06:40:08,387 root INFO copying cryptography_vectors/HMAC/rfc-4231-sha384.txt -> build/lib/cryptography_vectors/HMAC 2023-11-28 06:40:08,387 root INFO copying cryptography_vectors/HMAC/rfc-4231-sha512.txt -> build/lib/cryptography_vectors/HMAC 2023-11-28 06:40:08,387 root INFO creating build/lib/cryptography_vectors/ciphers 2023-11-28 06:40:08,388 root INFO creating build/lib/cryptography_vectors/ciphers/3DES 2023-11-28 06:40:08,388 root INFO creating build/lib/cryptography_vectors/ciphers/3DES/CBC 2023-11-28 06:40:08,388 root INFO copying cryptography_vectors/ciphers/3DES/CBC/TCBCIMMT1.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CBC 2023-11-28 06:40:08,388 root INFO copying cryptography_vectors/ciphers/3DES/CBC/TCBCIMMT2.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CBC 2023-11-28 06:40:08,388 root INFO copying cryptography_vectors/ciphers/3DES/CBC/TCBCIMMT3.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CBC 2023-11-28 06:40:08,388 root INFO copying cryptography_vectors/ciphers/3DES/CBC/TCBCIinvperm.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CBC 2023-11-28 06:40:08,388 root INFO copying cryptography_vectors/ciphers/3DES/CBC/TCBCIpermop.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CBC 2023-11-28 06:40:08,389 root INFO copying cryptography_vectors/ciphers/3DES/CBC/TCBCIsubtab.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CBC 2023-11-28 06:40:08,389 root INFO copying cryptography_vectors/ciphers/3DES/CBC/TCBCIvarkey.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CBC 2023-11-28 06:40:08,389 root INFO copying cryptography_vectors/ciphers/3DES/CBC/TCBCIvartext.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CBC 2023-11-28 06:40:08,389 root INFO copying cryptography_vectors/ciphers/3DES/CBC/TCBCMMT1.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CBC 2023-11-28 06:40:08,389 root INFO copying cryptography_vectors/ciphers/3DES/CBC/TCBCMMT2.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CBC 2023-11-28 06:40:08,389 root INFO copying cryptography_vectors/ciphers/3DES/CBC/TCBCMMT3.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CBC 2023-11-28 06:40:08,390 root INFO copying cryptography_vectors/ciphers/3DES/CBC/TCBCinvperm.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CBC 2023-11-28 06:40:08,390 root INFO copying cryptography_vectors/ciphers/3DES/CBC/TCBCpermop.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CBC 2023-11-28 06:40:08,390 root INFO copying cryptography_vectors/ciphers/3DES/CBC/TCBCsubtab.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CBC 2023-11-28 06:40:08,390 root INFO copying cryptography_vectors/ciphers/3DES/CBC/TCBCvarkey.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CBC 2023-11-28 06:40:08,390 root INFO copying cryptography_vectors/ciphers/3DES/CBC/TCBCvartext.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CBC 2023-11-28 06:40:08,390 root INFO creating build/lib/cryptography_vectors/ciphers/3DES/CFB 2023-11-28 06:40:08,390 root INFO copying cryptography_vectors/ciphers/3DES/CFB/TCFB1MMT1.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB 2023-11-28 06:40:08,390 root INFO copying cryptography_vectors/ciphers/3DES/CFB/TCFB1MMT2.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB 2023-11-28 06:40:08,391 root INFO copying cryptography_vectors/ciphers/3DES/CFB/TCFB1MMT3.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB 2023-11-28 06:40:08,391 root INFO copying cryptography_vectors/ciphers/3DES/CFB/TCFB1invperm.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB 2023-11-28 06:40:08,391 root INFO copying cryptography_vectors/ciphers/3DES/CFB/TCFB1permop.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB 2023-11-28 06:40:08,391 root INFO copying cryptography_vectors/ciphers/3DES/CFB/TCFB1subtab.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB 2023-11-28 06:40:08,391 root INFO copying cryptography_vectors/ciphers/3DES/CFB/TCFB1varkey.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB 2023-11-28 06:40:08,391 root INFO copying cryptography_vectors/ciphers/3DES/CFB/TCFB1vartext.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB 2023-11-28 06:40:08,391 root INFO copying cryptography_vectors/ciphers/3DES/CFB/TCFB64MMT1.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB 2023-11-28 06:40:08,392 root INFO copying cryptography_vectors/ciphers/3DES/CFB/TCFB64MMT2.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB 2023-11-28 06:40:08,392 root INFO copying cryptography_vectors/ciphers/3DES/CFB/TCFB64MMT3.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB 2023-11-28 06:40:08,392 root INFO copying cryptography_vectors/ciphers/3DES/CFB/TCFB64invperm.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB 2023-11-28 06:40:08,392 root INFO copying cryptography_vectors/ciphers/3DES/CFB/TCFB64permop.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB 2023-11-28 06:40:08,392 root INFO copying cryptography_vectors/ciphers/3DES/CFB/TCFB64subtab.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB 2023-11-28 06:40:08,392 root INFO copying cryptography_vectors/ciphers/3DES/CFB/TCFB64varkey.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB 2023-11-28 06:40:08,392 root INFO copying cryptography_vectors/ciphers/3DES/CFB/TCFB64vartext.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB 2023-11-28 06:40:08,393 root INFO copying cryptography_vectors/ciphers/3DES/CFB/TCFB8MMT1.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB 2023-11-28 06:40:08,393 root INFO copying cryptography_vectors/ciphers/3DES/CFB/TCFB8MMT2.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB 2023-11-28 06:40:08,393 root INFO copying cryptography_vectors/ciphers/3DES/CFB/TCFB8MMT3.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB 2023-11-28 06:40:08,393 root INFO copying cryptography_vectors/ciphers/3DES/CFB/TCFB8invperm.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB 2023-11-28 06:40:08,393 root INFO copying cryptography_vectors/ciphers/3DES/CFB/TCFB8permop.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB 2023-11-28 06:40:08,393 root INFO copying cryptography_vectors/ciphers/3DES/CFB/TCFB8subtab.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB 2023-11-28 06:40:08,393 root INFO copying cryptography_vectors/ciphers/3DES/CFB/TCFB8varkey.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB 2023-11-28 06:40:08,394 root INFO copying cryptography_vectors/ciphers/3DES/CFB/TCFB8vartext.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB 2023-11-28 06:40:08,394 root INFO copying cryptography_vectors/ciphers/3DES/CFB/TCFBP1MMT1.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB 2023-11-28 06:40:08,394 root INFO copying cryptography_vectors/ciphers/3DES/CFB/TCFBP1MMT2.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB 2023-11-28 06:40:08,394 root INFO copying cryptography_vectors/ciphers/3DES/CFB/TCFBP1MMT3.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB 2023-11-28 06:40:08,394 root INFO copying cryptography_vectors/ciphers/3DES/CFB/TCFBP1invperm.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB 2023-11-28 06:40:08,394 root INFO copying cryptography_vectors/ciphers/3DES/CFB/TCFBP1permop.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB 2023-11-28 06:40:08,394 root INFO copying cryptography_vectors/ciphers/3DES/CFB/TCFBP1subtab.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB 2023-11-28 06:40:08,395 root INFO copying cryptography_vectors/ciphers/3DES/CFB/TCFBP1varkey.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB 2023-11-28 06:40:08,395 root INFO copying cryptography_vectors/ciphers/3DES/CFB/TCFBP1vartext.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB 2023-11-28 06:40:08,395 root INFO copying cryptography_vectors/ciphers/3DES/CFB/TCFBP64MMT1.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB 2023-11-28 06:40:08,395 root INFO copying cryptography_vectors/ciphers/3DES/CFB/TCFBP64MMT2.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB 2023-11-28 06:40:08,396 root INFO copying cryptography_vectors/ciphers/3DES/CFB/TCFBP64MMT3.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB 2023-11-28 06:40:08,396 root INFO copying cryptography_vectors/ciphers/3DES/CFB/TCFBP64invperm.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB 2023-11-28 06:40:08,396 root INFO copying cryptography_vectors/ciphers/3DES/CFB/TCFBP64permop.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB 2023-11-28 06:40:08,396 root INFO copying cryptography_vectors/ciphers/3DES/CFB/TCFBP64subtab.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB 2023-11-28 06:40:08,396 root INFO copying cryptography_vectors/ciphers/3DES/CFB/TCFBP64varkey.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB 2023-11-28 06:40:08,396 root INFO copying cryptography_vectors/ciphers/3DES/CFB/TCFBP64vartext.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB 2023-11-28 06:40:08,396 root INFO copying cryptography_vectors/ciphers/3DES/CFB/TCFBP8MMT1.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB 2023-11-28 06:40:08,397 root INFO copying cryptography_vectors/ciphers/3DES/CFB/TCFBP8MMT2.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB 2023-11-28 06:40:08,397 root INFO copying cryptography_vectors/ciphers/3DES/CFB/TCFBP8MMT3.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB 2023-11-28 06:40:08,397 root INFO copying cryptography_vectors/ciphers/3DES/CFB/TCFBP8invperm.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB 2023-11-28 06:40:08,397 root INFO copying cryptography_vectors/ciphers/3DES/CFB/TCFBP8permop.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB 2023-11-28 06:40:08,397 root INFO copying cryptography_vectors/ciphers/3DES/CFB/TCFBP8subtab.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB 2023-11-28 06:40:08,397 root INFO copying cryptography_vectors/ciphers/3DES/CFB/TCFBP8varkey.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB 2023-11-28 06:40:08,398 root INFO copying cryptography_vectors/ciphers/3DES/CFB/TCFBP8vartext.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB 2023-11-28 06:40:08,398 root INFO creating build/lib/cryptography_vectors/ciphers/3DES/ECB 2023-11-28 06:40:08,398 root INFO copying cryptography_vectors/ciphers/3DES/ECB/TECBMMT1.rsp -> build/lib/cryptography_vectors/ciphers/3DES/ECB 2023-11-28 06:40:08,398 root INFO copying cryptography_vectors/ciphers/3DES/ECB/TECBMMT2.rsp -> build/lib/cryptography_vectors/ciphers/3DES/ECB 2023-11-28 06:40:08,398 root INFO copying cryptography_vectors/ciphers/3DES/ECB/TECBMMT3.rsp -> build/lib/cryptography_vectors/ciphers/3DES/ECB 2023-11-28 06:40:08,398 root INFO copying cryptography_vectors/ciphers/3DES/ECB/TECBinvperm.rsp -> build/lib/cryptography_vectors/ciphers/3DES/ECB 2023-11-28 06:40:08,398 root INFO copying cryptography_vectors/ciphers/3DES/ECB/TECBpermop.rsp -> build/lib/cryptography_vectors/ciphers/3DES/ECB 2023-11-28 06:40:08,399 root INFO copying cryptography_vectors/ciphers/3DES/ECB/TECBsubtab.rsp -> build/lib/cryptography_vectors/ciphers/3DES/ECB 2023-11-28 06:40:08,399 root INFO copying cryptography_vectors/ciphers/3DES/ECB/TECBvarkey.rsp -> build/lib/cryptography_vectors/ciphers/3DES/ECB 2023-11-28 06:40:08,399 root INFO copying cryptography_vectors/ciphers/3DES/ECB/TECBvartext.rsp -> build/lib/cryptography_vectors/ciphers/3DES/ECB 2023-11-28 06:40:08,399 root INFO creating build/lib/cryptography_vectors/ciphers/3DES/OFB 2023-11-28 06:40:08,399 root INFO copying cryptography_vectors/ciphers/3DES/OFB/TOFBIMMT1.rsp -> build/lib/cryptography_vectors/ciphers/3DES/OFB 2023-11-28 06:40:08,399 root INFO copying cryptography_vectors/ciphers/3DES/OFB/TOFBIMMT2.rsp -> build/lib/cryptography_vectors/ciphers/3DES/OFB 2023-11-28 06:40:08,399 root INFO copying cryptography_vectors/ciphers/3DES/OFB/TOFBIMMT3.rsp -> build/lib/cryptography_vectors/ciphers/3DES/OFB 2023-11-28 06:40:08,400 root INFO copying cryptography_vectors/ciphers/3DES/OFB/TOFBIinvperm.rsp -> build/lib/cryptography_vectors/ciphers/3DES/OFB 2023-11-28 06:40:08,400 root INFO copying cryptography_vectors/ciphers/3DES/OFB/TOFBIpermop.rsp -> build/lib/cryptography_vectors/ciphers/3DES/OFB 2023-11-28 06:40:08,400 root INFO copying cryptography_vectors/ciphers/3DES/OFB/TOFBIsubtab.rsp -> build/lib/cryptography_vectors/ciphers/3DES/OFB 2023-11-28 06:40:08,400 root INFO copying cryptography_vectors/ciphers/3DES/OFB/TOFBIvarkey.rsp -> build/lib/cryptography_vectors/ciphers/3DES/OFB 2023-11-28 06:40:08,400 root INFO copying cryptography_vectors/ciphers/3DES/OFB/TOFBIvartext.rsp -> build/lib/cryptography_vectors/ciphers/3DES/OFB 2023-11-28 06:40:08,400 root INFO copying cryptography_vectors/ciphers/3DES/OFB/TOFBMMT1.rsp -> build/lib/cryptography_vectors/ciphers/3DES/OFB 2023-11-28 06:40:08,401 root INFO copying cryptography_vectors/ciphers/3DES/OFB/TOFBMMT2.rsp -> build/lib/cryptography_vectors/ciphers/3DES/OFB 2023-11-28 06:40:08,401 root INFO copying cryptography_vectors/ciphers/3DES/OFB/TOFBMMT3.rsp -> build/lib/cryptography_vectors/ciphers/3DES/OFB 2023-11-28 06:40:08,401 root INFO copying cryptography_vectors/ciphers/3DES/OFB/TOFBinvperm.rsp -> build/lib/cryptography_vectors/ciphers/3DES/OFB 2023-11-28 06:40:08,401 root INFO copying cryptography_vectors/ciphers/3DES/OFB/TOFBpermop.rsp -> build/lib/cryptography_vectors/ciphers/3DES/OFB 2023-11-28 06:40:08,401 root INFO copying cryptography_vectors/ciphers/3DES/OFB/TOFBsubtab.rsp -> build/lib/cryptography_vectors/ciphers/3DES/OFB 2023-11-28 06:40:08,401 root INFO copying cryptography_vectors/ciphers/3DES/OFB/TOFBvarkey.rsp -> build/lib/cryptography_vectors/ciphers/3DES/OFB 2023-11-28 06:40:08,401 root INFO copying cryptography_vectors/ciphers/3DES/OFB/TOFBvartext.rsp -> build/lib/cryptography_vectors/ciphers/3DES/OFB 2023-11-28 06:40:08,402 root INFO creating build/lib/cryptography_vectors/KDF 2023-11-28 06:40:08,402 root INFO copying cryptography_vectors/KDF/ansx963_2001.txt -> build/lib/cryptography_vectors/KDF 2023-11-28 06:40:08,402 root INFO copying cryptography_vectors/KDF/hkdf-generated.txt -> build/lib/cryptography_vectors/KDF 2023-11-28 06:40:08,402 root INFO copying cryptography_vectors/KDF/nist-800-108-KBKDF-CTR.txt -> build/lib/cryptography_vectors/KDF 2023-11-28 06:40:08,405 root INFO copying cryptography_vectors/KDF/rfc-5869-HKDF-SHA1.txt -> build/lib/cryptography_vectors/KDF 2023-11-28 06:40:08,406 root INFO copying cryptography_vectors/KDF/rfc-5869-HKDF-SHA256.txt -> build/lib/cryptography_vectors/KDF 2023-11-28 06:40:08,406 root INFO copying cryptography_vectors/KDF/rfc-6070-PBKDF2-SHA1.txt -> build/lib/cryptography_vectors/KDF 2023-11-28 06:40:08,406 root INFO copying cryptography_vectors/KDF/scrypt.txt -> build/lib/cryptography_vectors/KDF 2023-11-28 06:40:08,406 root INFO creating build/lib/cryptography_vectors/CMAC 2023-11-28 06:40:08,406 root INFO copying cryptography_vectors/CMAC/nist-800-38b-3des.txt -> build/lib/cryptography_vectors/CMAC 2023-11-28 06:40:08,406 root INFO copying cryptography_vectors/CMAC/nist-800-38b-aes128.txt -> build/lib/cryptography_vectors/CMAC 2023-11-28 06:40:08,406 root INFO copying cryptography_vectors/CMAC/nist-800-38b-aes192.txt -> build/lib/cryptography_vectors/CMAC 2023-11-28 06:40:08,407 root INFO copying cryptography_vectors/CMAC/nist-800-38b-aes256.txt -> build/lib/cryptography_vectors/CMAC 2023-11-28 06:40:08,407 root INFO creating build/lib/cryptography_vectors/poly1305 2023-11-28 06:40:08,407 root INFO copying cryptography_vectors/poly1305/rfc7539.txt -> build/lib/cryptography_vectors/poly1305 2023-11-28 06:40:08,407 root INFO creating build/lib/cryptography_vectors/keywrap 2023-11-28 06:40:08,407 root INFO copying cryptography_vectors/keywrap/kwp_botan.txt -> build/lib/cryptography_vectors/keywrap 2023-11-28 06:40:08,407 root INFO creating build/lib/cryptography_vectors/pkcs7 2023-11-28 06:40:08,408 root INFO copying cryptography_vectors/pkcs7/amazon-roots.der -> build/lib/cryptography_vectors/pkcs7 2023-11-28 06:40:08,408 root INFO copying cryptography_vectors/pkcs7/amazon-roots.p7b -> build/lib/cryptography_vectors/pkcs7 2023-11-28 06:40:08,408 root INFO copying cryptography_vectors/pkcs7/enveloped.pem -> build/lib/cryptography_vectors/pkcs7 2023-11-28 06:40:08,408 root INFO copying cryptography_vectors/pkcs7/isrg.pem -> build/lib/cryptography_vectors/pkcs7 2023-11-28 06:40:08,408 root INFO creating build/lib/cryptography_vectors/pkcs12 2023-11-28 06:40:08,408 root INFO copying cryptography_vectors/pkcs12/cert-aes256cbc-no-key.p12 -> build/lib/cryptography_vectors/pkcs12 2023-11-28 06:40:08,408 root INFO copying cryptography_vectors/pkcs12/cert-key-aes256cbc.p12 -> build/lib/cryptography_vectors/pkcs12 2023-11-28 06:40:08,409 root INFO copying cryptography_vectors/pkcs12/cert-none-key-none.p12 -> build/lib/cryptography_vectors/pkcs12 2023-11-28 06:40:08,409 root INFO copying cryptography_vectors/pkcs12/cert-rc2-key-3des.p12 -> build/lib/cryptography_vectors/pkcs12 2023-11-28 06:40:08,409 root INFO copying cryptography_vectors/pkcs12/name-1-no-pwd.p12 -> build/lib/cryptography_vectors/pkcs12 2023-11-28 06:40:08,409 root INFO copying cryptography_vectors/pkcs12/name-1-pwd.p12 -> build/lib/cryptography_vectors/pkcs12 2023-11-28 06:40:08,409 root INFO copying cryptography_vectors/pkcs12/name-2-3-no-pwd.p12 -> build/lib/cryptography_vectors/pkcs12 2023-11-28 06:40:08,409 root INFO copying cryptography_vectors/pkcs12/name-2-3-pwd.p12 -> build/lib/cryptography_vectors/pkcs12 2023-11-28 06:40:08,410 root INFO copying cryptography_vectors/pkcs12/name-2-no-pwd.p12 -> build/lib/cryptography_vectors/pkcs12 2023-11-28 06:40:08,410 root INFO copying cryptography_vectors/pkcs12/name-2-pwd.p12 -> build/lib/cryptography_vectors/pkcs12 2023-11-28 06:40:08,410 root INFO copying cryptography_vectors/pkcs12/name-3-no-pwd.p12 -> build/lib/cryptography_vectors/pkcs12 2023-11-28 06:40:08,410 root INFO copying cryptography_vectors/pkcs12/name-3-pwd.p12 -> build/lib/cryptography_vectors/pkcs12 2023-11-28 06:40:08,410 root INFO copying cryptography_vectors/pkcs12/name-all-no-pwd.p12 -> build/lib/cryptography_vectors/pkcs12 2023-11-28 06:40:08,410 root INFO copying cryptography_vectors/pkcs12/name-all-pwd.p12 -> build/lib/cryptography_vectors/pkcs12 2023-11-28 06:40:08,411 root INFO copying cryptography_vectors/pkcs12/name-unicode-no-pwd.p12 -> build/lib/cryptography_vectors/pkcs12 2023-11-28 06:40:08,411 root INFO copying cryptography_vectors/pkcs12/name-unicode-pwd.p12 -> build/lib/cryptography_vectors/pkcs12 2023-11-28 06:40:08,411 root INFO copying cryptography_vectors/pkcs12/no-cert-key-aes256cbc.p12 -> build/lib/cryptography_vectors/pkcs12 2023-11-28 06:40:08,411 root INFO copying cryptography_vectors/pkcs12/no-cert-name-2-no-pwd.p12 -> build/lib/cryptography_vectors/pkcs12 2023-11-28 06:40:08,411 root INFO copying cryptography_vectors/pkcs12/no-cert-name-2-pwd.p12 -> build/lib/cryptography_vectors/pkcs12 2023-11-28 06:40:08,411 root INFO copying cryptography_vectors/pkcs12/no-cert-name-3-no-pwd.p12 -> build/lib/cryptography_vectors/pkcs12 2023-11-28 06:40:08,411 root INFO copying cryptography_vectors/pkcs12/no-cert-name-3-pwd.p12 -> build/lib/cryptography_vectors/pkcs12 2023-11-28 06:40:08,412 root INFO copying cryptography_vectors/pkcs12/no-cert-name-all-no-pwd.p12 -> build/lib/cryptography_vectors/pkcs12 2023-11-28 06:40:08,412 root INFO copying cryptography_vectors/pkcs12/no-cert-name-all-pwd.p12 -> build/lib/cryptography_vectors/pkcs12 2023-11-28 06:40:08,412 root INFO copying cryptography_vectors/pkcs12/no-cert-name-unicode-no-pwd.p12 -> build/lib/cryptography_vectors/pkcs12 2023-11-28 06:40:08,412 root INFO copying cryptography_vectors/pkcs12/no-cert-name-unicode-pwd.p12 -> build/lib/cryptography_vectors/pkcs12 2023-11-28 06:40:08,412 root INFO copying cryptography_vectors/pkcs12/no-cert-no-name-no-pwd.p12 -> build/lib/cryptography_vectors/pkcs12 2023-11-28 06:40:08,412 root INFO copying cryptography_vectors/pkcs12/no-cert-no-name-pwd.p12 -> build/lib/cryptography_vectors/pkcs12 2023-11-28 06:40:08,413 root INFO copying cryptography_vectors/pkcs12/no-name-no-pwd.p12 -> build/lib/cryptography_vectors/pkcs12 2023-11-28 06:40:08,413 root INFO copying cryptography_vectors/pkcs12/no-name-pwd.p12 -> build/lib/cryptography_vectors/pkcs12 2023-11-28 06:40:08,413 root INFO copying cryptography_vectors/pkcs12/no-password.p12 -> build/lib/cryptography_vectors/pkcs12 2023-11-28 06:40:08,413 root INFO creating build/lib/cryptography_vectors/fernet 2023-11-28 06:40:08,413 root INFO copying cryptography_vectors/fernet/generate.json -> build/lib/cryptography_vectors/fernet 2023-11-28 06:40:08,413 root INFO copying cryptography_vectors/fernet/invalid.json -> build/lib/cryptography_vectors/fernet 2023-11-28 06:40:08,414 root INFO copying cryptography_vectors/fernet/verify.json -> build/lib/cryptography_vectors/fernet 2023-11-28 06:40:08,414 root INFO creating build/lib/cryptography_vectors/x509/PKITS_data 2023-11-28 06:40:08,414 root INFO copying cryptography_vectors/x509/PKITS_data/ReadMe.txt -> build/lib/cryptography_vectors/x509/PKITS_data 2023-11-28 06:40:08,414 root INFO copying cryptography_vectors/x509/PKITS_data/pkits.ldif -> build/lib/cryptography_vectors/x509/PKITS_data 2023-11-28 06:40:08,414 root INFO copying cryptography_vectors/x509/PKITS_data/pkits.schema -> build/lib/cryptography_vectors/x509/PKITS_data 2023-11-28 06:40:08,414 root INFO creating build/lib/cryptography_vectors/x509/ed25519 2023-11-28 06:40:08,415 root INFO copying cryptography_vectors/x509/ed25519/ed25519-rfc8410.pem -> build/lib/cryptography_vectors/x509/ed25519 2023-11-28 06:40:08,415 root INFO copying cryptography_vectors/x509/ed25519/root-ed25519.pem -> build/lib/cryptography_vectors/x509/ed25519 2023-11-28 06:40:08,415 root INFO copying cryptography_vectors/x509/ed25519/server-ed25519-cert.pem -> build/lib/cryptography_vectors/x509/ed25519 2023-11-28 06:40:08,415 root INFO creating build/lib/cryptography_vectors/x509/requests 2023-11-28 06:40:08,415 root INFO copying cryptography_vectors/x509/requests/bad-version.pem -> build/lib/cryptography_vectors/x509/requests 2023-11-28 06:40:08,415 root INFO copying cryptography_vectors/x509/requests/basic_constraints.pem -> build/lib/cryptography_vectors/x509/requests 2023-11-28 06:40:08,416 root INFO copying cryptography_vectors/x509/requests/challenge-invalid.der -> build/lib/cryptography_vectors/x509/requests 2023-11-28 06:40:08,416 root INFO copying cryptography_vectors/x509/requests/challenge-multi-valued.der -> build/lib/cryptography_vectors/x509/requests 2023-11-28 06:40:08,416 root INFO copying cryptography_vectors/x509/requests/challenge-unstructured.pem -> build/lib/cryptography_vectors/x509/requests 2023-11-28 06:40:08,416 root INFO copying cryptography_vectors/x509/requests/challenge.pem -> build/lib/cryptography_vectors/x509/requests 2023-11-28 06:40:08,416 root INFO copying cryptography_vectors/x509/requests/dsa_sha1.der -> build/lib/cryptography_vectors/x509/requests 2023-11-28 06:40:08,416 root INFO copying cryptography_vectors/x509/requests/dsa_sha1.pem -> build/lib/cryptography_vectors/x509/requests 2023-11-28 06:40:08,416 root INFO copying cryptography_vectors/x509/requests/ec_sha256.der -> build/lib/cryptography_vectors/x509/requests 2023-11-28 06:40:08,416 root INFO copying cryptography_vectors/x509/requests/ec_sha256.pem -> build/lib/cryptography_vectors/x509/requests 2023-11-28 06:40:08,417 root INFO copying cryptography_vectors/x509/requests/ec_sha256_old_header.pem -> build/lib/cryptography_vectors/x509/requests 2023-11-28 06:40:08,417 root INFO copying cryptography_vectors/x509/requests/freeipa-bad-critical.pem -> build/lib/cryptography_vectors/x509/requests 2023-11-28 06:40:08,417 root INFO copying cryptography_vectors/x509/requests/invalid_signature.pem -> build/lib/cryptography_vectors/x509/requests 2023-11-28 06:40:08,417 root INFO copying cryptography_vectors/x509/requests/long-form-attribute.pem -> build/lib/cryptography_vectors/x509/requests 2023-11-28 06:40:08,417 root INFO copying cryptography_vectors/x509/requests/rsa_md4.der -> build/lib/cryptography_vectors/x509/requests 2023-11-28 06:40:08,417 root INFO copying cryptography_vectors/x509/requests/rsa_md4.pem -> build/lib/cryptography_vectors/x509/requests 2023-11-28 06:40:08,417 root INFO copying cryptography_vectors/x509/requests/rsa_sha1.der -> build/lib/cryptography_vectors/x509/requests 2023-11-28 06:40:08,417 root INFO copying cryptography_vectors/x509/requests/rsa_sha1.pem -> build/lib/cryptography_vectors/x509/requests 2023-11-28 06:40:08,417 root INFO copying cryptography_vectors/x509/requests/rsa_sha256.der -> build/lib/cryptography_vectors/x509/requests 2023-11-28 06:40:08,418 root INFO copying cryptography_vectors/x509/requests/rsa_sha256.pem -> build/lib/cryptography_vectors/x509/requests 2023-11-28 06:40:08,418 root INFO copying cryptography_vectors/x509/requests/san_rsa_sha1.der -> build/lib/cryptography_vectors/x509/requests 2023-11-28 06:40:08,418 root INFO copying cryptography_vectors/x509/requests/san_rsa_sha1.pem -> build/lib/cryptography_vectors/x509/requests 2023-11-28 06:40:08,418 root INFO copying cryptography_vectors/x509/requests/two_basic_constraints.pem -> build/lib/cryptography_vectors/x509/requests 2023-11-28 06:40:08,418 root INFO copying cryptography_vectors/x509/requests/unsupported_extension.pem -> build/lib/cryptography_vectors/x509/requests 2023-11-28 06:40:08,418 root INFO copying cryptography_vectors/x509/requests/unsupported_extension_critical.pem -> build/lib/cryptography_vectors/x509/requests 2023-11-28 06:40:08,418 root INFO creating build/lib/cryptography_vectors/x509/ed448 2023-11-28 06:40:08,418 root INFO copying cryptography_vectors/x509/ed448/root-ed448.pem -> build/lib/cryptography_vectors/x509/ed448 2023-11-28 06:40:08,419 root INFO copying cryptography_vectors/x509/ed448/server-ed448-cert.pem -> build/lib/cryptography_vectors/x509/ed448 2023-11-28 06:40:08,419 root INFO creating build/lib/cryptography_vectors/x509/ocsp 2023-11-28 06:40:08,419 root INFO copying cryptography_vectors/x509/ocsp/ocsp-army.deps.mil-resp.der -> build/lib/cryptography_vectors/x509/ocsp 2023-11-28 06:40:08,419 root INFO copying cryptography_vectors/x509/ocsp/ocsp-army.inapplicable-req.der -> build/lib/cryptography_vectors/x509/ocsp 2023-11-28 06:40:08,419 root INFO copying cryptography_vectors/x509/ocsp/ocsp-army.revoked-req.der -> build/lib/cryptography_vectors/x509/ocsp 2023-11-28 06:40:08,419 root INFO copying cryptography_vectors/x509/ocsp/ocsp-army.valid-req.der -> build/lib/cryptography_vectors/x509/ocsp 2023-11-28 06:40:08,419 root INFO copying cryptography_vectors/x509/ocsp/req-acceptable-responses.der -> build/lib/cryptography_vectors/x509/ocsp 2023-11-28 06:40:08,419 root INFO copying cryptography_vectors/x509/ocsp/req-duplicate-ext.der -> build/lib/cryptography_vectors/x509/ocsp 2023-11-28 06:40:08,420 root INFO copying cryptography_vectors/x509/ocsp/req-ext-nonce.der -> build/lib/cryptography_vectors/x509/ocsp 2023-11-28 06:40:08,420 root INFO copying cryptography_vectors/x509/ocsp/req-ext-unknown-oid.der -> build/lib/cryptography_vectors/x509/ocsp 2023-11-28 06:40:08,420 root INFO copying cryptography_vectors/x509/ocsp/req-invalid-hash-alg.der -> build/lib/cryptography_vectors/x509/ocsp 2023-11-28 06:40:08,420 root INFO copying cryptography_vectors/x509/ocsp/req-multi-sha1.der -> build/lib/cryptography_vectors/x509/ocsp 2023-11-28 06:40:08,420 root INFO copying cryptography_vectors/x509/ocsp/req-sha1.der -> build/lib/cryptography_vectors/x509/ocsp 2023-11-28 06:40:08,420 root INFO copying cryptography_vectors/x509/ocsp/resp-delegate-unknown-cert.der -> build/lib/cryptography_vectors/x509/ocsp 2023-11-28 06:40:08,420 root INFO copying cryptography_vectors/x509/ocsp/resp-invalid-signature-oid.der -> build/lib/cryptography_vectors/x509/ocsp 2023-11-28 06:40:08,420 root INFO copying cryptography_vectors/x509/ocsp/resp-responder-key-hash.der -> build/lib/cryptography_vectors/x509/ocsp 2023-11-28 06:40:08,421 root INFO copying cryptography_vectors/x509/ocsp/resp-response-type-unknown-oid.der -> build/lib/cryptography_vectors/x509/ocsp 2023-11-28 06:40:08,421 root INFO copying cryptography_vectors/x509/ocsp/resp-revoked-no-next-update.der -> build/lib/cryptography_vectors/x509/ocsp 2023-11-28 06:40:08,421 root INFO copying cryptography_vectors/x509/ocsp/resp-revoked-reason.der -> build/lib/cryptography_vectors/x509/ocsp 2023-11-28 06:40:08,421 root INFO copying cryptography_vectors/x509/ocsp/resp-revoked.der -> build/lib/cryptography_vectors/x509/ocsp 2023-11-28 06:40:08,421 root INFO copying cryptography_vectors/x509/ocsp/resp-sct-extension.der -> build/lib/cryptography_vectors/x509/ocsp 2023-11-28 06:40:08,421 root INFO copying cryptography_vectors/x509/ocsp/resp-sha256.der -> build/lib/cryptography_vectors/x509/ocsp 2023-11-28 06:40:08,421 root INFO copying cryptography_vectors/x509/ocsp/resp-single-extension-reason.der -> build/lib/cryptography_vectors/x509/ocsp 2023-11-28 06:40:08,421 root INFO copying cryptography_vectors/x509/ocsp/resp-successful-no-response-bytes.der -> build/lib/cryptography_vectors/x509/ocsp 2023-11-28 06:40:08,422 root INFO copying cryptography_vectors/x509/ocsp/resp-unauthorized.der -> build/lib/cryptography_vectors/x509/ocsp 2023-11-28 06:40:08,422 root INFO copying cryptography_vectors/x509/ocsp/resp-unknown-extension.der -> build/lib/cryptography_vectors/x509/ocsp 2023-11-28 06:40:08,422 root INFO copying cryptography_vectors/x509/ocsp/resp-unknown-hash-alg.der -> build/lib/cryptography_vectors/x509/ocsp 2023-11-28 06:40:08,422 root INFO copying cryptography_vectors/x509/ocsp/resp-unknown-response-status.der -> build/lib/cryptography_vectors/x509/ocsp 2023-11-28 06:40:08,422 root INFO creating build/lib/cryptography_vectors/x509/custom 2023-11-28 06:40:08,422 root INFO copying cryptography_vectors/x509/custom/aia_ca_issuers.pem -> build/lib/cryptography_vectors/x509/custom 2023-11-28 06:40:08,422 root INFO copying cryptography_vectors/x509/custom/aia_ocsp.pem -> build/lib/cryptography_vectors/x509/custom 2023-11-28 06:40:08,422 root INFO copying cryptography_vectors/x509/custom/aia_ocsp_ca_issuers.pem -> build/lib/cryptography_vectors/x509/custom 2023-11-28 06:40:08,423 root INFO copying cryptography_vectors/x509/custom/all_key_usages.pem -> build/lib/cryptography_vectors/x509/custom 2023-11-28 06:40:08,423 root INFO copying cryptography_vectors/x509/custom/all_supported_names.pem -> build/lib/cryptography_vectors/x509/custom 2023-11-28 06:40:08,423 root INFO copying cryptography_vectors/x509/custom/alternate-rsa-sha1-oid.der -> build/lib/cryptography_vectors/x509/custom 2023-11-28 06:40:08,423 root INFO copying cryptography_vectors/x509/custom/authority_key_identifier.pem -> build/lib/cryptography_vectors/x509/custom 2023-11-28 06:40:08,423 root INFO copying cryptography_vectors/x509/custom/authority_key_identifier_no_keyid.pem -> build/lib/cryptography_vectors/x509/custom 2023-11-28 06:40:08,423 root INFO copying cryptography_vectors/x509/custom/bad_country.pem -> build/lib/cryptography_vectors/x509/custom 2023-11-28 06:40:08,423 root INFO copying cryptography_vectors/x509/custom/basic_constraints_not_critical.pem -> build/lib/cryptography_vectors/x509/custom 2023-11-28 06:40:08,423 root INFO copying cryptography_vectors/x509/custom/bc_path_length_zero.pem -> build/lib/cryptography_vectors/x509/custom 2023-11-28 06:40:08,424 root INFO copying cryptography_vectors/x509/custom/cdp_all_reasons.pem -> build/lib/cryptography_vectors/x509/custom 2023-11-28 06:40:08,424 root INFO copying cryptography_vectors/x509/custom/cdp_crl_issuer.pem -> build/lib/cryptography_vectors/x509/custom 2023-11-28 06:40:08,424 root INFO copying cryptography_vectors/x509/custom/cdp_empty_hostname.pem -> build/lib/cryptography_vectors/x509/custom 2023-11-28 06:40:08,424 root INFO copying cryptography_vectors/x509/custom/cdp_fullname_reasons_crl_issuer.pem -> build/lib/cryptography_vectors/x509/custom 2023-11-28 06:40:08,424 root INFO copying cryptography_vectors/x509/custom/cdp_reason_aa_compromise.pem -> build/lib/cryptography_vectors/x509/custom 2023-11-28 06:40:08,424 root INFO copying cryptography_vectors/x509/custom/cp_cps_uri.pem -> build/lib/cryptography_vectors/x509/custom 2023-11-28 06:40:08,424 root INFO copying cryptography_vectors/x509/custom/cp_invalid.pem -> build/lib/cryptography_vectors/x509/custom 2023-11-28 06:40:08,424 root INFO copying cryptography_vectors/x509/custom/cp_invalid2.der -> build/lib/cryptography_vectors/x509/custom 2023-11-28 06:40:08,424 root INFO copying cryptography_vectors/x509/custom/cp_user_notice_no_explicit_text.pem -> build/lib/cryptography_vectors/x509/custom 2023-11-28 06:40:08,425 root INFO copying cryptography_vectors/x509/custom/cp_user_notice_with_explicit_text.pem -> build/lib/cryptography_vectors/x509/custom 2023-11-28 06:40:08,425 root INFO copying cryptography_vectors/x509/custom/cp_user_notice_with_notice_reference.pem -> build/lib/cryptography_vectors/x509/custom 2023-11-28 06:40:08,425 root INFO copying cryptography_vectors/x509/custom/crl_all_reasons.pem -> build/lib/cryptography_vectors/x509/custom 2023-11-28 06:40:08,425 root INFO copying cryptography_vectors/x509/custom/crl_almost_10k.pem -> build/lib/cryptography_vectors/x509/custom 2023-11-28 06:40:08,425 root INFO copying cryptography_vectors/x509/custom/crl_bad_version.pem -> build/lib/cryptography_vectors/x509/custom 2023-11-28 06:40:08,426 root INFO copying cryptography_vectors/x509/custom/crl_delta_crl_indicator.pem -> build/lib/cryptography_vectors/x509/custom 2023-11-28 06:40:08,426 root INFO copying cryptography_vectors/x509/custom/crl_dup_entry_ext.pem -> build/lib/cryptography_vectors/x509/custom 2023-11-28 06:40:08,426 root INFO copying cryptography_vectors/x509/custom/crl_empty.pem -> build/lib/cryptography_vectors/x509/custom 2023-11-28 06:40:08,426 root INFO copying cryptography_vectors/x509/custom/crl_empty_no_sequence.der -> build/lib/cryptography_vectors/x509/custom 2023-11-28 06:40:08,426 root INFO copying cryptography_vectors/x509/custom/crl_ian_aia_aki.pem -> build/lib/cryptography_vectors/x509/custom 2023-11-28 06:40:08,426 root INFO copying cryptography_vectors/x509/custom/crl_idp_fullname_indirect_crl.pem -> build/lib/cryptography_vectors/x509/custom 2023-11-28 06:40:08,426 root INFO copying cryptography_vectors/x509/custom/crl_idp_fullname_only.pem -> build/lib/cryptography_vectors/x509/custom 2023-11-28 06:40:08,426 root INFO copying cryptography_vectors/x509/custom/crl_idp_fullname_only_aa.pem -> build/lib/cryptography_vectors/x509/custom 2023-11-28 06:40:08,427 root INFO copying cryptography_vectors/x509/custom/crl_idp_fullname_only_user.pem -> build/lib/cryptography_vectors/x509/custom 2023-11-28 06:40:08,427 root INFO copying cryptography_vectors/x509/custom/crl_idp_only_ca.pem -> build/lib/cryptography_vectors/x509/custom 2023-11-28 06:40:08,427 root INFO copying cryptography_vectors/x509/custom/crl_idp_reasons_only.pem -> build/lib/cryptography_vectors/x509/custom 2023-11-28 06:40:08,427 root INFO copying cryptography_vectors/x509/custom/crl_idp_relative_user_all_reasons.pem -> build/lib/cryptography_vectors/x509/custom 2023-11-28 06:40:08,427 root INFO copying cryptography_vectors/x509/custom/crl_idp_relativename_only.pem -> build/lib/cryptography_vectors/x509/custom 2023-11-28 06:40:08,427 root INFO copying cryptography_vectors/x509/custom/crl_inner_outer_mismatch.der -> build/lib/cryptography_vectors/x509/custom 2023-11-28 06:40:08,427 root INFO copying cryptography_vectors/x509/custom/crl_inval_cert_issuer_entry_ext.pem -> build/lib/cryptography_vectors/x509/custom 2023-11-28 06:40:08,427 root INFO copying cryptography_vectors/x509/custom/crl_invalid_time.der -> build/lib/cryptography_vectors/x509/custom 2023-11-28 06:40:08,428 root INFO copying cryptography_vectors/x509/custom/crl_md2_unknown_crit_entry_ext.pem -> build/lib/cryptography_vectors/x509/custom 2023-11-28 06:40:08,428 root INFO copying cryptography_vectors/x509/custom/crl_no_next_update.pem -> build/lib/cryptography_vectors/x509/custom 2023-11-28 06:40:08,428 root INFO copying cryptography_vectors/x509/custom/crl_unrecognized_extension.der -> build/lib/cryptography_vectors/x509/custom 2023-11-28 06:40:08,428 root INFO copying cryptography_vectors/x509/custom/crl_unsupported_reason.pem -> build/lib/cryptography_vectors/x509/custom 2023-11-28 06:40:08,428 root INFO copying cryptography_vectors/x509/custom/dsa_selfsigned_ca.pem -> build/lib/cryptography_vectors/x509/custom 2023-11-28 06:40:08,428 root INFO copying cryptography_vectors/x509/custom/ec_no_named_curve.pem -> build/lib/cryptography_vectors/x509/custom 2023-11-28 06:40:08,428 root INFO copying cryptography_vectors/x509/custom/ecdsa_null_alg.pem -> build/lib/cryptography_vectors/x509/custom 2023-11-28 06:40:08,428 root INFO copying cryptography_vectors/x509/custom/extended_key_usage.pem -> build/lib/cryptography_vectors/x509/custom 2023-11-28 06:40:08,429 root INFO copying cryptography_vectors/x509/custom/freshestcrl.pem -> build/lib/cryptography_vectors/x509/custom 2023-11-28 06:40:08,429 root INFO copying cryptography_vectors/x509/custom/ian_uri.pem -> build/lib/cryptography_vectors/x509/custom 2023-11-28 06:40:08,429 root INFO copying cryptography_vectors/x509/custom/inhibit_any_policy_5.pem -> build/lib/cryptography_vectors/x509/custom 2023-11-28 06:40:08,429 root INFO copying cryptography_vectors/x509/custom/inhibit_any_policy_negative.pem -> build/lib/cryptography_vectors/x509/custom 2023-11-28 06:40:08,429 root INFO copying cryptography_vectors/x509/custom/invalid-sct-length.der -> build/lib/cryptography_vectors/x509/custom 2023-11-28 06:40:08,429 root INFO copying cryptography_vectors/x509/custom/invalid-sct-version.der -> build/lib/cryptography_vectors/x509/custom 2023-11-28 06:40:08,429 root INFO copying cryptography_vectors/x509/custom/invalid_signature_cert.pem -> build/lib/cryptography_vectors/x509/custom 2023-11-28 06:40:08,429 root INFO copying cryptography_vectors/x509/custom/invalid_signature_crl.pem -> build/lib/cryptography_vectors/x509/custom 2023-11-28 06:40:08,430 root INFO copying cryptography_vectors/x509/custom/invalid_utf8_common_name.pem -> build/lib/cryptography_vectors/x509/custom 2023-11-28 06:40:08,430 root INFO copying cryptography_vectors/x509/custom/invalid_version.pem -> build/lib/cryptography_vectors/x509/custom 2023-11-28 06:40:08,430 root INFO copying cryptography_vectors/x509/custom/long-form-name-attribute.pem -> build/lib/cryptography_vectors/x509/custom 2023-11-28 06:40:08,430 root INFO copying cryptography_vectors/x509/custom/mismatch_inner_outer_sig_algorithm.der -> build/lib/cryptography_vectors/x509/custom 2023-11-28 06:40:08,430 root INFO copying cryptography_vectors/x509/custom/ms-certificate-template.pem -> build/lib/cryptography_vectors/x509/custom 2023-11-28 06:40:08,430 root INFO copying cryptography_vectors/x509/custom/nc_excluded.pem -> build/lib/cryptography_vectors/x509/custom 2023-11-28 06:40:08,430 root INFO copying cryptography_vectors/x509/custom/nc_invalid_ip4_netmask.der -> build/lib/cryptography_vectors/x509/custom 2023-11-28 06:40:08,430 root INFO copying cryptography_vectors/x509/custom/nc_invalid_ip_netmask.pem -> build/lib/cryptography_vectors/x509/custom 2023-11-28 06:40:08,431 root INFO copying cryptography_vectors/x509/custom/nc_ip_invalid_length.pem -> build/lib/cryptography_vectors/x509/custom 2023-11-28 06:40:08,431 root INFO copying cryptography_vectors/x509/custom/nc_permitted.pem -> build/lib/cryptography_vectors/x509/custom 2023-11-28 06:40:08,431 root INFO copying cryptography_vectors/x509/custom/nc_permitted_2.pem -> build/lib/cryptography_vectors/x509/custom 2023-11-28 06:40:08,431 root INFO copying cryptography_vectors/x509/custom/nc_permitted_excluded.pem -> build/lib/cryptography_vectors/x509/custom 2023-11-28 06:40:08,431 root INFO copying cryptography_vectors/x509/custom/nc_permitted_excluded_2.pem -> build/lib/cryptography_vectors/x509/custom 2023-11-28 06:40:08,431 root INFO copying cryptography_vectors/x509/custom/nc_single_ip_netmask.pem -> build/lib/cryptography_vectors/x509/custom 2023-11-28 06:40:08,431 root INFO copying cryptography_vectors/x509/custom/negative_serial.pem -> build/lib/cryptography_vectors/x509/custom 2023-11-28 06:40:08,431 root INFO copying cryptography_vectors/x509/custom/ocsp_nocheck.pem -> build/lib/cryptography_vectors/x509/custom 2023-11-28 06:40:08,432 root INFO copying cryptography_vectors/x509/custom/pc_inhibit.pem -> build/lib/cryptography_vectors/x509/custom 2023-11-28 06:40:08,432 root INFO copying cryptography_vectors/x509/custom/pc_inhibit_require.pem -> build/lib/cryptography_vectors/x509/custom 2023-11-28 06:40:08,432 root INFO copying cryptography_vectors/x509/custom/pc_require.pem -> build/lib/cryptography_vectors/x509/custom 2023-11-28 06:40:08,432 root INFO copying cryptography_vectors/x509/custom/policy_constraints_explicit.pem -> build/lib/cryptography_vectors/x509/custom 2023-11-28 06:40:08,432 root INFO copying cryptography_vectors/x509/custom/post2000utctime.pem -> build/lib/cryptography_vectors/x509/custom 2023-11-28 06:40:08,432 root INFO copying cryptography_vectors/x509/custom/rsa_pss.pem -> build/lib/cryptography_vectors/x509/custom 2023-11-28 06:40:08,432 root INFO copying cryptography_vectors/x509/custom/rsa_pss_cert.pem -> build/lib/cryptography_vectors/x509/custom 2023-11-28 06:40:08,432 root INFO copying cryptography_vectors/x509/custom/rsa_pss_cert_invalid_mgf.der -> build/lib/cryptography_vectors/x509/custom 2023-11-28 06:40:08,433 root INFO copying cryptography_vectors/x509/custom/rsa_pss_cert_no_sig_params.der -> build/lib/cryptography_vectors/x509/custom 2023-11-28 06:40:08,433 root INFO copying cryptography_vectors/x509/custom/rsa_pss_cert_unsupported_mgf_hash.der -> build/lib/cryptography_vectors/x509/custom 2023-11-28 06:40:08,433 root INFO copying cryptography_vectors/x509/custom/rsa_pss_sha256_no_null.pem -> build/lib/cryptography_vectors/x509/custom 2023-11-28 06:40:08,433 root INFO copying cryptography_vectors/x509/custom/san_dirname.pem -> build/lib/cryptography_vectors/x509/custom 2023-11-28 06:40:08,433 root INFO copying cryptography_vectors/x509/custom/san_email_dns_ip_dirname_uri.pem -> build/lib/cryptography_vectors/x509/custom 2023-11-28 06:40:08,433 root INFO copying cryptography_vectors/x509/custom/san_empty_hostname.pem -> build/lib/cryptography_vectors/x509/custom 2023-11-28 06:40:08,433 root INFO copying cryptography_vectors/x509/custom/san_idna2003_dnsname.pem -> build/lib/cryptography_vectors/x509/custom 2023-11-28 06:40:08,433 root INFO copying cryptography_vectors/x509/custom/san_idna_names.pem -> build/lib/cryptography_vectors/x509/custom 2023-11-28 06:40:08,434 root INFO copying cryptography_vectors/x509/custom/san_ipaddr.pem -> build/lib/cryptography_vectors/x509/custom 2023-11-28 06:40:08,434 root INFO copying cryptography_vectors/x509/custom/san_other_name.pem -> build/lib/cryptography_vectors/x509/custom 2023-11-28 06:40:08,434 root INFO copying cryptography_vectors/x509/custom/san_registered_id.pem -> build/lib/cryptography_vectors/x509/custom 2023-11-28 06:40:08,434 root INFO copying cryptography_vectors/x509/custom/san_rfc822_idna.pem -> build/lib/cryptography_vectors/x509/custom 2023-11-28 06:40:08,434 root INFO copying cryptography_vectors/x509/custom/san_rfc822_names.pem -> build/lib/cryptography_vectors/x509/custom 2023-11-28 06:40:08,434 root INFO copying cryptography_vectors/x509/custom/san_uri_with_port.pem -> build/lib/cryptography_vectors/x509/custom 2023-11-28 06:40:08,434 root INFO copying cryptography_vectors/x509/custom/san_wildcard_idna.pem -> build/lib/cryptography_vectors/x509/custom 2023-11-28 06:40:08,434 root INFO copying cryptography_vectors/x509/custom/sia.pem -> build/lib/cryptography_vectors/x509/custom 2023-11-28 06:40:08,435 root INFO copying cryptography_vectors/x509/custom/two_basic_constraints.pem -> build/lib/cryptography_vectors/x509/custom 2023-11-28 06:40:08,435 root INFO copying cryptography_vectors/x509/custom/unsupported_extension.pem -> build/lib/cryptography_vectors/x509/custom 2023-11-28 06:40:08,435 root INFO copying cryptography_vectors/x509/custom/unsupported_extension_2.pem -> build/lib/cryptography_vectors/x509/custom 2023-11-28 06:40:08,435 root INFO copying cryptography_vectors/x509/custom/unsupported_extension_critical.pem -> build/lib/cryptography_vectors/x509/custom 2023-11-28 06:40:08,435 root INFO copying cryptography_vectors/x509/custom/unsupported_subject_name.pem -> build/lib/cryptography_vectors/x509/custom 2023-11-28 06:40:08,435 root INFO copying cryptography_vectors/x509/custom/unsupported_subject_public_key_info.pem -> build/lib/cryptography_vectors/x509/custom 2023-11-28 06:40:08,435 root INFO copying cryptography_vectors/x509/custom/utf8_common_name.pem -> build/lib/cryptography_vectors/x509/custom 2023-11-28 06:40:08,436 root INFO copying cryptography_vectors/x509/custom/valid_signature_cert.pem -> build/lib/cryptography_vectors/x509/custom 2023-11-28 06:40:08,436 root INFO copying cryptography_vectors/x509/custom/valid_signature_crl.pem -> build/lib/cryptography_vectors/x509/custom 2023-11-28 06:40:08,436 root INFO creating build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,436 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/BadCRLIssuerNameCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,436 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/BadCRLIssuerNameCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,436 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/BadCRLSignatureCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,436 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/BadCRLSignatureCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,436 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/BadSignedCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,437 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/BadSignedCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,437 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/BadnotAfterDateCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,437 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/BadnotAfterDateCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,437 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/BadnotBeforeDateCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,437 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/BadnotBeforeDateCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,437 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedCRLSigningKeyCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,437 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedCRLSigningKeyCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,437 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedNewKeyCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,438 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedNewKeyCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,438 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedOldKeyCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,438 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedOldKeyCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,438 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/DSACACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,438 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/DSACACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,438 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/DSAParametersInheritedCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,438 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/DSAParametersInheritedCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,438 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/DifferentPoliciesTest7EEforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,439 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/DifferentPoliciesTest7EEreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,439 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/DifferentPoliciesTest8EEforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,439 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/DifferentPoliciesTest8EEreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,439 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/GeneralizedTimeCRLnextUpdateCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,439 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/GeneralizedTimeCRLnextUpdateCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,439 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/GoodCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,439 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/GoodCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,439 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/GoodsubCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,440 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/GoodsubCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,440 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/GoodsubCAPanyPolicyMapping1to2CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,440 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/GoodsubCAPanyPolicyMapping1to2CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,440 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/InvalidonlyContainsUserCertsTest11EEforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,440 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/InvalidonlyContainsUserCertsTest11EEreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,440 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest10EEforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,440 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest10EEreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,441 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest12EEforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,441 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest12EEreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,441 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest6EEforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,441 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest6EEreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,441 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/LongSerialNumberCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,441 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/LongSerialNumberCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,441 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/Mapping1to2CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,441 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/Mapping1to2CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,442 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/MappingFromanyPolicyCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,442 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/MappingFromanyPolicyCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,442 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/MappingToanyPolicyCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,442 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/MappingToanyPolicyCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,442 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/MissingbasicConstraintsCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,442 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/MissingbasicConstraintsCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,442 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/NameOrderingCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,442 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/NameOrderingCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,443 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/NegativeSerialNumberCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,443 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/NegativeSerialNumberCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,443 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/NoCRLCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,443 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/NoCRLCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,443 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/NoPoliciesCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,443 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/NoPoliciesCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,443 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/NoissuingDistributionPointCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,443 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/NoissuingDistributionPointCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,444 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/OldCRLnextUpdateCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,444 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/OldCRLnextUpdateCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,444 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/OverlappingPoliciesTest6EEforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,444 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/OverlappingPoliciesTest6EEreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,444 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,444 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,444 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3subCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,445 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3subCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,445 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3subsubCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,445 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3subsubCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,445 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/P1Mapping1to234CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,445 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/P1Mapping1to234CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,445 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/P1Mapping1to234subCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,445 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/P1Mapping1to234subCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,445 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/P1anyPolicyMapping1to2CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,446 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/P1anyPolicyMapping1to2CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,446 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/PanyPolicyMapping1to2CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,446 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/PanyPolicyMapping1to2CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,446 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,446 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,446 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234subCAP123CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,446 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234subCAP123CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,446 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234subsubCAP123P12CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,447 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234subsubCAP123P12CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,447 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,447 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,447 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subCAP12CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,447 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subCAP12CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,447 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubCAP12P1CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,447 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubCAP12P1CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,448 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubCAP12P2CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,448 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubCAP12P2CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,448 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubsubCAP12P2P1CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,448 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubsubCAP12P2P1CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,448 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,448 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,448 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12subCAP1CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,448 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12subCAP1CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,449 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12subsubCAP1P2CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,449 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12subsubCAP1P2CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,449 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP2subCA2CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,449 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP2subCA2CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,449 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP2subCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,449 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP2subCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,449 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP3CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,449 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP3CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,450 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/RFC3280MandatoryAttributeTypesCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,450 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/RFC3280MandatoryAttributeTypesCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,450 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/RFC3280OptionalAttributeTypesCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,450 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/RFC3280OptionalAttributeTypesCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,450 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/RevokedsubCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,450 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/RevokedsubCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,450 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/RolloverfromPrintableStringtoUTF8StringCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,451 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/RolloverfromPrintableStringtoUTF8StringCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,451 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/SeparateCertificateandCRLKeysCA2CertificateSigningCACertforwardcrossCerificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,451 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/SeparateCertificateandCRLKeysCA2CertificateSigningCACertreversecrossCerificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,451 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/SeparateCertificateandCRLKeysCertificateSigningCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,451 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/SeparateCertificateandCRLKeysCertificateSigningCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,451 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/TwoCRLsCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,451 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/TwoCRLsCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,452 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/UIDCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,452 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/UIDCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,452 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/UTF8StringCaseInsensitiveMatchCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,452 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/UTF8StringCaseInsensitiveMatchCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,452 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/UTF8StringEncodedNamesCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,452 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/UTF8StringEncodedNamesCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,452 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/UnknownCRLEntryExtensionCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,452 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/UnknownCRLEntryExtensionCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,453 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/UnknownCRLExtensionCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,453 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/UnknownCRLExtensionCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,453 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/ValidonlyContainsCACertsTest13EEforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,453 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/ValidonlyContainsCACertsTest13EEreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,453 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/ValidpathLenConstraintTest14EEforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,453 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/ValidpathLenConstraintTest14EEreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,453 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/ValidpathLenConstraintTest8EEforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,454 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/ValidpathLenConstraintTest8EEreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,454 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/WrongCRLCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,454 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/WrongCRLCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,454 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/anyPolicyCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,454 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/anyPolicyCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,454 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsCriticalcAFalseCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,454 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsCriticalcAFalseCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,454 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsNotCriticalCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,455 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsNotCriticalCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,455 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsNotCriticalcAFalseCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,455 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsNotCriticalcAFalseCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,455 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA1CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,455 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA1CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,455 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA2CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,455 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA2CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,456 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA3CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,456 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA3CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,456 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLIndicatorNoBaseCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,456 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLIndicatorNoBaseCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,456 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/distributionPoint1CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,456 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/distributionPoint1CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,456 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/distributionPoint2CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,456 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/distributionPoint2CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,457 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA1CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,457 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA1CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,457 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA2CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,457 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA2CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,457 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA3CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,457 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA3CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,457 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA4CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,458 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA4CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,458 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA5CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,458 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA5CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,458 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA6CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,458 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA6CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,458 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy0CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,458 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy0CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,458 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,459 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,459 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCA1CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,459 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCA1CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,459 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCA2CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,459 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCA2CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,459 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCAIAP5CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,459 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCAIAP5CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,459 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subsubCA2CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,460 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subsubCA2CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,460 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,460 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,460 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5subCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,460 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5subCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,460 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5subsubCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,460 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5subsubCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,461 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping0CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,461 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping0CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,461 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping0subCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,461 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping0subCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,461 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,461 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,461 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,461 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,462 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subCAIPM5CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,462 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subCAIPM5CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,462 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subsubCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,462 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subsubCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,462 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subsubCAIPM5CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,462 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subsubCAIPM5CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,462 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,463 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,463 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1subCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,463 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1subCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,463 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1subsubCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,463 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1subsubCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,463 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,463 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,463 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,464 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,464 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subsubCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,464 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subsubCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,464 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subsubsubCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,464 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subsubsubCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,464 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/keyUsageCriticalcRLSignFalseCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,464 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/keyUsageCriticalcRLSignFalseCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,465 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/keyUsageCriticalkeyCertSignFalseCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,465 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/keyUsageCriticalkeyCertSignFalseCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,465 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,465 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,465 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalcRLSignFalseCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,465 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalcRLSignFalseCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,465 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalkeyCertSignFalseCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,465 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalkeyCertSignFalseCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,466 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,466 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,466 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA1CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,466 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA1CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,466 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA2CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,466 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA2CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,466 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA3CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,466 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA3CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,467 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN2CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,467 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN2CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,467 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,467 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,467 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3subCA1CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,467 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3subCA1CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,467 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3subCA2CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,468 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3subCA2CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,468 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN4CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,468 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN4CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,468 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN5CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,468 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN5CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,468 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDNS1CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,468 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDNS1CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,469 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDNS2CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,469 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDNS2CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,469 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA1CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,469 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA1CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,469 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA2CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,469 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA2CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,469 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA3CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,469 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA3CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,470 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsURI1CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,470 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsURI1CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,470 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsURI2CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,470 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsURI2CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,470 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsAttributeCertsCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,470 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsAttributeCertsCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,470 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsCACertsCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,471 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsCACertsCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,471 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsUserCertsCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,471 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsUserCertsCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,471 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA1CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,471 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA1CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,471 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA2CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,471 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA2CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,471 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA3CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,472 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA3CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,472 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA4CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,472 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA4CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,472 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,472 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,472 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0subCA2CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,473 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0subCA2CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,473 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0subCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,473 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0subCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,473 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint1CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,473 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint1CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,473 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint1subCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,473 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint1subCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,473 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,474 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,474 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA0CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,474 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA0CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,474 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA1CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,474 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA1CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,474 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA4CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,474 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA4CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,475 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA00CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,475 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA00CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,475 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA11CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,475 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA11CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,475 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA41CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,475 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA41CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,475 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubsubCA11XCertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,476 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubsubCA11XCertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,476 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubsubCA41XCertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,476 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubsubCA41XCertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,476 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/pre2000CRLnextUpdateCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,476 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/pre2000CRLnextUpdateCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,476 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,476 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,476 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,477 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,477 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subsubCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,477 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subsubCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,477 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subsubsubCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,477 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subsubsubCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,477 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,477 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,477 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,478 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,478 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subsubCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,478 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subsubCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,478 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subsubsubCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,478 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subsubsubCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,478 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy2CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,479 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy2CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,479 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy2subCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,479 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy2subCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,479 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,479 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,479 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,479 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,479 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subsubCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,480 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subsubCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,480 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subsubsubCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,480 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subsubsubCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,480 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,480 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,480 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,480 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,481 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subsubCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,481 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subsubCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,481 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subsubsubCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,481 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subsubsubCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,481 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,481 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,481 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subCARE2CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,481 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subCARE2CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,482 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subsubCARE2RE4CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,482 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subsubCARE2RE4CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,482 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subsubsubCARE2RE4CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,482 root INFO copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subsubsubCARE2RE4CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,482 root INFO creating build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,482 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesAnyPolicyTest11.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,482 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesNoPoliciesTest2.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,483 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesSamePoliciesTest10.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,483 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesSamePoliciesTest13.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,483 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesSamePolicyTest1.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,483 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedAnyPolicyTest14.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,483 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedCPSPointerQualifierTest20.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,483 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest12.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,483 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest3.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,483 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest4.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,484 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest5.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,484 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest7.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,484 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest8.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,484 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest9.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,484 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBadCRLIssuerNameTest5.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,484 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBadCRLSignatureTest4.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,484 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBasicSelfIssuedCRLSigningKeyTest7.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,485 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBasicSelfIssuedCRLSigningKeyTest8.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,485 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBasicSelfIssuedNewWithOldTest5.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,485 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBasicSelfIssuedOldWithNewTest2.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,485 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidCASignatureTest2.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,485 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidCAnotAfterDateTest5.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,485 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidCAnotBeforeDateTest1.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,485 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNSnameConstraintsTest31.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,486 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNSnameConstraintsTest33.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,486 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNSnameConstraintsTest38.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,486 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNandRFC822nameConstraintsTest28.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,486 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNandRFC822nameConstraintsTest29.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,486 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest10.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,486 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest12.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,486 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest13.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,487 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest15.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,487 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest16.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,487 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest17.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,487 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest2.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,487 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest3.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,487 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest7.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,487 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest8.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,488 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest9.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,488 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDSASignatureTest6.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,488 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidEESignatureTest3.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,488 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidEEnotAfterDateTest6.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,488 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidEEnotBeforeDateTest2.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,488 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidIDPwithindirectCRLTest23.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,488 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidIDPwithindirectCRLTest26.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,489 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidLongSerialNumberTest18.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,489 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidMappingFromanyPolicyTest7.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,489 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidMappingToanyPolicyTest8.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,489 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidMissingbasicConstraintsTest1.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,489 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidNameChainingEETest1.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,489 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidNameChainingOrderTest2.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,489 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidNegativeSerialNumberTest15.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,490 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidOldCRLnextUpdateTest11.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,490 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidPolicyMappingTest10.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,490 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidPolicyMappingTest2.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,490 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidPolicyMappingTest4.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,490 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRFC822nameConstraintsTest22.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,490 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRFC822nameConstraintsTest24.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,490 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRFC822nameConstraintsTest26.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,490 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRequireExplicitPolicyTest3.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,491 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRequireExplicitPolicyTest5.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,491 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRevokedCATest2.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,491 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRevokedEETest3.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,491 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedDNnameConstraintsTest20.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,491 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitAnyPolicyTest10.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,491 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitAnyPolicyTest8.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,492 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitPolicyMappingTest10.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,492 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitPolicyMappingTest11.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,492 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitPolicyMappingTest8.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,492 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitPolicyMappingTest9.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,492 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedpathLenConstraintTest16.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,492 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedrequireExplicitPolicyTest7.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,492 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedrequireExplicitPolicyTest8.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,493 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSeparateCertificateandCRLKeysTest20.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,493 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSeparateCertificateandCRLKeysTest21.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,493 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidURInameConstraintsTest35.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,493 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidURInameConstraintsTest37.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,493 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidUnknownCRLEntryExtensionTest8.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,493 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidUnknownCRLExtensionTest10.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,493 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidUnknownCRLExtensionTest9.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,494 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidUnknownCriticalCertificateExtensionTest2.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,494 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidWrongCRLTest6.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,494 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcAFalseTest2.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,494 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcAFalseTest3.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,494 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest27.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,494 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest31.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,494 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest32.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,495 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest34.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,495 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest35.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,495 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLIndicatorNoBaseTest1.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,495 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest10.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,495 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest3.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,495 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest4.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,495 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest6.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,495 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest9.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,496 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest2.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,496 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest3.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,496 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest6.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,496 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest8.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,496 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest9.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,496 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitAnyPolicyTest1.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,496 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitAnyPolicyTest4.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,497 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitAnyPolicyTest5.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,497 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitAnyPolicyTest6.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,497 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitPolicyMappingTest1.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,497 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitPolicyMappingTest3.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,497 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitPolicyMappingTest5.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,497 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitPolicyMappingTest6.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,498 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidkeyUsageCriticalcRLSignFalseTest4.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,498 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidkeyUsageCriticalkeyCertSignFalseTest1.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,498 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidkeyUsageNotCriticalcRLSignFalseTest5.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,498 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidkeyUsageNotCriticalkeyCertSignFalseTest2.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,498 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlyContainsAttributeCertsTest14.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,498 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlyContainsCACertsCRLTest12.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,498 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlyContainsUserCertsCRLTest11.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,499 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest15.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,499 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest16.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,499 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest17.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,499 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest20.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,499 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest21.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,499 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest10.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,499 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest11.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,500 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest12.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,500 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest5.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,500 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest6.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,500 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest9.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,500 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpre2000CRLnextUpdateTest12.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,500 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpre2000UTCEEnotAfterDateTest7.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,500 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedMissingCRLTest1.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,501 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedOverlappingPoliciesTest6.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,501 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest15.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,501 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest16.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,501 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest17.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,501 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest18.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,501 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest19.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,501 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedValidBasicSelfIssuedCRLSigningKeyTest6.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,502 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedValidBasicSelfIssuedNewWithOldTest3.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,502 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedValidBasicSelfIssuedNewWithOldTest4.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,502 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedValidBasicSelfIssuedOldWithNewTest1.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,502 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedValidDNSnameConstraintsTest30.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,502 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedValidDNSnameConstraintsTest32.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,502 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedValidDNandRFC822nameConstraintsTest27.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,502 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest1.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,503 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest11.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,503 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest14.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,503 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest18.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,503 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest4.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,503 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest5.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,503 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest6.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,503 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedValidDSAParameterInheritanceTest5.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,504 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedValidDSASignaturesTest4.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,504 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedValidGeneralizedTimeCRLnextUpdateTest13.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,504 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedValidGeneralizedTimenotAfterDateTest8.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,504 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedValidGeneralizedTimenotBeforeDateTest4.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,504 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedValidIDPwithindirectCRLTest22.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,504 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedValidIDPwithindirectCRLTest24.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,504 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedValidIDPwithindirectCRLTest25.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,505 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedValidLongSerialNumberTest16.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,505 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedValidLongSerialNumberTest17.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,505 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedValidNameChainingCapitalizationTest5.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,505 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedValidNameChainingUIDsTest6.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,505 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedValidNameChainingWhitespaceTest3.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,505 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedValidNameChainingWhitespaceTest4.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,505 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedValidNegativeSerialNumberTest14.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,506 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedValidNoissuingDistributionPointTest10.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,506 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest1.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,506 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest11.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,506 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest12.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,506 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest13.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,506 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest14.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,506 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest3.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,507 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest5.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,507 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest6.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,507 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest9.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,507 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC3280MandatoryAttributeTypesTest7.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,507 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC3280OptionalAttributeTypesTest8.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,507 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC822nameConstraintsTest21.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,507 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC822nameConstraintsTest23.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,508 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC822nameConstraintsTest25.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,508 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedValidRequireExplicitPolicyTest1.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,508 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedValidRequireExplicitPolicyTest2.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,508 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedValidRequireExplicitPolicyTest4.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,508 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedValidRolloverfromPrintableStringtoUTF8StringTest10.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,509 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedDNnameConstraintsTest19.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,509 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedinhibitAnyPolicyTest7.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,509 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedinhibitAnyPolicyTest9.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,509 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedinhibitPolicyMappingTest7.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,509 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedpathLenConstraintTest15.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,509 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedpathLenConstraintTest17.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,509 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedrequireExplicitPolicyTest6.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,510 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedValidSeparateCertificateandCRLKeysTest19.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,510 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedValidSignaturesTest1.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,510 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedValidTwoCRLsTest7.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,510 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedValidURInameConstraintsTest34.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,510 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedValidURInameConstraintsTest36.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,510 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedValidUTF8StringCaseInsensitiveMatchTest11.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,510 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedValidUTF8StringEncodedNamesTest9.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,511 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedValidUnknownNotCriticalCertificateExtensionTest1.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,511 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedValidbasicConstraintsNotCriticalTest4.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,511 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedValidcRLIssuerTest28.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,511 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedValidcRLIssuerTest29.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,511 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedValidcRLIssuerTest30.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,511 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedValidcRLIssuerTest33.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,511 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedValiddeltaCRLTest2.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,512 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedValiddeltaCRLTest5.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,512 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedValiddeltaCRLTest7.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,512 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedValiddeltaCRLTest8.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,512 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedValiddistributionPointTest1.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,512 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedValiddistributionPointTest4.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,512 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedValiddistributionPointTest5.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,512 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedValiddistributionPointTest7.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,513 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedValidinhibitAnyPolicyTest2.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,513 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedValidinhibitPolicyMappingTest2.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,513 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedValidinhibitPolicyMappingTest4.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,513 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedValidkeyUsageNotCriticalTest3.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,513 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedValidonlyContainsCACertsCRLTest13.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,513 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedValidonlySomeReasonsTest18.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,513 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedValidonlySomeReasonsTest19.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,513 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedValidpathLenConstraintTest13.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,514 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedValidpathLenConstraintTest14.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,514 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedValidpathLenConstraintTest7.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,514 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedValidpathLenConstraintTest8.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,514 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedValidpre2000UTCnotBeforeDateTest3.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,514 root INFO copying cryptography_vectors/x509/PKITS_data/smime/SignedinhibitAnyPolicyTest3.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,514 root INFO creating build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,515 root INFO copying cryptography_vectors/x509/PKITS_data/certs/AllCertificatesNoPoliciesTest2EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,515 root INFO copying cryptography_vectors/x509/PKITS_data/certs/AllCertificatesSamePoliciesTest10EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,515 root INFO copying cryptography_vectors/x509/PKITS_data/certs/AllCertificatesSamePoliciesTest13EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,515 root INFO copying cryptography_vectors/x509/PKITS_data/certs/AllCertificatesanyPolicyTest11EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,515 root INFO copying cryptography_vectors/x509/PKITS_data/certs/AnyPolicyTest14EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,515 root INFO copying cryptography_vectors/x509/PKITS_data/certs/BadCRLIssuerNameCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,515 root INFO copying cryptography_vectors/x509/PKITS_data/certs/BadCRLSignatureCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,515 root INFO copying cryptography_vectors/x509/PKITS_data/certs/BadSignedCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,516 root INFO copying cryptography_vectors/x509/PKITS_data/certs/BadnotAfterDateCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,516 root INFO copying cryptography_vectors/x509/PKITS_data/certs/BadnotBeforeDateCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,516 root INFO copying cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedCRLSigningKeyCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,516 root INFO copying cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedCRLSigningKeyCRLCert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,516 root INFO copying cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedNewKeyCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,516 root INFO copying cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedNewKeyOldWithNewCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,516 root INFO copying cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedOldKeyCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,516 root INFO copying cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedOldKeyNewWithOldCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,517 root INFO copying cryptography_vectors/x509/PKITS_data/certs/CPSPointerQualifierTest20EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,517 root INFO copying cryptography_vectors/x509/PKITS_data/certs/DSACACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,517 root INFO copying cryptography_vectors/x509/PKITS_data/certs/DSAParametersInheritedCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,517 root INFO copying cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest12EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,517 root INFO copying cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest3EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,517 root INFO copying cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest4EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,517 root INFO copying cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest5EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,517 root INFO copying cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest7EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,518 root INFO copying cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest8EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,518 root INFO copying cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest9EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,518 root INFO copying cryptography_vectors/x509/PKITS_data/certs/GeneralizedTimeCRLnextUpdateCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,518 root INFO copying cryptography_vectors/x509/PKITS_data/certs/GoodCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,518 root INFO copying cryptography_vectors/x509/PKITS_data/certs/GoodsubCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,518 root INFO copying cryptography_vectors/x509/PKITS_data/certs/GoodsubCAPanyPolicyMapping1to2CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,518 root INFO copying cryptography_vectors/x509/PKITS_data/certs/InvalidBadCRLIssuerNameTest5EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,519 root INFO copying cryptography_vectors/x509/PKITS_data/certs/InvalidBadCRLSignatureTest4EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,519 root INFO copying cryptography_vectors/x509/PKITS_data/certs/InvalidBasicSelfIssuedCRLSigningKeyTest7EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,519 root INFO copying cryptography_vectors/x509/PKITS_data/certs/InvalidBasicSelfIssuedCRLSigningKeyTest8EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,519 root INFO copying cryptography_vectors/x509/PKITS_data/certs/InvalidBasicSelfIssuedNewWithOldTest5EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,519 root INFO copying cryptography_vectors/x509/PKITS_data/certs/InvalidBasicSelfIssuedOldWithNewTest2EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,519 root INFO copying cryptography_vectors/x509/PKITS_data/certs/InvalidCASignatureTest2EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,519 root INFO copying cryptography_vectors/x509/PKITS_data/certs/InvalidCAnotAfterDateTest5EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,520 root INFO copying cryptography_vectors/x509/PKITS_data/certs/InvalidCAnotBeforeDateTest1EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,520 root INFO copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNSnameConstraintsTest31EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,520 root INFO copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNSnameConstraintsTest33EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,520 root INFO copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNSnameConstraintsTest38EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,520 root INFO copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNandRFC822nameConstraintsTest28EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,520 root INFO copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNandRFC822nameConstraintsTest29EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,520 root INFO copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest10EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,520 root INFO copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest12EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,521 root INFO copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest13EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,521 root INFO copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest15EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,521 root INFO copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest16EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,521 root INFO copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest17EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,521 root INFO copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest20EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,521 root INFO copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest2EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,521 root INFO copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest3EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,521 root INFO copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest7EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,522 root INFO copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest8EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,522 root INFO copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest9EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,522 root INFO copying cryptography_vectors/x509/PKITS_data/certs/InvalidDSASignatureTest6EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,522 root INFO copying cryptography_vectors/x509/PKITS_data/certs/InvalidEESignatureTest3EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,522 root INFO copying cryptography_vectors/x509/PKITS_data/certs/InvalidEEnotAfterDateTest6EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,522 root INFO copying cryptography_vectors/x509/PKITS_data/certs/InvalidEEnotBeforeDateTest2EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,522 root INFO copying cryptography_vectors/x509/PKITS_data/certs/InvalidIDPwithindirectCRLTest23EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,522 root INFO copying cryptography_vectors/x509/PKITS_data/certs/InvalidIDPwithindirectCRLTest26EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,523 root INFO copying cryptography_vectors/x509/PKITS_data/certs/InvalidLongSerialNumberTest18EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,523 root INFO copying cryptography_vectors/x509/PKITS_data/certs/InvalidMappingFromanyPolicyTest7EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,523 root INFO copying cryptography_vectors/x509/PKITS_data/certs/InvalidMappingToanyPolicyTest8EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,523 root INFO copying cryptography_vectors/x509/PKITS_data/certs/InvalidMissingCRLTest1EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,523 root INFO copying cryptography_vectors/x509/PKITS_data/certs/InvalidMissingbasicConstraintsTest1EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,523 root INFO copying cryptography_vectors/x509/PKITS_data/certs/InvalidNameChainingOrderTest2EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,523 root INFO copying cryptography_vectors/x509/PKITS_data/certs/InvalidNameChainingTest1EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,523 root INFO copying cryptography_vectors/x509/PKITS_data/certs/InvalidNegativeSerialNumberTest15EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,524 root INFO copying cryptography_vectors/x509/PKITS_data/certs/InvalidOldCRLnextUpdateTest11EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,524 root INFO copying cryptography_vectors/x509/PKITS_data/certs/InvalidPolicyMappingTest10EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,524 root INFO copying cryptography_vectors/x509/PKITS_data/certs/InvalidPolicyMappingTest2EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,524 root INFO copying cryptography_vectors/x509/PKITS_data/certs/InvalidPolicyMappingTest4EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,524 root INFO copying cryptography_vectors/x509/PKITS_data/certs/InvalidRFC822nameConstraintsTest22EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,524 root INFO copying cryptography_vectors/x509/PKITS_data/certs/InvalidRFC822nameConstraintsTest24EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,524 root INFO copying cryptography_vectors/x509/PKITS_data/certs/InvalidRFC822nameConstraintsTest26EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,525 root INFO copying cryptography_vectors/x509/PKITS_data/certs/InvalidRevokedCATest2EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,525 root INFO copying cryptography_vectors/x509/PKITS_data/certs/InvalidRevokedEETest3EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,525 root INFO copying cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitAnyPolicyTest10EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,525 root INFO copying cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitAnyPolicyTest8EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,525 root INFO copying cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitPolicyMappingTest10EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,525 root INFO copying cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitPolicyMappingTest11EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,525 root INFO copying cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitPolicyMappingTest8EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,525 root INFO copying cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitPolicyMappingTest9EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,526 root INFO copying cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedpathLenConstraintTest16EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,526 root INFO copying cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedrequireExplicitPolicyTest7EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,526 root INFO copying cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedrequireExplicitPolicyTest8EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,526 root INFO copying cryptography_vectors/x509/PKITS_data/certs/InvalidSeparateCertificateandCRLKeysTest20EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,526 root INFO copying cryptography_vectors/x509/PKITS_data/certs/InvalidSeparateCertificateandCRLKeysTest21EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,526 root INFO copying cryptography_vectors/x509/PKITS_data/certs/InvalidURInameConstraintsTest35EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,526 root INFO copying cryptography_vectors/x509/PKITS_data/certs/InvalidURInameConstraintsTest37EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,527 root INFO copying cryptography_vectors/x509/PKITS_data/certs/InvalidUnknownCRLEntryExtensionTest8EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,527 root INFO copying cryptography_vectors/x509/PKITS_data/certs/InvalidUnknownCRLExtensionTest10EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,527 root INFO copying cryptography_vectors/x509/PKITS_data/certs/InvalidUnknownCRLExtensionTest9EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,527 root INFO copying cryptography_vectors/x509/PKITS_data/certs/InvalidUnknownCriticalCertificateExtensionTest2EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,527 root INFO copying cryptography_vectors/x509/PKITS_data/certs/InvalidWrongCRLTest6EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,527 root INFO copying cryptography_vectors/x509/PKITS_data/certs/InvalidcAFalseTest2EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,527 root INFO copying cryptography_vectors/x509/PKITS_data/certs/InvalidcAFalseTest3EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,527 root INFO copying cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest27EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,528 root INFO copying cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest31EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,528 root INFO copying cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest32EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,528 root INFO copying cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest34EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,528 root INFO copying cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest35EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,528 root INFO copying cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLIndicatorNoBaseTest1EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,528 root INFO copying cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest10EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,528 root INFO copying cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest3EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,529 root INFO copying cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest4EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,529 root INFO copying cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest6EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,529 root INFO copying cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest9EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,529 root INFO copying cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest2EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,529 root INFO copying cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest3EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,529 root INFO copying cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest6EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,529 root INFO copying cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest8EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,529 root INFO copying cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest9EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,530 root INFO copying cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitAnyPolicyTest1EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,530 root INFO copying cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitAnyPolicyTest4EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,530 root INFO copying cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitAnyPolicyTest5EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,530 root INFO copying cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitAnyPolicyTest6EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,530 root INFO copying cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitPolicyMappingTest1EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,530 root INFO copying cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitPolicyMappingTest3EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,530 root INFO copying cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitPolicyMappingTest5EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,531 root INFO copying cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitPolicyMappingTest6EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,531 root INFO copying cryptography_vectors/x509/PKITS_data/certs/InvalidkeyUsageCriticalcRLSignFalseTest4EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,531 root INFO copying cryptography_vectors/x509/PKITS_data/certs/InvalidkeyUsageCriticalkeyCertSignFalseTest1EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,531 root INFO copying cryptography_vectors/x509/PKITS_data/certs/InvalidkeyUsageNotCriticalcRLSignFalseTest5EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,531 root INFO copying cryptography_vectors/x509/PKITS_data/certs/InvalidkeyUsageNotCriticalkeyCertSignFalseTest2EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,531 root INFO copying cryptography_vectors/x509/PKITS_data/certs/InvalidonlyContainsAttributeCertsTest14EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,531 root INFO copying cryptography_vectors/x509/PKITS_data/certs/InvalidonlyContainsCACertsTest12EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,531 root INFO copying cryptography_vectors/x509/PKITS_data/certs/InvalidonlyContainsUserCertsTest11EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,532 root INFO copying cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest15EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,532 root INFO copying cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest16EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,532 root INFO copying cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest17EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,532 root INFO copying cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest20EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,532 root INFO copying cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest21EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,532 root INFO copying cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest10EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,532 root INFO copying cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest11EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,533 root INFO copying cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest12EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,533 root INFO copying cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest5EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,533 root INFO copying cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest6EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,533 root INFO copying cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest9EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,533 root INFO copying cryptography_vectors/x509/PKITS_data/certs/Invalidpre2000CRLnextUpdateTest12EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,533 root INFO copying cryptography_vectors/x509/PKITS_data/certs/Invalidpre2000UTCEEnotAfterDateTest7EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,533 root INFO copying cryptography_vectors/x509/PKITS_data/certs/InvalidrequireExplicitPolicyTest3EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,533 root INFO copying cryptography_vectors/x509/PKITS_data/certs/InvalidrequireExplicitPolicyTest5EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,534 root INFO copying cryptography_vectors/x509/PKITS_data/certs/LongSerialNumberCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,534 root INFO copying cryptography_vectors/x509/PKITS_data/certs/Mapping1to2CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,534 root INFO copying cryptography_vectors/x509/PKITS_data/certs/MappingFromanyPolicyCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,534 root INFO copying cryptography_vectors/x509/PKITS_data/certs/MappingToanyPolicyCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,534 root INFO copying cryptography_vectors/x509/PKITS_data/certs/MissingbasicConstraintsCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,534 root INFO copying cryptography_vectors/x509/PKITS_data/certs/NameOrderingCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,534 root INFO copying cryptography_vectors/x509/PKITS_data/certs/NegativeSerialNumberCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,534 root INFO copying cryptography_vectors/x509/PKITS_data/certs/NoCRLCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,535 root INFO copying cryptography_vectors/x509/PKITS_data/certs/NoPoliciesCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,535 root INFO copying cryptography_vectors/x509/PKITS_data/certs/NoissuingDistributionPointCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,535 root INFO copying cryptography_vectors/x509/PKITS_data/certs/OldCRLnextUpdateCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,535 root INFO copying cryptography_vectors/x509/PKITS_data/certs/OverlappingPoliciesTest6EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,535 root INFO copying cryptography_vectors/x509/PKITS_data/certs/P12Mapping1to3CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,535 root INFO copying cryptography_vectors/x509/PKITS_data/certs/P12Mapping1to3subCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,535 root INFO copying cryptography_vectors/x509/PKITS_data/certs/P12Mapping1to3subsubCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,535 root INFO copying cryptography_vectors/x509/PKITS_data/certs/P1Mapping1to234CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,536 root INFO copying cryptography_vectors/x509/PKITS_data/certs/P1Mapping1to234subCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,536 root INFO copying cryptography_vectors/x509/PKITS_data/certs/P1anyPolicyMapping1to2CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,536 root INFO copying cryptography_vectors/x509/PKITS_data/certs/PanyPolicyMapping1to2CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,536 root INFO copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP1234CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,536 root INFO copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP1234subCAP123Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,536 root INFO copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP1234subsubCAP123P12Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,536 root INFO copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP123CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,537 root INFO copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP123subCAP12Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,537 root INFO copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP123subsubCAP12P1Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,537 root INFO copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP123subsubCAP12P2Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,537 root INFO copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP123subsubsubCAP12P2P1Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,537 root INFO copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP12CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,537 root INFO copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP12subCAP1Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,537 root INFO copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP12subsubCAP1P2Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,537 root INFO copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP2subCA2Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,538 root INFO copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP2subCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,538 root INFO copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP3CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,538 root INFO copying cryptography_vectors/x509/PKITS_data/certs/RFC3280MandatoryAttributeTypesCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,538 root INFO copying cryptography_vectors/x509/PKITS_data/certs/RFC3280OptionalAttributeTypesCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,538 root INFO copying cryptography_vectors/x509/PKITS_data/certs/RevokedsubCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,538 root INFO copying cryptography_vectors/x509/PKITS_data/certs/RolloverfromPrintableStringtoUTF8StringCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,538 root INFO copying cryptography_vectors/x509/PKITS_data/certs/SeparateCertificateandCRLKeysCA2CRLSigningCert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,539 root INFO copying cryptography_vectors/x509/PKITS_data/certs/SeparateCertificateandCRLKeysCA2CertificateSigningCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,539 root INFO copying cryptography_vectors/x509/PKITS_data/certs/SeparateCertificateandCRLKeysCRLSigningCert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,539 root INFO copying cryptography_vectors/x509/PKITS_data/certs/SeparateCertificateandCRLKeysCertificateSigningCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,539 root INFO copying cryptography_vectors/x509/PKITS_data/certs/TrustAnchorRootCertificate.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,539 root INFO copying cryptography_vectors/x509/PKITS_data/certs/TwoCRLsCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,539 root INFO copying cryptography_vectors/x509/PKITS_data/certs/UIDCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,539 root INFO copying cryptography_vectors/x509/PKITS_data/certs/UTF8StringCaseInsensitiveMatchCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,540 root INFO copying cryptography_vectors/x509/PKITS_data/certs/UTF8StringEncodedNamesCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,540 root INFO copying cryptography_vectors/x509/PKITS_data/certs/UnknownCRLEntryExtensionCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,540 root INFO copying cryptography_vectors/x509/PKITS_data/certs/UnknownCRLExtensionCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,540 root INFO copying cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest15EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,540 root INFO copying cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest16EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,540 root INFO copying cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest17EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,540 root INFO copying cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest18EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,540 root INFO copying cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest19EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,541 root INFO copying cryptography_vectors/x509/PKITS_data/certs/ValidBasicSelfIssuedCRLSigningKeyTest6EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,541 root INFO copying cryptography_vectors/x509/PKITS_data/certs/ValidBasicSelfIssuedNewWithOldTest3EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,541 root INFO copying cryptography_vectors/x509/PKITS_data/certs/ValidBasicSelfIssuedNewWithOldTest4EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,541 root INFO copying cryptography_vectors/x509/PKITS_data/certs/ValidBasicSelfIssuedOldWithNewTest1EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,541 root INFO copying cryptography_vectors/x509/PKITS_data/certs/ValidCertificatePathTest1EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,541 root INFO copying cryptography_vectors/x509/PKITS_data/certs/ValidDNSnameConstraintsTest30EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,541 root INFO copying cryptography_vectors/x509/PKITS_data/certs/ValidDNSnameConstraintsTest32EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,542 root INFO copying cryptography_vectors/x509/PKITS_data/certs/ValidDNandRFC822nameConstraintsTest27EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,542 root INFO copying cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest11EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,542 root INFO copying cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest14EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,542 root INFO copying cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest18EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,542 root INFO copying cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest19EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,542 root INFO copying cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest1EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,542 root INFO copying cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest4EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,542 root INFO copying cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest5EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,543 root INFO copying cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest6EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,543 root INFO copying cryptography_vectors/x509/PKITS_data/certs/ValidDSAParameterInheritanceTest5EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,543 root INFO copying cryptography_vectors/x509/PKITS_data/certs/ValidDSASignaturesTest4EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,543 root INFO copying cryptography_vectors/x509/PKITS_data/certs/ValidGeneralizedTimeCRLnextUpdateTest13EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,543 root INFO copying cryptography_vectors/x509/PKITS_data/certs/ValidGeneralizedTimenotAfterDateTest8EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,543 root INFO copying cryptography_vectors/x509/PKITS_data/certs/ValidGeneralizedTimenotBeforeDateTest4EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,543 root INFO copying cryptography_vectors/x509/PKITS_data/certs/ValidIDPwithindirectCRLTest22EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,544 root INFO copying cryptography_vectors/x509/PKITS_data/certs/ValidIDPwithindirectCRLTest24EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,544 root INFO copying cryptography_vectors/x509/PKITS_data/certs/ValidIDPwithindirectCRLTest25EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,544 root INFO copying cryptography_vectors/x509/PKITS_data/certs/ValidLongSerialNumberTest16EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,544 root INFO copying cryptography_vectors/x509/PKITS_data/certs/ValidLongSerialNumberTest17EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,544 root INFO copying cryptography_vectors/x509/PKITS_data/certs/ValidNameChainingCapitalizationTest5EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,544 root INFO copying cryptography_vectors/x509/PKITS_data/certs/ValidNameChainingWhitespaceTest3EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,544 root INFO copying cryptography_vectors/x509/PKITS_data/certs/ValidNameChainingWhitespaceTest4EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,544 root INFO copying cryptography_vectors/x509/PKITS_data/certs/ValidNameUIDsTest6EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,545 root INFO copying cryptography_vectors/x509/PKITS_data/certs/ValidNegativeSerialNumberTest14EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,545 root INFO copying cryptography_vectors/x509/PKITS_data/certs/ValidNoissuingDistributionPointTest10EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,545 root INFO copying cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest11EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,545 root INFO copying cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest12EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,545 root INFO copying cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest13EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,545 root INFO copying cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest14EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,545 root INFO copying cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest1EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,546 root INFO copying cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest3EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,546 root INFO copying cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest5EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,546 root INFO copying cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest6EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,546 root INFO copying cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest9EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,546 root INFO copying cryptography_vectors/x509/PKITS_data/certs/ValidRFC3280MandatoryAttributeTypesTest7EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,546 root INFO copying cryptography_vectors/x509/PKITS_data/certs/ValidRFC3280OptionalAttributeTypesTest8EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,546 root INFO copying cryptography_vectors/x509/PKITS_data/certs/ValidRFC822nameConstraintsTest21EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,546 root INFO copying cryptography_vectors/x509/PKITS_data/certs/ValidRFC822nameConstraintsTest23EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,547 root INFO copying cryptography_vectors/x509/PKITS_data/certs/ValidRFC822nameConstraintsTest25EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,547 root INFO copying cryptography_vectors/x509/PKITS_data/certs/ValidRolloverfromPrintableStringtoUTF8StringTest10EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,547 root INFO copying cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedinhibitAnyPolicyTest7EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,547 root INFO copying cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedinhibitAnyPolicyTest9EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,547 root INFO copying cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedinhibitPolicyMappingTest7EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,547 root INFO copying cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedpathLenConstraintTest15EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,547 root INFO copying cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedpathLenConstraintTest17EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,547 root INFO copying cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedrequireExplicitPolicyTest6EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,548 root INFO copying cryptography_vectors/x509/PKITS_data/certs/ValidSeparateCertificateandCRLKeysTest19EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,548 root INFO copying cryptography_vectors/x509/PKITS_data/certs/ValidTwoCRLsTest7EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,548 root INFO copying cryptography_vectors/x509/PKITS_data/certs/ValidURInameConstraintsTest34EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,548 root INFO copying cryptography_vectors/x509/PKITS_data/certs/ValidURInameConstraintsTest36EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,548 root INFO copying cryptography_vectors/x509/PKITS_data/certs/ValidUTF8StringCaseInsensitiveMatchTest11EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,548 root INFO copying cryptography_vectors/x509/PKITS_data/certs/ValidUTF8StringEncodedNamesTest9EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,548 root INFO copying cryptography_vectors/x509/PKITS_data/certs/ValidUnknownNotCriticalCertificateExtensionTest1EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,549 root INFO copying cryptography_vectors/x509/PKITS_data/certs/ValidbasicConstraintsNotCriticalTest4EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,549 root INFO copying cryptography_vectors/x509/PKITS_data/certs/ValidcRLIssuerTest28EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,549 root INFO copying cryptography_vectors/x509/PKITS_data/certs/ValidcRLIssuerTest29EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,549 root INFO copying cryptography_vectors/x509/PKITS_data/certs/ValidcRLIssuerTest30EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,549 root INFO copying cryptography_vectors/x509/PKITS_data/certs/ValidcRLIssuerTest33EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,549 root INFO copying cryptography_vectors/x509/PKITS_data/certs/ValiddeltaCRLTest2EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,549 root INFO copying cryptography_vectors/x509/PKITS_data/certs/ValiddeltaCRLTest5EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,550 root INFO copying cryptography_vectors/x509/PKITS_data/certs/ValiddeltaCRLTest7EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,550 root INFO copying cryptography_vectors/x509/PKITS_data/certs/ValiddeltaCRLTest8EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,550 root INFO copying cryptography_vectors/x509/PKITS_data/certs/ValiddistributionPointTest1EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,550 root INFO copying cryptography_vectors/x509/PKITS_data/certs/ValiddistributionPointTest4EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,550 root INFO copying cryptography_vectors/x509/PKITS_data/certs/ValiddistributionPointTest5EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,550 root INFO copying cryptography_vectors/x509/PKITS_data/certs/ValiddistributionPointTest7EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,550 root INFO copying cryptography_vectors/x509/PKITS_data/certs/ValidinhibitAnyPolicyTest2EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,550 root INFO copying cryptography_vectors/x509/PKITS_data/certs/ValidinhibitPolicyMappingTest2EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,551 root INFO copying cryptography_vectors/x509/PKITS_data/certs/ValidinhibitPolicyMappingTest4EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,551 root INFO copying cryptography_vectors/x509/PKITS_data/certs/ValidkeyUsageNotCriticalTest3EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,551 root INFO copying cryptography_vectors/x509/PKITS_data/certs/ValidonlyContainsCACertsTest13EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,551 root INFO copying cryptography_vectors/x509/PKITS_data/certs/ValidonlySomeReasonsTest18EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,551 root INFO copying cryptography_vectors/x509/PKITS_data/certs/ValidonlySomeReasonsTest19EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,551 root INFO copying cryptography_vectors/x509/PKITS_data/certs/ValidpathLenConstraintTest13EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,551 root INFO copying cryptography_vectors/x509/PKITS_data/certs/ValidpathLenConstraintTest14EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,551 root INFO copying cryptography_vectors/x509/PKITS_data/certs/ValidpathLenConstraintTest7EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,552 root INFO copying cryptography_vectors/x509/PKITS_data/certs/ValidpathLenConstraintTest8EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,552 root INFO copying cryptography_vectors/x509/PKITS_data/certs/Validpre2000UTCnotBeforeDateTest3EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,552 root INFO copying cryptography_vectors/x509/PKITS_data/certs/ValidrequireExplicitPolicyTest1EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,552 root INFO copying cryptography_vectors/x509/PKITS_data/certs/ValidrequireExplicitPolicyTest2EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,552 root INFO copying cryptography_vectors/x509/PKITS_data/certs/ValidrequireExplicitPolicyTest4EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,552 root INFO copying cryptography_vectors/x509/PKITS_data/certs/WrongCRLCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,552 root INFO copying cryptography_vectors/x509/PKITS_data/certs/anyPolicyCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,552 root INFO copying cryptography_vectors/x509/PKITS_data/certs/basicConstraintsCriticalcAFalseCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,553 root INFO copying cryptography_vectors/x509/PKITS_data/certs/basicConstraintsNotCriticalCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,553 root INFO copying cryptography_vectors/x509/PKITS_data/certs/basicConstraintsNotCriticalcAFalseCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,553 root INFO copying cryptography_vectors/x509/PKITS_data/certs/deltaCRLCA1Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,553 root INFO copying cryptography_vectors/x509/PKITS_data/certs/deltaCRLCA2Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,553 root INFO copying cryptography_vectors/x509/PKITS_data/certs/deltaCRLCA3Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,553 root INFO copying cryptography_vectors/x509/PKITS_data/certs/deltaCRLIndicatorNoBaseCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,553 root INFO copying cryptography_vectors/x509/PKITS_data/certs/distributionPoint1CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,554 root INFO copying cryptography_vectors/x509/PKITS_data/certs/distributionPoint2CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,554 root INFO copying cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA1Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,554 root INFO copying cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA2Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,554 root INFO copying cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA3Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,554 root INFO copying cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA3cRLIssuerCert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,554 root INFO copying cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA4Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,554 root INFO copying cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA4cRLIssuerCert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,554 root INFO copying cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA5Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,555 root INFO copying cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA6Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,555 root INFO copying cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy0CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,555 root INFO copying cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,555 root INFO copying cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1SelfIssuedCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,555 root INFO copying cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1SelfIssuedsubCA2Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,555 root INFO copying cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1subCA1Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,555 root INFO copying cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1subCA2Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,555 root INFO copying cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1subCAIAP5Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,556 root INFO copying cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1subsubCA2Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,556 root INFO copying cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy5CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,556 root INFO copying cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy5subCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,556 root INFO copying cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy5subsubCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,556 root INFO copying cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicyTest3EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,556 root INFO copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping0CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,556 root INFO copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping0subCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,557 root INFO copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,557 root INFO copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12subCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,557 root INFO copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12subCAIPM5Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,557 root INFO copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12subsubCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,557 root INFO copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12subsubCAIPM5Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,557 root INFO copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,557 root INFO copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1SelfIssuedCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,558 root INFO copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1SelfIssuedsubCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,558 root INFO copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1subCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,558 root INFO copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1subsubCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,558 root INFO copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping5CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,558 root INFO copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping5subCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,558 root INFO copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping5subsubCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,558 root INFO copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping5subsubsubCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,559 root INFO copying cryptography_vectors/x509/PKITS_data/certs/keyUsageCriticalcRLSignFalseCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,559 root INFO copying cryptography_vectors/x509/PKITS_data/certs/keyUsageCriticalkeyCertSignFalseCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,559 root INFO copying cryptography_vectors/x509/PKITS_data/certs/keyUsageNotCriticalCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,559 root INFO copying cryptography_vectors/x509/PKITS_data/certs/keyUsageNotCriticalcRLSignFalseCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,559 root INFO copying cryptography_vectors/x509/PKITS_data/certs/keyUsageNotCriticalkeyCertSignFalseCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,559 root INFO copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,559 root INFO copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1SelfIssuedCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,559 root INFO copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1subCA1Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,560 root INFO copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1subCA2Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,560 root INFO copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1subCA3Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,560 root INFO copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN2CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,560 root INFO copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN3CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,560 root INFO copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN3subCA1Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,560 root INFO copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN3subCA2Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,560 root INFO copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN4CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,561 root INFO copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN5CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,561 root INFO copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDNS1CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,561 root INFO copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDNS2CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,561 root INFO copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsRFC822CA1Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,561 root INFO copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsRFC822CA2Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,561 root INFO copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsRFC822CA3Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,561 root INFO copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsURI1CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,561 root INFO copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsURI2CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,562 root INFO copying cryptography_vectors/x509/PKITS_data/certs/onlyContainsAttributeCertsCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,562 root INFO copying cryptography_vectors/x509/PKITS_data/certs/onlyContainsCACertsCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,562 root INFO copying cryptography_vectors/x509/PKITS_data/certs/onlyContainsUserCertsCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,562 root INFO copying cryptography_vectors/x509/PKITS_data/certs/onlySomeReasonsCA1Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,562 root INFO copying cryptography_vectors/x509/PKITS_data/certs/onlySomeReasonsCA2Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,562 root INFO copying cryptography_vectors/x509/PKITS_data/certs/onlySomeReasonsCA3Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,562 root INFO copying cryptography_vectors/x509/PKITS_data/certs/onlySomeReasonsCA4Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,563 root INFO copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint0CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,563 root INFO copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint0SelfIssuedCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,563 root INFO copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint0subCA2Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,563 root INFO copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint0subCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,563 root INFO copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint1CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,563 root INFO copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint1SelfIssuedCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,563 root INFO copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint1SelfIssuedsubCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,563 root INFO copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint1subCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,564 root INFO copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,564 root INFO copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subCA0Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,564 root INFO copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subCA1Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,564 root INFO copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subCA4Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,564 root INFO copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubCA00Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,564 root INFO copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubCA11Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,564 root INFO copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubCA41Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,564 root INFO copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubsubCA11XCert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,565 root INFO copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubsubCA41XCert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,565 root INFO copying cryptography_vectors/x509/PKITS_data/certs/pre2000CRLnextUpdateCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,565 root INFO copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy0CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,565 root INFO copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy0subCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,565 root INFO copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy0subsubCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,565 root INFO copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy0subsubsubCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,565 root INFO copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy10CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,566 root INFO copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy10subCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,566 root INFO copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy10subsubCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,566 root INFO copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy10subsubsubCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,566 root INFO copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy2CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,566 root INFO copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy2SelfIssuedCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,566 root INFO copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy2SelfIssuedsubCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,566 root INFO copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy2subCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,566 root INFO copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy4CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,567 root INFO copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy4subCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,567 root INFO copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy4subsubCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,567 root INFO copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy4subsubsubCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,567 root INFO copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy5CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,567 root INFO copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy5subCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,567 root INFO copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy5subsubCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,567 root INFO copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy5subsubsubCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,568 root INFO copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy7CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,568 root INFO copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy7subCARE2Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,568 root INFO copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy7subsubCARE2RE4Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,568 root INFO copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy7subsubsubCARE2RE4Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,568 root INFO creating build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,568 root INFO copying cryptography_vectors/x509/PKITS_data/crls/BadCRLIssuerNameCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,568 root INFO copying cryptography_vectors/x509/PKITS_data/crls/BadCRLSignatureCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,568 root INFO copying cryptography_vectors/x509/PKITS_data/crls/BadSignedCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,569 root INFO copying cryptography_vectors/x509/PKITS_data/crls/BadnotAfterDateCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,569 root INFO copying cryptography_vectors/x509/PKITS_data/crls/BadnotBeforeDateCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,569 root INFO copying cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedCRLSigningKeyCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,569 root INFO copying cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedCRLSigningKeyCRLCertCRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,569 root INFO copying cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedNewKeyCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,569 root INFO copying cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedOldKeyCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,569 root INFO copying cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedOldKeySelfIssuedCertCRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,569 root INFO copying cryptography_vectors/x509/PKITS_data/crls/DSACACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,570 root INFO copying cryptography_vectors/x509/PKITS_data/crls/DSAParametersInheritedCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,570 root INFO copying cryptography_vectors/x509/PKITS_data/crls/GeneralizedTimeCRLnextUpdateCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,570 root INFO copying cryptography_vectors/x509/PKITS_data/crls/GoodCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,570 root INFO copying cryptography_vectors/x509/PKITS_data/crls/GoodsubCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,570 root INFO copying cryptography_vectors/x509/PKITS_data/crls/GoodsubCAPanyPolicyMapping1to2CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,570 root INFO copying cryptography_vectors/x509/PKITS_data/crls/LongSerialNumberCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,570 root INFO copying cryptography_vectors/x509/PKITS_data/crls/Mapping1to2CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,570 root INFO copying cryptography_vectors/x509/PKITS_data/crls/MappingFromanyPolicyCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,571 root INFO copying cryptography_vectors/x509/PKITS_data/crls/MappingToanyPolicyCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,571 root INFO copying cryptography_vectors/x509/PKITS_data/crls/MissingbasicConstraintsCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,571 root INFO copying cryptography_vectors/x509/PKITS_data/crls/NameOrderCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,571 root INFO copying cryptography_vectors/x509/PKITS_data/crls/NegativeSerialNumberCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,571 root INFO copying cryptography_vectors/x509/PKITS_data/crls/NoPoliciesCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,571 root INFO copying cryptography_vectors/x509/PKITS_data/crls/NoissuingDistributionPointCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,571 root INFO copying cryptography_vectors/x509/PKITS_data/crls/OldCRLnextUpdateCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,571 root INFO copying cryptography_vectors/x509/PKITS_data/crls/P12Mapping1to3CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,572 root INFO copying cryptography_vectors/x509/PKITS_data/crls/P12Mapping1to3subCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,572 root INFO copying cryptography_vectors/x509/PKITS_data/crls/P12Mapping1to3subsubCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,572 root INFO copying cryptography_vectors/x509/PKITS_data/crls/P1Mapping1to234CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,572 root INFO copying cryptography_vectors/x509/PKITS_data/crls/P1Mapping1to234subCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,572 root INFO copying cryptography_vectors/x509/PKITS_data/crls/P1anyPolicyMapping1to2CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,572 root INFO copying cryptography_vectors/x509/PKITS_data/crls/PanyPolicyMapping1to2CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,572 root INFO copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP1234CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,572 root INFO copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP1234subCAP123CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,573 root INFO copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP1234subsubCAP123P12CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,573 root INFO copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP123CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,573 root INFO copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP123subCAP12CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,573 root INFO copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP123subsubCAP12P1CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,573 root INFO copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP123subsubCAP2P2CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,573 root INFO copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP123subsubsubCAP12P2P1CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,573 root INFO copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP12CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,574 root INFO copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP12subCAP1CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,574 root INFO copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP12subsubCAP1P2CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,574 root INFO copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP2subCA2CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,574 root INFO copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP2subCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,574 root INFO copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP3CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,574 root INFO copying cryptography_vectors/x509/PKITS_data/crls/RFC3280MandatoryAttributeTypesCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,574 root INFO copying cryptography_vectors/x509/PKITS_data/crls/RFC3280OptionalAttributeTypesCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,574 root INFO copying cryptography_vectors/x509/PKITS_data/crls/RevokedsubCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,575 root INFO copying cryptography_vectors/x509/PKITS_data/crls/RolloverfromPrintableStringtoUTF8StringCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,575 root INFO copying cryptography_vectors/x509/PKITS_data/crls/SeparateCertificateandCRLKeysCA2CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,575 root INFO copying cryptography_vectors/x509/PKITS_data/crls/SeparateCertificateandCRLKeysCRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,575 root INFO copying cryptography_vectors/x509/PKITS_data/crls/TrustAnchorRootCRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,575 root INFO copying cryptography_vectors/x509/PKITS_data/crls/TwoCRLsCABadCRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,575 root INFO copying cryptography_vectors/x509/PKITS_data/crls/TwoCRLsCAGoodCRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,575 root INFO copying cryptography_vectors/x509/PKITS_data/crls/UIDCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,575 root INFO copying cryptography_vectors/x509/PKITS_data/crls/UTF8StringCaseInsensitiveMatchCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,576 root INFO copying cryptography_vectors/x509/PKITS_data/crls/UTF8StringEncodedNamesCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,576 root INFO copying cryptography_vectors/x509/PKITS_data/crls/UnknownCRLEntryExtensionCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,576 root INFO copying cryptography_vectors/x509/PKITS_data/crls/UnknownCRLExtensionCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,576 root INFO copying cryptography_vectors/x509/PKITS_data/crls/WrongCRLCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,576 root INFO copying cryptography_vectors/x509/PKITS_data/crls/anyPolicyCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,576 root INFO copying cryptography_vectors/x509/PKITS_data/crls/basicConstraintsCriticalcAFalseCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,576 root INFO copying cryptography_vectors/x509/PKITS_data/crls/basicConstraintsNotCriticalCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,576 root INFO copying cryptography_vectors/x509/PKITS_data/crls/basicConstraintsNotCriticalcAFalseCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,577 root INFO copying cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA1CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,577 root INFO copying cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA1deltaCRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,577 root INFO copying cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA2CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,577 root INFO copying cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA2deltaCRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,577 root INFO copying cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA3CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,577 root INFO copying cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA3deltaCRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,577 root INFO copying cryptography_vectors/x509/PKITS_data/crls/deltaCRLIndicatorNoBaseCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,578 root INFO copying cryptography_vectors/x509/PKITS_data/crls/distributionPoint1CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,578 root INFO copying cryptography_vectors/x509/PKITS_data/crls/distributionPoint2CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,578 root INFO copying cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA1CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,578 root INFO copying cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA3CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,578 root INFO copying cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA3cRLIssuerCRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,578 root INFO copying cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA4cRLIssuerCRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,578 root INFO copying cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA5CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,578 root INFO copying cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy0CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,579 root INFO copying cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,579 root INFO copying cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1subCA1CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,579 root INFO copying cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1subCA2CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,579 root INFO copying cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1subCAIAP5CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,579 root INFO copying cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1subsubCA2CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,579 root INFO copying cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy5CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,579 root INFO copying cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy5subCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,579 root INFO copying cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy5subsubCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,580 root INFO copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping0CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,580 root INFO copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping0subCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,580 root INFO copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,580 root INFO copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12subCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,580 root INFO copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12subCAIPM5CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,580 root INFO copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12subsubCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,580 root INFO copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12subsubCAIPM5CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,580 root INFO copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P1CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,581 root INFO copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P1subCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,581 root INFO copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P1subsubCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,581 root INFO copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping5CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,581 root INFO copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping5subCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,581 root INFO copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping5subsubCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,581 root INFO copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping5subsubsubCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,581 root INFO copying cryptography_vectors/x509/PKITS_data/crls/keyUsageCriticalcRLSignFalseCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,581 root INFO copying cryptography_vectors/x509/PKITS_data/crls/keyUsageCriticalkeyCertSignFalseCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,582 root INFO copying cryptography_vectors/x509/PKITS_data/crls/keyUsageNotCriticalCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,582 root INFO copying cryptography_vectors/x509/PKITS_data/crls/keyUsageNotCriticalcRLSignFalseCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,582 root INFO copying cryptography_vectors/x509/PKITS_data/crls/keyUsageNotCriticalkeyCertSignFalseCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,582 root INFO copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN1CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,582 root INFO copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN1subCA1CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,582 root INFO copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN1subCA2CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,582 root INFO copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN1subCA3CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,583 root INFO copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN2CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,583 root INFO copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN3CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,583 root INFO copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN3subCA1CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,583 root INFO copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN3subCA2CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,583 root INFO copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN4CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,583 root INFO copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN5CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,583 root INFO copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDNS1CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,584 root INFO copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDNS2CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,584 root INFO copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsRFC822CA1CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,584 root INFO copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsRFC822CA2CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,584 root INFO copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsRFC822CA3CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,584 root INFO copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsURI1CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,584 root INFO copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsURI2CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,584 root INFO copying cryptography_vectors/x509/PKITS_data/crls/onlyContainsAttributeCertsCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,584 root INFO copying cryptography_vectors/x509/PKITS_data/crls/onlyContainsCACertsCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,585 root INFO copying cryptography_vectors/x509/PKITS_data/crls/onlyContainsUserCertsCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,585 root INFO copying cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA1compromiseCRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,585 root INFO copying cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA1otherreasonsCRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,585 root INFO copying cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA2CRL1.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,585 root INFO copying cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA2CRL2.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,585 root INFO copying cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA3compromiseCRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,585 root INFO copying cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA3otherreasonsCRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,585 root INFO copying cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA4compromiseCRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,586 root INFO copying cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA4otherreasonsCRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,586 root INFO copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint0CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,586 root INFO copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint0subCA2CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,586 root INFO copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint0subCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,586 root INFO copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint1CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,586 root INFO copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint1subCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,586 root INFO copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,586 root INFO copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subCA0CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,587 root INFO copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subCA1CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,587 root INFO copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subCA4CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,587 root INFO copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubCA00CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,587 root INFO copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubCA11CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,587 root INFO copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubCA41CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,587 root INFO copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubsubCA11XCRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,587 root INFO copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubsubCA41XCRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,588 root INFO copying cryptography_vectors/x509/PKITS_data/crls/pre2000CRLnextUpdateCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,588 root INFO copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy0CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,588 root INFO copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy0subCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,588 root INFO copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy0subsubCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,588 root INFO copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy0subsubsubCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,588 root INFO copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy10CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,588 root INFO copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy10subCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,589 root INFO copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy10subsubCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,589 root INFO copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy10subsubsubCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,589 root INFO copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy2CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,589 root INFO copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy2subCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,589 root INFO copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy4CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,589 root INFO copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy4subCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,589 root INFO copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy4subsubCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,589 root INFO copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy4subsubsubCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,590 root INFO copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy5CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,590 root INFO copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy5subCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,590 root INFO copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy5subsubCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,590 root INFO copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy5subsubsubCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,590 root INFO copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy7CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,590 root INFO copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy7subCARE2CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,590 root INFO copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy7subsubCARE2RE4CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,591 root INFO copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy7subsubsubCARE2RE4CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,591 root INFO creating build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,591 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/AllCertificatesNoPoliciesTest2EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,591 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/AllCertificatesSamePoliciesTest10EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,591 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/AllCertificatesSamePoliciesTest13EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,591 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/AllCertificatesanyPolicyTest11EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,591 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/AnyPolicyTest14EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,591 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/BadCRLIssuerNameCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,592 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/BadCRLSignatureCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,592 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/BadSignedCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,592 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/BadnotAfterDateCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,592 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/BadnotBeforeDateCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,592 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedCRLSigningKeyCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,592 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedCRLSigningKeyCRLCert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,592 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedNewKeyCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,592 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedNewKeyOldWithNewCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,593 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedOldKeyCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,593 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedOldKeyNewWithOldCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,593 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/CPSPointerQualifierTest20EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,593 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/DSACACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,593 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/DSAParametersInheritedCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,593 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest12EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,593 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest3EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,593 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest4EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,594 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest5EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,594 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest7EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,594 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest8EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,594 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest9EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,594 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/GeneralizedTimeCRLnextUpdateCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,594 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/GoodCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,594 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/GoodsubCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,595 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/GoodsubCAPanyPolicyMapping1to2CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,595 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBadCRLIssuerNameTest5EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,595 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBadCRLSignatureTest4EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,595 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBasicSelfIssuedCRLSigningKeyTest7EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,595 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBasicSelfIssuedCRLSigningKeyTest8EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,595 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBasicSelfIssuedNewWithOldTest5EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,595 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBasicSelfIssuedOldWithNewTest2EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,595 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidCASignatureTest2EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,596 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidCAnotAfterDateTest5EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,596 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidCAnotBeforeDateTest1EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,596 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNSnameConstraintsTest31EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,596 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNSnameConstraintsTest33EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,596 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNSnameConstraintsTest38EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,596 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNandRFC822nameConstraintsTest28EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,596 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNandRFC822nameConstraintsTest29EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,596 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest10EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,597 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest12EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,597 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest13EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,597 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest15EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,597 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest16EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,597 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest17EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,597 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest20EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,597 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest2EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,598 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest3EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,598 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest7EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,598 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest8EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,598 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest9EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,598 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDSASignatureTest6EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,598 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidEESignatureTest3EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,598 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidEEnotAfterDateTest6EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,598 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidEEnotBeforeDateTest2EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,599 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidIDPwithindirectCRLTest23EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,599 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidIDPwithindirectCRLTest26EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,599 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidLongSerialNumberTest18EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,599 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidMappingFromanyPolicyTest7EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,599 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidMappingToanyPolicyTest8EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,599 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidMissingCRLTest1EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,599 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidMissingbasicConstraintsTest1EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,599 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidNameChainingOrderTest2EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,600 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidNameChainingTest1EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,600 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidNegativeSerialNumberTest15EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,600 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidOldCRLnextUpdateTest11EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,600 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidPolicyMappingTest10EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,600 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidPolicyMappingTest2EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,600 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidPolicyMappingTest4EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,600 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRFC822nameConstraintsTest22EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,600 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRFC822nameConstraintsTest24EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,601 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRFC822nameConstraintsTest26EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,601 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRevokedCATest2EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,601 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRevokedEETest3EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,601 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitAnyPolicyTest10EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,601 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitAnyPolicyTest8EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,601 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitPolicyMappingTest10EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,601 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitPolicyMappingTest11EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,602 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitPolicyMappingTest8EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,602 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitPolicyMappingTest9EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,602 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedpathLenConstraintTest16EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,602 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedrequireExplicitPolicyTest7EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,602 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedrequireExplicitPolicyTest8EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,602 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSeparateCertificateandCRLKeysTest20EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,602 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSeparateCertificateandCRLKeysTest21EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,602 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidURInameConstraintsTest35EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,603 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidURInameConstraintsTest37EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,603 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidUnknownCRLEntryExtensionTest8EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,603 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidUnknownCRLExtensionTest10EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,603 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidUnknownCRLExtensionTest9EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,603 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidUnknownCriticalCertificateExtensionTest2EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,603 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidWrongCRLTest6EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,603 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcAFalseTest2EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,604 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcAFalseTest3EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,604 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest27EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,604 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest31EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,604 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest32EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,604 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest34EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,604 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest35EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,604 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLIndicatorNoBaseTest1EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,605 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest10EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,605 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest3EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,605 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest4EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,605 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest6EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,605 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest9EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,605 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest2EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,605 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest3EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,605 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest6EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,606 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest8EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,606 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest9EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,606 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitAnyPolicyTest1EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,606 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitAnyPolicyTest4EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,606 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitAnyPolicyTest5EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,606 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitAnyPolicyTest6EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,606 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitPolicyMappingTest1EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,606 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitPolicyMappingTest3EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,607 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitPolicyMappingTest5EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,607 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitPolicyMappingTest6EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,607 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidkeyUsageCriticalcRLSignFalseTest4EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,607 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidkeyUsageCriticalkeyCertSignFalseTest1EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,607 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidkeyUsageNotCriticalcRLSignFalseTest5EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,607 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidkeyUsageNotCriticalkeyCertSignFalseTest2EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,607 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlyContainsAttributeCertsTest14EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,608 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlyContainsCACertsTest12EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,608 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlyContainsUserCertsTest11EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,608 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest15EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,608 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest16EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,608 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest17EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,608 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest20EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,608 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest21EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,608 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest10EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,609 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest11EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,609 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest12EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,609 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest5EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,609 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest6EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,609 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest9EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,609 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/Invalidpre2000CRLnextUpdateTest12EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,609 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/Invalidpre2000UTCEEnotAfterDateTest7EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,610 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidrequireExplicitPolicyTest3EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,610 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidrequireExplicitPolicyTest5EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,610 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/LongSerialNumberCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,610 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/Mapping1to2CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,610 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/MappingFromanyPolicyCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,610 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/MappingToanyPolicyCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,610 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/MissingbasicConstraintsCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,610 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/NameOrderingCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,611 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/NegativeSerialNumberCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,611 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/NoCRLCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,611 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/NoPoliciesCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,611 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/NoissuingDistributionPointCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,611 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/OldCRLnextUpdateCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,611 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/OverlappingPoliciesTest6EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,611 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/P12Mapping1to3CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,612 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/P12Mapping1to3subCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,612 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/P12Mapping1to3subsubCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,612 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/P1Mapping1to234CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,612 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/P1Mapping1to234subCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,612 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/P1anyPolicyMapping1to2CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,612 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/PanyPolicyMapping1to2CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,612 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP1234CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,613 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP1234subCAP123Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,613 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP1234subsubCAP123P12Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,613 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,613 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123subCAP12Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,613 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123subsubCAP12P1Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,613 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123subsubCAP12P2Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,613 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123subsubsubCAP12P2P1Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,614 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP12CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,614 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP12subCAP1Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,614 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP12subsubCAP1P2Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,614 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP2subCA2Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,614 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP2subCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,614 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP3CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,614 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/RFC3280MandatoryAttributeTypesCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,614 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/RFC3280OptionalAttributeTypesCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,615 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/RevokedsubCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,615 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/RolloverfromPrintableStringtoUTF8StringCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,615 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/SeparateCertificateandCRLKeysCA2CRLSigningCert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,615 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/SeparateCertificateandCRLKeysCA2CertificateSigningCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,615 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/SeparateCertificateandCRLKeysCRLSigningCert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,615 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/SeparateCertificateandCRLKeysCertificateSigningCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,615 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/TrustAnchorRootCertificate.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,616 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/TwoCRLsCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,616 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/UIDCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,616 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/UTF8StringCaseInsensitiveMatchCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,616 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/UTF8StringEncodedNamesCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,616 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/UnknownCRLEntryExtensionCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,616 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/UnknownCRLExtensionCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,616 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest15EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,616 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest16EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,617 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest17EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,617 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest18EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,617 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest19EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,617 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidBasicSelfIssuedCRLSigningKeyTest6EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,617 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidBasicSelfIssuedNewWithOldTest3EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,617 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidBasicSelfIssuedNewWithOldTest4EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,617 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidBasicSelfIssuedOldWithNewTest1EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,617 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidCertificatePathTest1EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,618 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNSnameConstraintsTest30EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,618 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNSnameConstraintsTest32EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,618 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNandRFC822nameConstraintsTest27EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,618 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest11EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,618 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest14EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,618 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest18EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,618 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest19EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,619 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest1EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,619 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest4EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,619 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest5EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,619 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest6EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,619 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidDSAParameterInheritanceTest5EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,619 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidDSASignaturesTest4EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,619 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidGeneralizedTimeCRLnextUpdateTest13EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,620 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidGeneralizedTimenotAfterDateTest8EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,620 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidGeneralizedTimenotBeforeDateTest4EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,620 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidIDPwithindirectCRLTest22EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,620 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidIDPwithindirectCRLTest24EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,620 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidIDPwithindirectCRLTest25EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,620 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidLongSerialNumberTest16EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,620 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidLongSerialNumberTest17EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,620 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidNameChainingCapitalizationTest5EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,621 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidNameChainingWhitespaceTest3EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,621 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidNameChainingWhitespaceTest4EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,621 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidNameUIDsTest6EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,621 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidNegativeSerialNumberTest14EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,621 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidNoissuingDistributionPointTest10EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,621 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest11EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,621 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest12EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,621 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest13EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,622 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest14EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,622 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest1EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,622 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest3EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,622 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest5EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,622 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest6EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,622 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest9EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,622 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC3280MandatoryAttributeTypesTest7EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,623 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC3280OptionalAttributeTypesTest8EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,623 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC822nameConstraintsTest21EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,623 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC822nameConstraintsTest23EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,623 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC822nameConstraintsTest25EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,623 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidRolloverfromPrintableStringtoUTF8StringTest10EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,623 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedinhibitAnyPolicyTest7EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,623 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedinhibitAnyPolicyTest9EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,624 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedinhibitPolicyMappingTest7EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,624 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedpathLenConstraintTest15EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,624 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedpathLenConstraintTest17EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,624 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedrequireExplicitPolicyTest6EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,624 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidSeparateCertificateandCRLKeysTest19EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,624 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidTwoCRLsTest7EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,624 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidURInameConstraintsTest34EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,624 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidURInameConstraintsTest36EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,625 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidUTF8StringCaseInsensitiveMatchTest11EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,625 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidUTF8StringEncodedNamesTest9EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,625 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidUnknownNotCriticalCertificateExtensionTest1EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,625 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidbasicConstraintsNotCriticalTest4EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,625 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidcRLIssuerTest28EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,625 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidcRLIssuerTest29EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,625 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidcRLIssuerTest30EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,626 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidcRLIssuerTest33EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,626 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/ValiddeltaCRLTest2EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,626 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/ValiddeltaCRLTest5EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,626 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/ValiddeltaCRLTest7EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,626 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/ValiddeltaCRLTest8EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,626 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/ValiddistributionPointTest1EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,626 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/ValiddistributionPointTest4EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,626 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/ValiddistributionPointTest5EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,627 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/ValiddistributionPointTest7EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,627 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidinhibitAnyPolicyTest2EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,627 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidinhibitPolicyMappingTest2EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,627 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidinhibitPolicyMappingTest4EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,627 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidkeyUsageNotCriticalTest3EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,627 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidonlyContainsCACertsTest13EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,627 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidonlySomeReasonsTest18EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,627 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidonlySomeReasonsTest19EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,628 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidpathLenConstraintTest13EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,628 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidpathLenConstraintTest14EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,628 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidpathLenConstraintTest7EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,628 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidpathLenConstraintTest8EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,628 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/Validpre2000UTCnotBeforeDateTest3EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,628 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidrequireExplicitPolicyTest1EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,628 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidrequireExplicitPolicyTest2EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,629 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidrequireExplicitPolicyTest4EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,629 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/WrongCRLCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,629 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/anyPolicyCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,629 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/basicConstraintsCriticalcAFalseCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,629 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/basicConstraintsNotCriticalCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,629 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/basicConstraintsNotCriticalcAFalseCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,629 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/deltaCRLCA1Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,630 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/deltaCRLCA2Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,630 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/deltaCRLCA3Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,630 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/deltaCRLIndicatorNoBaseCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,630 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/distributionPoint1CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,630 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/distributionPoint2CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,630 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA1Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,630 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA2Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,630 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA3Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,631 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA3cRLIssuerCert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,631 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA4Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,631 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA4cRLIssuerCert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,631 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA5Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,631 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA6Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,631 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy0CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,631 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,631 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1SelfIssuedCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,632 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1SelfIssuedsubCA2Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,632 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1subCA1Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,632 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1subCA2Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,632 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1subCAIAP5Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,632 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1subsubCA2Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,632 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy5CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,633 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy5subCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,633 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy5subsubCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,633 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicyTest3EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,633 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping0CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,633 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping0subCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,633 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,633 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12subCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,633 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12subCAIPM5Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,634 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12subsubCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,634 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12subsubCAIPM5Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,634 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,634 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1SelfIssuedCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,634 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1SelfIssuedsubCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,634 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1subCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,634 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1subsubCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,635 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping5CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,635 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping5subCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,635 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping5subsubCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,635 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping5subsubsubCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,635 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageCriticalcRLSignFalseCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,635 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageCriticalkeyCertSignFalseCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,635 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageNotCriticalCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,635 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageNotCriticalcRLSignFalseCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,636 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageNotCriticalkeyCertSignFalseCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,636 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,636 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1SelfIssuedCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,636 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1subCA1Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,636 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1subCA2Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,636 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1subCA3Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,636 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN2CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,637 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN3CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,637 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN3subCA1Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,637 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN3subCA2Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,637 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN4CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,637 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN5CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,637 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDNS1CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,637 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDNS2CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,637 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsRFC822CA1Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,638 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsRFC822CA2Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,638 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsRFC822CA3Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,638 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsURI1CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,638 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsURI2CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,638 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/onlyContainsAttributeCertsCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,638 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/onlyContainsCACertsCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,638 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/onlyContainsUserCertsCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,638 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/onlySomeReasonsCA1Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,639 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/onlySomeReasonsCA2Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,639 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/onlySomeReasonsCA3Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,639 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/onlySomeReasonsCA4Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,639 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint0CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,639 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint0SelfIssuedCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,639 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint0subCA2Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,640 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint0subCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,640 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint1CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,640 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint1SelfIssuedCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,640 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint1SelfIssuedsubCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,640 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint1subCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,640 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,640 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subCA0Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,640 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subCA1Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,641 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subCA4Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,641 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubCA00Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,641 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubCA11Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,641 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubCA41Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,641 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubsubCA11XCert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,641 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubsubCA41XCert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,641 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/pre2000CRLnextUpdateCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,641 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy0CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,642 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy0subCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,642 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy0subsubCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,642 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy0subsubsubCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,642 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy10CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,642 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy10subCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,642 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy10subsubCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,643 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy10subsubsubCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,643 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy2CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,643 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy2SelfIssuedCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,643 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy2SelfIssuedsubCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,643 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy2subCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,643 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy4CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,643 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy4subCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,644 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy4subsubCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,644 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy4subsubsubCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,644 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy5CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,644 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy5subCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,644 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy5subsubCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,644 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy5subsubsubCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,644 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy7CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,644 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy7subCARE2Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,645 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy7subsubCARE2RE4Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,645 root INFO copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy7subsubsubCARE2RE4Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,645 root INFO creating build/lib/cryptography_vectors/x509/custom/ca 2023-11-28 06:40:08,645 root INFO copying cryptography_vectors/x509/custom/ca/ca.pem -> build/lib/cryptography_vectors/x509/custom/ca 2023-11-28 06:40:08,645 root INFO copying cryptography_vectors/x509/custom/ca/ca_key.pem -> build/lib/cryptography_vectors/x509/custom/ca 2023-11-28 06:40:08,645 root INFO copying cryptography_vectors/x509/custom/ca/rsa_ca.pem -> build/lib/cryptography_vectors/x509/custom/ca 2023-11-28 06:40:08,645 root INFO copying cryptography_vectors/x509/custom/ca/rsa_key.pem -> build/lib/cryptography_vectors/x509/custom/ca 2023-11-28 06:40:08,646 root INFO creating build/lib/cryptography_vectors/hashes 2023-11-28 06:40:08,646 root INFO creating build/lib/cryptography_vectors/hashes/SHA2 2023-11-28 06:40:08,646 root INFO copying cryptography_vectors/hashes/SHA2/Readme.txt -> build/lib/cryptography_vectors/hashes/SHA2 2023-11-28 06:40:08,646 root INFO copying cryptography_vectors/hashes/SHA2/SHA224LongMsg.rsp -> build/lib/cryptography_vectors/hashes/SHA2 2023-11-28 06:40:08,646 root INFO copying cryptography_vectors/hashes/SHA2/SHA224Monte.rsp -> build/lib/cryptography_vectors/hashes/SHA2 2023-11-28 06:40:08,647 root INFO copying cryptography_vectors/hashes/SHA2/SHA224Monte.txt -> build/lib/cryptography_vectors/hashes/SHA2 2023-11-28 06:40:08,647 root INFO copying cryptography_vectors/hashes/SHA2/SHA224ShortMsg.rsp -> build/lib/cryptography_vectors/hashes/SHA2 2023-11-28 06:40:08,647 root INFO copying cryptography_vectors/hashes/SHA2/SHA256LongMsg.rsp -> build/lib/cryptography_vectors/hashes/SHA2 2023-11-28 06:40:08,648 root INFO copying cryptography_vectors/hashes/SHA2/SHA256Monte.rsp -> build/lib/cryptography_vectors/hashes/SHA2 2023-11-28 06:40:08,648 root INFO copying cryptography_vectors/hashes/SHA2/SHA256Monte.txt -> build/lib/cryptography_vectors/hashes/SHA2 2023-11-28 06:40:08,648 root INFO copying cryptography_vectors/hashes/SHA2/SHA256ShortMsg.rsp -> build/lib/cryptography_vectors/hashes/SHA2 2023-11-28 06:40:08,649 root INFO copying cryptography_vectors/hashes/SHA2/SHA384LongMsg.rsp -> build/lib/cryptography_vectors/hashes/SHA2 2023-11-28 06:40:08,650 root INFO copying cryptography_vectors/hashes/SHA2/SHA384Monte.rsp -> build/lib/cryptography_vectors/hashes/SHA2 2023-11-28 06:40:08,651 root INFO copying cryptography_vectors/hashes/SHA2/SHA384Monte.txt -> build/lib/cryptography_vectors/hashes/SHA2 2023-11-28 06:40:08,651 root INFO copying cryptography_vectors/hashes/SHA2/SHA384ShortMsg.rsp -> build/lib/cryptography_vectors/hashes/SHA2 2023-11-28 06:40:08,652 root INFO copying cryptography_vectors/hashes/SHA2/SHA512LongMsg.rsp -> build/lib/cryptography_vectors/hashes/SHA2 2023-11-28 06:40:08,654 root INFO copying cryptography_vectors/hashes/SHA2/SHA512Monte.rsp -> build/lib/cryptography_vectors/hashes/SHA2 2023-11-28 06:40:08,654 root INFO copying cryptography_vectors/hashes/SHA2/SHA512Monte.txt -> build/lib/cryptography_vectors/hashes/SHA2 2023-11-28 06:40:08,655 root INFO copying cryptography_vectors/hashes/SHA2/SHA512ShortMsg.rsp -> build/lib/cryptography_vectors/hashes/SHA2 2023-11-28 06:40:08,655 root INFO copying cryptography_vectors/hashes/SHA2/SHA512_224LongMsg.rsp -> build/lib/cryptography_vectors/hashes/SHA2 2023-11-28 06:40:08,657 root INFO copying cryptography_vectors/hashes/SHA2/SHA512_224Monte.rsp -> build/lib/cryptography_vectors/hashes/SHA2 2023-11-28 06:40:08,657 root INFO copying cryptography_vectors/hashes/SHA2/SHA512_224Monte.txt -> build/lib/cryptography_vectors/hashes/SHA2 2023-11-28 06:40:08,658 root INFO copying cryptography_vectors/hashes/SHA2/SHA512_224ShortMsg.rsp -> build/lib/cryptography_vectors/hashes/SHA2 2023-11-28 06:40:08,658 root INFO copying cryptography_vectors/hashes/SHA2/SHA512_256LongMsg.rsp -> build/lib/cryptography_vectors/hashes/SHA2 2023-11-28 06:40:08,660 root INFO copying cryptography_vectors/hashes/SHA2/SHA512_256Monte.rsp -> build/lib/cryptography_vectors/hashes/SHA2 2023-11-28 06:40:08,660 root INFO copying cryptography_vectors/hashes/SHA2/SHA512_256Monte.txt -> build/lib/cryptography_vectors/hashes/SHA2 2023-11-28 06:40:08,661 root INFO copying cryptography_vectors/hashes/SHA2/SHA512_256ShortMsg.rsp -> build/lib/cryptography_vectors/hashes/SHA2 2023-11-28 06:40:08,661 root INFO creating build/lib/cryptography_vectors/hashes/SM3 2023-11-28 06:40:08,661 root INFO copying cryptography_vectors/hashes/SM3/oscca.txt -> build/lib/cryptography_vectors/hashes/SM3 2023-11-28 06:40:08,661 root INFO creating build/lib/cryptography_vectors/hashes/SHAKE 2023-11-28 06:40:08,661 root INFO copying cryptography_vectors/hashes/SHAKE/SHAKE128LongMsg.rsp -> build/lib/cryptography_vectors/hashes/SHAKE 2023-11-28 06:40:08,664 root INFO copying cryptography_vectors/hashes/SHAKE/SHAKE128Monte.rsp -> build/lib/cryptography_vectors/hashes/SHAKE 2023-11-28 06:40:08,664 root INFO copying cryptography_vectors/hashes/SHAKE/SHAKE128ShortMsg.rsp -> build/lib/cryptography_vectors/hashes/SHAKE 2023-11-28 06:40:08,664 root INFO copying cryptography_vectors/hashes/SHAKE/SHAKE128VariableOut.rsp -> build/lib/cryptography_vectors/hashes/SHAKE 2023-11-28 06:40:08,665 root INFO copying cryptography_vectors/hashes/SHAKE/SHAKE256LongMsg.rsp -> build/lib/cryptography_vectors/hashes/SHAKE 2023-11-28 06:40:08,667 root INFO copying cryptography_vectors/hashes/SHAKE/SHAKE256Monte.rsp -> build/lib/cryptography_vectors/hashes/SHAKE 2023-11-28 06:40:08,667 root INFO copying cryptography_vectors/hashes/SHAKE/SHAKE256ShortMsg.rsp -> build/lib/cryptography_vectors/hashes/SHAKE 2023-11-28 06:40:08,668 root INFO copying cryptography_vectors/hashes/SHAKE/SHAKE256VariableOut.rsp -> build/lib/cryptography_vectors/hashes/SHAKE 2023-11-28 06:40:08,668 root INFO creating build/lib/cryptography_vectors/hashes/ripemd160 2023-11-28 06:40:08,668 root INFO copying cryptography_vectors/hashes/ripemd160/ripevectors.txt -> build/lib/cryptography_vectors/hashes/ripemd160 2023-11-28 06:40:08,669 root INFO creating build/lib/cryptography_vectors/hashes/SHA3 2023-11-28 06:40:08,669 root INFO copying cryptography_vectors/hashes/SHA3/SHA3_224LongMsg.rsp -> build/lib/cryptography_vectors/hashes/SHA3 2023-11-28 06:40:08,670 root INFO copying cryptography_vectors/hashes/SHA3/SHA3_224Monte.rsp -> build/lib/cryptography_vectors/hashes/SHA3 2023-11-28 06:40:08,671 root INFO copying cryptography_vectors/hashes/SHA3/SHA3_224ShortMsg.rsp -> build/lib/cryptography_vectors/hashes/SHA3 2023-11-28 06:40:08,671 root INFO copying cryptography_vectors/hashes/SHA3/SHA3_256LongMsg.rsp -> build/lib/cryptography_vectors/hashes/SHA3 2023-11-28 06:40:08,673 root INFO copying cryptography_vectors/hashes/SHA3/SHA3_256Monte.rsp -> build/lib/cryptography_vectors/hashes/SHA3 2023-11-28 06:40:08,674 root INFO copying cryptography_vectors/hashes/SHA3/SHA3_256ShortMsg.rsp -> build/lib/cryptography_vectors/hashes/SHA3 2023-11-28 06:40:08,674 root INFO copying cryptography_vectors/hashes/SHA3/SHA3_384LongMsg.rsp -> build/lib/cryptography_vectors/hashes/SHA3 2023-11-28 06:40:08,675 root INFO copying cryptography_vectors/hashes/SHA3/SHA3_384Monte.rsp -> build/lib/cryptography_vectors/hashes/SHA3 2023-11-28 06:40:08,675 root INFO copying cryptography_vectors/hashes/SHA3/SHA3_384ShortMsg.rsp -> build/lib/cryptography_vectors/hashes/SHA3 2023-11-28 06:40:08,676 root INFO copying cryptography_vectors/hashes/SHA3/SHA3_512LongMsg.rsp -> build/lib/cryptography_vectors/hashes/SHA3 2023-11-28 06:40:08,677 root INFO copying cryptography_vectors/hashes/SHA3/SHA3_512Monte.rsp -> build/lib/cryptography_vectors/hashes/SHA3 2023-11-28 06:40:08,677 root INFO copying cryptography_vectors/hashes/SHA3/SHA3_512ShortMsg.rsp -> build/lib/cryptography_vectors/hashes/SHA3 2023-11-28 06:40:08,677 root INFO creating build/lib/cryptography_vectors/hashes/SHA1 2023-11-28 06:40:08,677 root INFO copying cryptography_vectors/hashes/SHA1/Readme.txt -> build/lib/cryptography_vectors/hashes/SHA1 2023-11-28 06:40:08,677 root INFO copying cryptography_vectors/hashes/SHA1/SHA1LongMsg.rsp -> build/lib/cryptography_vectors/hashes/SHA1 2023-11-28 06:40:08,678 root INFO copying cryptography_vectors/hashes/SHA1/SHA1Monte.rsp -> build/lib/cryptography_vectors/hashes/SHA1 2023-11-28 06:40:08,678 root INFO copying cryptography_vectors/hashes/SHA1/SHA1Monte.txt -> build/lib/cryptography_vectors/hashes/SHA1 2023-11-28 06:40:08,679 root INFO copying cryptography_vectors/hashes/SHA1/SHA1ShortMsg.rsp -> build/lib/cryptography_vectors/hashes/SHA1 2023-11-28 06:40:08,679 root INFO creating build/lib/cryptography_vectors/hashes/MD5 2023-11-28 06:40:08,679 root INFO copying cryptography_vectors/hashes/MD5/rfc-1321.txt -> build/lib/cryptography_vectors/hashes/MD5 2023-11-28 06:40:08,679 root INFO creating build/lib/cryptography_vectors/hashes/blake2 2023-11-28 06:40:08,679 root INFO copying cryptography_vectors/hashes/blake2/blake2b.txt -> build/lib/cryptography_vectors/hashes/blake2 2023-11-28 06:40:08,679 root INFO copying cryptography_vectors/hashes/blake2/blake2s.txt -> build/lib/cryptography_vectors/hashes/blake2 2023-11-28 06:40:08,679 root INFO creating build/lib/cryptography_vectors/ciphers/CAST5 2023-11-28 06:40:08,679 root INFO copying cryptography_vectors/ciphers/CAST5/cast5-cbc.txt -> build/lib/cryptography_vectors/ciphers/CAST5 2023-11-28 06:40:08,680 root INFO copying cryptography_vectors/ciphers/CAST5/cast5-cfb.txt -> build/lib/cryptography_vectors/ciphers/CAST5 2023-11-28 06:40:08,680 root INFO copying cryptography_vectors/ciphers/CAST5/cast5-ctr.txt -> build/lib/cryptography_vectors/ciphers/CAST5 2023-11-28 06:40:08,680 root INFO copying cryptography_vectors/ciphers/CAST5/cast5-ecb.txt -> build/lib/cryptography_vectors/ciphers/CAST5 2023-11-28 06:40:08,680 root INFO copying cryptography_vectors/ciphers/CAST5/cast5-ofb.txt -> build/lib/cryptography_vectors/ciphers/CAST5 2023-11-28 06:40:08,680 root INFO creating build/lib/cryptography_vectors/ciphers/Blowfish 2023-11-28 06:40:08,680 root INFO copying cryptography_vectors/ciphers/Blowfish/bf-cbc.txt -> build/lib/cryptography_vectors/ciphers/Blowfish 2023-11-28 06:40:08,680 root INFO copying cryptography_vectors/ciphers/Blowfish/bf-cfb.txt -> build/lib/cryptography_vectors/ciphers/Blowfish 2023-11-28 06:40:08,680 root INFO copying cryptography_vectors/ciphers/Blowfish/bf-ecb.txt -> build/lib/cryptography_vectors/ciphers/Blowfish 2023-11-28 06:40:08,681 root INFO copying cryptography_vectors/ciphers/Blowfish/bf-ofb.txt -> build/lib/cryptography_vectors/ciphers/Blowfish 2023-11-28 06:40:08,681 root INFO creating build/lib/cryptography_vectors/ciphers/Camellia 2023-11-28 06:40:08,681 root INFO copying cryptography_vectors/ciphers/Camellia/camellia-128-ecb.txt -> build/lib/cryptography_vectors/ciphers/Camellia 2023-11-28 06:40:08,681 root INFO copying cryptography_vectors/ciphers/Camellia/camellia-192-ecb.txt -> build/lib/cryptography_vectors/ciphers/Camellia 2023-11-28 06:40:08,681 root INFO copying cryptography_vectors/ciphers/Camellia/camellia-256-ecb.txt -> build/lib/cryptography_vectors/ciphers/Camellia 2023-11-28 06:40:08,682 root INFO copying cryptography_vectors/ciphers/Camellia/camellia-cbc.txt -> build/lib/cryptography_vectors/ciphers/Camellia 2023-11-28 06:40:08,682 root INFO copying cryptography_vectors/ciphers/Camellia/camellia-cfb.txt -> build/lib/cryptography_vectors/ciphers/Camellia 2023-11-28 06:40:08,682 root INFO copying cryptography_vectors/ciphers/Camellia/camellia-ofb.txt -> build/lib/cryptography_vectors/ciphers/Camellia 2023-11-28 06:40:08,682 root INFO creating build/lib/cryptography_vectors/ciphers/ARC4 2023-11-28 06:40:08,682 root INFO copying cryptography_vectors/ciphers/ARC4/arc4.txt -> build/lib/cryptography_vectors/ciphers/ARC4 2023-11-28 06:40:08,682 root INFO copying cryptography_vectors/ciphers/ARC4/rfc-6229-128.txt -> build/lib/cryptography_vectors/ciphers/ARC4 2023-11-28 06:40:08,683 root INFO copying cryptography_vectors/ciphers/ARC4/rfc-6229-192.txt -> build/lib/cryptography_vectors/ciphers/ARC4 2023-11-28 06:40:08,683 root INFO copying cryptography_vectors/ciphers/ARC4/rfc-6229-256.txt -> build/lib/cryptography_vectors/ciphers/ARC4 2023-11-28 06:40:08,683 root INFO copying cryptography_vectors/ciphers/ARC4/rfc-6229-40.txt -> build/lib/cryptography_vectors/ciphers/ARC4 2023-11-28 06:40:08,683 root INFO copying cryptography_vectors/ciphers/ARC4/rfc-6229-56.txt -> build/lib/cryptography_vectors/ciphers/ARC4 2023-11-28 06:40:08,683 root INFO copying cryptography_vectors/ciphers/ARC4/rfc-6229-64.txt -> build/lib/cryptography_vectors/ciphers/ARC4 2023-11-28 06:40:08,683 root INFO copying cryptography_vectors/ciphers/ARC4/rfc-6229-80.txt -> build/lib/cryptography_vectors/ciphers/ARC4 2023-11-28 06:40:08,683 root INFO creating build/lib/cryptography_vectors/ciphers/SM4 2023-11-28 06:40:08,683 root INFO copying cryptography_vectors/ciphers/SM4/draft-ribose-cfrg-sm4-10-cbc.txt -> build/lib/cryptography_vectors/ciphers/SM4 2023-11-28 06:40:08,684 root INFO copying cryptography_vectors/ciphers/SM4/draft-ribose-cfrg-sm4-10-cfb.txt -> build/lib/cryptography_vectors/ciphers/SM4 2023-11-28 06:40:08,684 root INFO copying cryptography_vectors/ciphers/SM4/draft-ribose-cfrg-sm4-10-ctr.txt -> build/lib/cryptography_vectors/ciphers/SM4 2023-11-28 06:40:08,684 root INFO copying cryptography_vectors/ciphers/SM4/draft-ribose-cfrg-sm4-10-ecb.txt -> build/lib/cryptography_vectors/ciphers/SM4 2023-11-28 06:40:08,684 root INFO copying cryptography_vectors/ciphers/SM4/draft-ribose-cfrg-sm4-10-ofb.txt -> build/lib/cryptography_vectors/ciphers/SM4 2023-11-28 06:40:08,684 root INFO creating build/lib/cryptography_vectors/ciphers/ChaCha20 2023-11-28 06:40:08,684 root INFO copying cryptography_vectors/ciphers/ChaCha20/rfc7539.txt -> build/lib/cryptography_vectors/ciphers/ChaCha20 2023-11-28 06:40:08,684 root INFO creating build/lib/cryptography_vectors/ciphers/SEED 2023-11-28 06:40:08,684 root INFO copying cryptography_vectors/ciphers/SEED/rfc-4196.txt -> build/lib/cryptography_vectors/ciphers/SEED 2023-11-28 06:40:08,685 root INFO copying cryptography_vectors/ciphers/SEED/rfc-4269.txt -> build/lib/cryptography_vectors/ciphers/SEED 2023-11-28 06:40:08,685 root INFO copying cryptography_vectors/ciphers/SEED/seed-cfb.txt -> build/lib/cryptography_vectors/ciphers/SEED 2023-11-28 06:40:08,685 root INFO copying cryptography_vectors/ciphers/SEED/seed-ofb.txt -> build/lib/cryptography_vectors/ciphers/SEED 2023-11-28 06:40:08,685 root INFO creating build/lib/cryptography_vectors/ciphers/IDEA 2023-11-28 06:40:08,685 root INFO copying cryptography_vectors/ciphers/IDEA/idea-cbc.txt -> build/lib/cryptography_vectors/ciphers/IDEA 2023-11-28 06:40:08,685 root INFO copying cryptography_vectors/ciphers/IDEA/idea-cfb.txt -> build/lib/cryptography_vectors/ciphers/IDEA 2023-11-28 06:40:08,685 root INFO copying cryptography_vectors/ciphers/IDEA/idea-ecb.txt -> build/lib/cryptography_vectors/ciphers/IDEA 2023-11-28 06:40:08,686 root INFO copying cryptography_vectors/ciphers/IDEA/idea-ofb.txt -> build/lib/cryptography_vectors/ciphers/IDEA 2023-11-28 06:40:08,686 root INFO creating build/lib/cryptography_vectors/ciphers/ChaCha20Poly1305 2023-11-28 06:40:08,686 root INFO copying cryptography_vectors/ciphers/ChaCha20Poly1305/boringssl.txt -> build/lib/cryptography_vectors/ciphers/ChaCha20Poly1305 2023-11-28 06:40:08,686 root INFO copying cryptography_vectors/ciphers/ChaCha20Poly1305/openssl.txt -> build/lib/cryptography_vectors/ciphers/ChaCha20Poly1305 2023-11-28 06:40:08,686 root INFO creating build/lib/cryptography_vectors/ciphers/AES 2023-11-28 06:40:08,686 root INFO creating build/lib/cryptography_vectors/ciphers/AES/CTR 2023-11-28 06:40:08,687 root INFO copying cryptography_vectors/ciphers/AES/CTR/aes-128-ctr.txt -> build/lib/cryptography_vectors/ciphers/AES/CTR 2023-11-28 06:40:08,687 root INFO copying cryptography_vectors/ciphers/AES/CTR/aes-192-ctr.txt -> build/lib/cryptography_vectors/ciphers/AES/CTR 2023-11-28 06:40:08,687 root INFO copying cryptography_vectors/ciphers/AES/CTR/aes-256-ctr.txt -> build/lib/cryptography_vectors/ciphers/AES/CTR 2023-11-28 06:40:08,687 root INFO creating build/lib/cryptography_vectors/ciphers/AES/XTS 2023-11-28 06:40:08,687 root INFO creating build/lib/cryptography_vectors/ciphers/AES/XTS/tweak-128hexstr 2023-11-28 06:40:08,687 root INFO copying cryptography_vectors/ciphers/AES/XTS/tweak-128hexstr/XTSGenAES128.rsp -> build/lib/cryptography_vectors/ciphers/AES/XTS/tweak-128hexstr 2023-11-28 06:40:08,688 root INFO copying cryptography_vectors/ciphers/AES/XTS/tweak-128hexstr/XTSGenAES256.rsp -> build/lib/cryptography_vectors/ciphers/AES/XTS/tweak-128hexstr 2023-11-28 06:40:08,688 root INFO creating build/lib/cryptography_vectors/ciphers/AES/XTS/tweak-dataunitseqno 2023-11-28 06:40:08,688 root INFO copying cryptography_vectors/ciphers/AES/XTS/tweak-dataunitseqno/XTSGenAES128.rsp -> build/lib/cryptography_vectors/ciphers/AES/XTS/tweak-dataunitseqno 2023-11-28 06:40:08,689 root INFO copying cryptography_vectors/ciphers/AES/XTS/tweak-dataunitseqno/XTSGenAES256.rsp -> build/lib/cryptography_vectors/ciphers/AES/XTS/tweak-dataunitseqno 2023-11-28 06:40:08,689 root INFO creating build/lib/cryptography_vectors/ciphers/AES/OCB3 2023-11-28 06:40:08,689 root INFO copying cryptography_vectors/ciphers/AES/OCB3/openssl.txt -> build/lib/cryptography_vectors/ciphers/AES/OCB3 2023-11-28 06:40:08,690 root INFO copying cryptography_vectors/ciphers/AES/OCB3/rfc7253.txt -> build/lib/cryptography_vectors/ciphers/AES/OCB3 2023-11-28 06:40:08,690 root INFO copying cryptography_vectors/ciphers/AES/OCB3/test-vector-1-nonce104.txt -> build/lib/cryptography_vectors/ciphers/AES/OCB3 2023-11-28 06:40:08,690 root INFO copying cryptography_vectors/ciphers/AES/OCB3/test-vector-1-nonce112.txt -> build/lib/cryptography_vectors/ciphers/AES/OCB3 2023-11-28 06:40:08,690 root INFO copying cryptography_vectors/ciphers/AES/OCB3/test-vector-1-nonce120.txt -> build/lib/cryptography_vectors/ciphers/AES/OCB3 2023-11-28 06:40:08,690 root INFO creating build/lib/cryptography_vectors/ciphers/AES/CBC 2023-11-28 06:40:08,690 root INFO copying cryptography_vectors/ciphers/AES/CBC/CBCGFSbox128.rsp -> build/lib/cryptography_vectors/ciphers/AES/CBC 2023-11-28 06:40:08,690 root INFO copying cryptography_vectors/ciphers/AES/CBC/CBCGFSbox192.rsp -> build/lib/cryptography_vectors/ciphers/AES/CBC 2023-11-28 06:40:08,691 root INFO copying cryptography_vectors/ciphers/AES/CBC/CBCGFSbox256.rsp -> build/lib/cryptography_vectors/ciphers/AES/CBC 2023-11-28 06:40:08,691 root INFO copying cryptography_vectors/ciphers/AES/CBC/CBCKeySbox128.rsp -> build/lib/cryptography_vectors/ciphers/AES/CBC 2023-11-28 06:40:08,691 root INFO copying cryptography_vectors/ciphers/AES/CBC/CBCKeySbox192.rsp -> build/lib/cryptography_vectors/ciphers/AES/CBC 2023-11-28 06:40:08,691 root INFO copying cryptography_vectors/ciphers/AES/CBC/CBCKeySbox256.rsp -> build/lib/cryptography_vectors/ciphers/AES/CBC 2023-11-28 06:40:08,691 root INFO copying cryptography_vectors/ciphers/AES/CBC/CBCMMT128.rsp -> build/lib/cryptography_vectors/ciphers/AES/CBC 2023-11-28 06:40:08,691 root INFO copying cryptography_vectors/ciphers/AES/CBC/CBCMMT192.rsp -> build/lib/cryptography_vectors/ciphers/AES/CBC 2023-11-28 06:40:08,691 root INFO copying cryptography_vectors/ciphers/AES/CBC/CBCMMT256.rsp -> build/lib/cryptography_vectors/ciphers/AES/CBC 2023-11-28 06:40:08,692 root INFO copying cryptography_vectors/ciphers/AES/CBC/CBCVarKey128.rsp -> build/lib/cryptography_vectors/ciphers/AES/CBC 2023-11-28 06:40:08,692 root INFO copying cryptography_vectors/ciphers/AES/CBC/CBCVarKey192.rsp -> build/lib/cryptography_vectors/ciphers/AES/CBC 2023-11-28 06:40:08,692 root INFO copying cryptography_vectors/ciphers/AES/CBC/CBCVarKey256.rsp -> build/lib/cryptography_vectors/ciphers/AES/CBC 2023-11-28 06:40:08,692 root INFO copying cryptography_vectors/ciphers/AES/CBC/CBCVarTxt128.rsp -> build/lib/cryptography_vectors/ciphers/AES/CBC 2023-11-28 06:40:08,692 root INFO copying cryptography_vectors/ciphers/AES/CBC/CBCVarTxt192.rsp -> build/lib/cryptography_vectors/ciphers/AES/CBC 2023-11-28 06:40:08,693 root INFO copying cryptography_vectors/ciphers/AES/CBC/CBCVarTxt256.rsp -> build/lib/cryptography_vectors/ciphers/AES/CBC 2023-11-28 06:40:08,693 root INFO creating build/lib/cryptography_vectors/ciphers/AES/CCM 2023-11-28 06:40:08,693 root INFO copying cryptography_vectors/ciphers/AES/CCM/DVPT128.rsp -> build/lib/cryptography_vectors/ciphers/AES/CCM 2023-11-28 06:40:08,693 root INFO copying cryptography_vectors/ciphers/AES/CCM/DVPT128.txt -> build/lib/cryptography_vectors/ciphers/AES/CCM 2023-11-28 06:40:08,693 root INFO copying cryptography_vectors/ciphers/AES/CCM/DVPT192.rsp -> build/lib/cryptography_vectors/ciphers/AES/CCM 2023-11-28 06:40:08,694 root INFO copying cryptography_vectors/ciphers/AES/CCM/DVPT192.txt -> build/lib/cryptography_vectors/ciphers/AES/CCM 2023-11-28 06:40:08,694 root INFO copying cryptography_vectors/ciphers/AES/CCM/DVPT256.rsp -> build/lib/cryptography_vectors/ciphers/AES/CCM 2023-11-28 06:40:08,694 root INFO copying cryptography_vectors/ciphers/AES/CCM/DVPT256.txt -> build/lib/cryptography_vectors/ciphers/AES/CCM 2023-11-28 06:40:08,694 root INFO copying cryptography_vectors/ciphers/AES/CCM/Readme.txt -> build/lib/cryptography_vectors/ciphers/AES/CCM 2023-11-28 06:40:08,694 root INFO copying cryptography_vectors/ciphers/AES/CCM/VADT128.rsp -> build/lib/cryptography_vectors/ciphers/AES/CCM 2023-11-28 06:40:08,695 root INFO copying cryptography_vectors/ciphers/AES/CCM/VADT192.rsp -> build/lib/cryptography_vectors/ciphers/AES/CCM 2023-11-28 06:40:08,695 root INFO copying cryptography_vectors/ciphers/AES/CCM/VADT256.rsp -> build/lib/cryptography_vectors/ciphers/AES/CCM 2023-11-28 06:40:08,695 root INFO copying cryptography_vectors/ciphers/AES/CCM/VNT128.rsp -> build/lib/cryptography_vectors/ciphers/AES/CCM 2023-11-28 06:40:08,695 root INFO copying cryptography_vectors/ciphers/AES/CCM/VNT192.rsp -> build/lib/cryptography_vectors/ciphers/AES/CCM 2023-11-28 06:40:08,695 root INFO copying cryptography_vectors/ciphers/AES/CCM/VNT256.rsp -> build/lib/cryptography_vectors/ciphers/AES/CCM 2023-11-28 06:40:08,696 root INFO copying cryptography_vectors/ciphers/AES/CCM/VPT128.rsp -> build/lib/cryptography_vectors/ciphers/AES/CCM 2023-11-28 06:40:08,696 root INFO copying cryptography_vectors/ciphers/AES/CCM/VPT192.rsp -> build/lib/cryptography_vectors/ciphers/AES/CCM 2023-11-28 06:40:08,696 root INFO copying cryptography_vectors/ciphers/AES/CCM/VPT256.rsp -> build/lib/cryptography_vectors/ciphers/AES/CCM 2023-11-28 06:40:08,696 root INFO copying cryptography_vectors/ciphers/AES/CCM/VTT128.rsp -> build/lib/cryptography_vectors/ciphers/AES/CCM 2023-11-28 06:40:08,696 root INFO copying cryptography_vectors/ciphers/AES/CCM/VTT192.rsp -> build/lib/cryptography_vectors/ciphers/AES/CCM 2023-11-28 06:40:08,696 root INFO copying cryptography_vectors/ciphers/AES/CCM/VTT256.rsp -> build/lib/cryptography_vectors/ciphers/AES/CCM 2023-11-28 06:40:08,697 root INFO creating build/lib/cryptography_vectors/ciphers/AES/OFB 2023-11-28 06:40:08,697 root INFO copying cryptography_vectors/ciphers/AES/OFB/OFBGFSbox128.rsp -> build/lib/cryptography_vectors/ciphers/AES/OFB 2023-11-28 06:40:08,697 root INFO copying cryptography_vectors/ciphers/AES/OFB/OFBGFSbox192.rsp -> build/lib/cryptography_vectors/ciphers/AES/OFB 2023-11-28 06:40:08,697 root INFO copying cryptography_vectors/ciphers/AES/OFB/OFBGFSbox256.rsp -> build/lib/cryptography_vectors/ciphers/AES/OFB 2023-11-28 06:40:08,697 root INFO copying cryptography_vectors/ciphers/AES/OFB/OFBKeySbox128.rsp -> build/lib/cryptography_vectors/ciphers/AES/OFB 2023-11-28 06:40:08,697 root INFO copying cryptography_vectors/ciphers/AES/OFB/OFBKeySbox192.rsp -> build/lib/cryptography_vectors/ciphers/AES/OFB 2023-11-28 06:40:08,697 root INFO copying cryptography_vectors/ciphers/AES/OFB/OFBKeySbox256.rsp -> build/lib/cryptography_vectors/ciphers/AES/OFB 2023-11-28 06:40:08,697 root INFO copying cryptography_vectors/ciphers/AES/OFB/OFBMMT128.rsp -> build/lib/cryptography_vectors/ciphers/AES/OFB 2023-11-28 06:40:08,698 root INFO copying cryptography_vectors/ciphers/AES/OFB/OFBMMT192.rsp -> build/lib/cryptography_vectors/ciphers/AES/OFB 2023-11-28 06:40:08,698 root INFO copying cryptography_vectors/ciphers/AES/OFB/OFBMMT256.rsp -> build/lib/cryptography_vectors/ciphers/AES/OFB 2023-11-28 06:40:08,698 root INFO copying cryptography_vectors/ciphers/AES/OFB/OFBVarKey128.rsp -> build/lib/cryptography_vectors/ciphers/AES/OFB 2023-11-28 06:40:08,698 root INFO copying cryptography_vectors/ciphers/AES/OFB/OFBVarKey192.rsp -> build/lib/cryptography_vectors/ciphers/AES/OFB 2023-11-28 06:40:08,698 root INFO copying cryptography_vectors/ciphers/AES/OFB/OFBVarKey256.rsp -> build/lib/cryptography_vectors/ciphers/AES/OFB 2023-11-28 06:40:08,699 root INFO copying cryptography_vectors/ciphers/AES/OFB/OFBVarTxt128.rsp -> build/lib/cryptography_vectors/ciphers/AES/OFB 2023-11-28 06:40:08,699 root INFO copying cryptography_vectors/ciphers/AES/OFB/OFBVarTxt192.rsp -> build/lib/cryptography_vectors/ciphers/AES/OFB 2023-11-28 06:40:08,699 root INFO copying cryptography_vectors/ciphers/AES/OFB/OFBVarTxt256.rsp -> build/lib/cryptography_vectors/ciphers/AES/OFB 2023-11-28 06:40:08,699 root INFO creating build/lib/cryptography_vectors/ciphers/AES/CFB 2023-11-28 06:40:08,699 root INFO copying cryptography_vectors/ciphers/AES/CFB/CFB128GFSbox128.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB 2023-11-28 06:40:08,699 root INFO copying cryptography_vectors/ciphers/AES/CFB/CFB128GFSbox192.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB 2023-11-28 06:40:08,700 root INFO copying cryptography_vectors/ciphers/AES/CFB/CFB128GFSbox256.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB 2023-11-28 06:40:08,700 root INFO copying cryptography_vectors/ciphers/AES/CFB/CFB128KeySbox128.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB 2023-11-28 06:40:08,700 root INFO copying cryptography_vectors/ciphers/AES/CFB/CFB128KeySbox192.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB 2023-11-28 06:40:08,700 root INFO copying cryptography_vectors/ciphers/AES/CFB/CFB128KeySbox256.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB 2023-11-28 06:40:08,700 root INFO copying cryptography_vectors/ciphers/AES/CFB/CFB128MMT128.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB 2023-11-28 06:40:08,700 root INFO copying cryptography_vectors/ciphers/AES/CFB/CFB128MMT192.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB 2023-11-28 06:40:08,700 root INFO copying cryptography_vectors/ciphers/AES/CFB/CFB128MMT256.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB 2023-11-28 06:40:08,701 root INFO copying cryptography_vectors/ciphers/AES/CFB/CFB128VarKey128.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB 2023-11-28 06:40:08,701 root INFO copying cryptography_vectors/ciphers/AES/CFB/CFB128VarKey192.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB 2023-11-28 06:40:08,701 root INFO copying cryptography_vectors/ciphers/AES/CFB/CFB128VarKey256.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB 2023-11-28 06:40:08,701 root INFO copying cryptography_vectors/ciphers/AES/CFB/CFB128VarTxt128.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB 2023-11-28 06:40:08,701 root INFO copying cryptography_vectors/ciphers/AES/CFB/CFB128VarTxt192.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB 2023-11-28 06:40:08,702 root INFO copying cryptography_vectors/ciphers/AES/CFB/CFB128VarTxt256.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB 2023-11-28 06:40:08,702 root INFO copying cryptography_vectors/ciphers/AES/CFB/CFB1GFSbox128.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB 2023-11-28 06:40:08,702 root INFO copying cryptography_vectors/ciphers/AES/CFB/CFB1GFSbox192.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB 2023-11-28 06:40:08,702 root INFO copying cryptography_vectors/ciphers/AES/CFB/CFB1GFSbox256.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB 2023-11-28 06:40:08,702 root INFO copying cryptography_vectors/ciphers/AES/CFB/CFB1KeySbox128.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB 2023-11-28 06:40:08,702 root INFO copying cryptography_vectors/ciphers/AES/CFB/CFB1KeySbox192.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB 2023-11-28 06:40:08,702 root INFO copying cryptography_vectors/ciphers/AES/CFB/CFB1KeySbox256.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB 2023-11-28 06:40:08,703 root INFO copying cryptography_vectors/ciphers/AES/CFB/CFB1MMT128.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB 2023-11-28 06:40:08,703 root INFO copying cryptography_vectors/ciphers/AES/CFB/CFB1MMT192.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB 2023-11-28 06:40:08,703 root INFO copying cryptography_vectors/ciphers/AES/CFB/CFB1MMT256.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB 2023-11-28 06:40:08,703 root INFO copying cryptography_vectors/ciphers/AES/CFB/CFB1VarKey128.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB 2023-11-28 06:40:08,703 root INFO copying cryptography_vectors/ciphers/AES/CFB/CFB1VarKey192.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB 2023-11-28 06:40:08,703 root INFO copying cryptography_vectors/ciphers/AES/CFB/CFB1VarKey256.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB 2023-11-28 06:40:08,704 root INFO copying cryptography_vectors/ciphers/AES/CFB/CFB1VarTxt128.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB 2023-11-28 06:40:08,704 root INFO copying cryptography_vectors/ciphers/AES/CFB/CFB1VarTxt192.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB 2023-11-28 06:40:08,704 root INFO copying cryptography_vectors/ciphers/AES/CFB/CFB1VarTxt256.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB 2023-11-28 06:40:08,704 root INFO copying cryptography_vectors/ciphers/AES/CFB/CFB8GFSbox128.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB 2023-11-28 06:40:08,704 root INFO copying cryptography_vectors/ciphers/AES/CFB/CFB8GFSbox192.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB 2023-11-28 06:40:08,704 root INFO copying cryptography_vectors/ciphers/AES/CFB/CFB8GFSbox256.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB 2023-11-28 06:40:08,705 root INFO copying cryptography_vectors/ciphers/AES/CFB/CFB8KeySbox128.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB 2023-11-28 06:40:08,705 root INFO copying cryptography_vectors/ciphers/AES/CFB/CFB8KeySbox192.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB 2023-11-28 06:40:08,705 root INFO copying cryptography_vectors/ciphers/AES/CFB/CFB8KeySbox256.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB 2023-11-28 06:40:08,705 root INFO copying cryptography_vectors/ciphers/AES/CFB/CFB8MMT128.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB 2023-11-28 06:40:08,705 root INFO copying cryptography_vectors/ciphers/AES/CFB/CFB8MMT192.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB 2023-11-28 06:40:08,705 root INFO copying cryptography_vectors/ciphers/AES/CFB/CFB8MMT256.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB 2023-11-28 06:40:08,705 root INFO copying cryptography_vectors/ciphers/AES/CFB/CFB8VarKey128.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB 2023-11-28 06:40:08,706 root INFO copying cryptography_vectors/ciphers/AES/CFB/CFB8VarKey192.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB 2023-11-28 06:40:08,706 root INFO copying cryptography_vectors/ciphers/AES/CFB/CFB8VarKey256.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB 2023-11-28 06:40:08,706 root INFO copying cryptography_vectors/ciphers/AES/CFB/CFB8VarTxt128.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB 2023-11-28 06:40:08,706 root INFO copying cryptography_vectors/ciphers/AES/CFB/CFB8VarTxt192.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB 2023-11-28 06:40:08,706 root INFO copying cryptography_vectors/ciphers/AES/CFB/CFB8VarTxt256.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB 2023-11-28 06:40:08,707 root INFO creating build/lib/cryptography_vectors/ciphers/AES/ECB 2023-11-28 06:40:08,707 root INFO copying cryptography_vectors/ciphers/AES/ECB/ECBGFSbox128.rsp -> build/lib/cryptography_vectors/ciphers/AES/ECB 2023-11-28 06:40:08,707 root INFO copying cryptography_vectors/ciphers/AES/ECB/ECBGFSbox192.rsp -> build/lib/cryptography_vectors/ciphers/AES/ECB 2023-11-28 06:40:08,707 root INFO copying cryptography_vectors/ciphers/AES/ECB/ECBGFSbox256.rsp -> build/lib/cryptography_vectors/ciphers/AES/ECB 2023-11-28 06:40:08,707 root INFO copying cryptography_vectors/ciphers/AES/ECB/ECBKeySbox128.rsp -> build/lib/cryptography_vectors/ciphers/AES/ECB 2023-11-28 06:40:08,707 root INFO copying cryptography_vectors/ciphers/AES/ECB/ECBKeySbox192.rsp -> build/lib/cryptography_vectors/ciphers/AES/ECB 2023-11-28 06:40:08,707 root INFO copying cryptography_vectors/ciphers/AES/ECB/ECBKeySbox256.rsp -> build/lib/cryptography_vectors/ciphers/AES/ECB 2023-11-28 06:40:08,708 root INFO copying cryptography_vectors/ciphers/AES/ECB/ECBMMT128.rsp -> build/lib/cryptography_vectors/ciphers/AES/ECB 2023-11-28 06:40:08,708 root INFO copying cryptography_vectors/ciphers/AES/ECB/ECBMMT192.rsp -> build/lib/cryptography_vectors/ciphers/AES/ECB 2023-11-28 06:40:08,708 root INFO copying cryptography_vectors/ciphers/AES/ECB/ECBMMT256.rsp -> build/lib/cryptography_vectors/ciphers/AES/ECB 2023-11-28 06:40:08,708 root INFO copying cryptography_vectors/ciphers/AES/ECB/ECBVarKey128.rsp -> build/lib/cryptography_vectors/ciphers/AES/ECB 2023-11-28 06:40:08,708 root INFO copying cryptography_vectors/ciphers/AES/ECB/ECBVarKey192.rsp -> build/lib/cryptography_vectors/ciphers/AES/ECB 2023-11-28 06:40:08,708 root INFO copying cryptography_vectors/ciphers/AES/ECB/ECBVarKey256.rsp -> build/lib/cryptography_vectors/ciphers/AES/ECB 2023-11-28 06:40:08,709 root INFO copying cryptography_vectors/ciphers/AES/ECB/ECBVarTxt128.rsp -> build/lib/cryptography_vectors/ciphers/AES/ECB 2023-11-28 06:40:08,709 root INFO copying cryptography_vectors/ciphers/AES/ECB/ECBVarTxt192.rsp -> build/lib/cryptography_vectors/ciphers/AES/ECB 2023-11-28 06:40:08,709 root INFO copying cryptography_vectors/ciphers/AES/ECB/ECBVarTxt256.rsp -> build/lib/cryptography_vectors/ciphers/AES/ECB 2023-11-28 06:40:08,709 root INFO creating build/lib/cryptography_vectors/ciphers/AES/SIV 2023-11-28 06:40:08,709 root INFO copying cryptography_vectors/ciphers/AES/SIV/openssl.txt -> build/lib/cryptography_vectors/ciphers/AES/SIV 2023-11-28 06:40:08,710 root INFO creating build/lib/cryptography_vectors/ciphers/AES/GCM 2023-11-28 06:40:08,710 root INFO copying cryptography_vectors/ciphers/AES/GCM/gcmDecrypt128.rsp -> build/lib/cryptography_vectors/ciphers/AES/GCM 2023-11-28 06:40:08,713 root INFO copying cryptography_vectors/ciphers/AES/GCM/gcmDecrypt192.rsp -> build/lib/cryptography_vectors/ciphers/AES/GCM 2023-11-28 06:40:08,717 root INFO copying cryptography_vectors/ciphers/AES/GCM/gcmDecrypt256.rsp -> build/lib/cryptography_vectors/ciphers/AES/GCM 2023-11-28 06:40:08,721 root INFO copying cryptography_vectors/ciphers/AES/GCM/gcmEncryptExtIV128.rsp -> build/lib/cryptography_vectors/ciphers/AES/GCM 2023-11-28 06:40:08,725 root INFO copying cryptography_vectors/ciphers/AES/GCM/gcmEncryptExtIV192.rsp -> build/lib/cryptography_vectors/ciphers/AES/GCM 2023-11-28 06:40:08,729 root INFO copying cryptography_vectors/ciphers/AES/GCM/gcmEncryptExtIV256.rsp -> build/lib/cryptography_vectors/ciphers/AES/GCM 2023-11-28 06:40:08,734 root INFO creating build/lib/cryptography_vectors/asymmetric 2023-11-28 06:40:08,734 root INFO creating build/lib/cryptography_vectors/asymmetric/PKCS8 2023-11-28 06:40:08,734 root INFO copying cryptography_vectors/asymmetric/PKCS8/bad-encryption-oid.pem -> build/lib/cryptography_vectors/asymmetric/PKCS8 2023-11-28 06:40:08,734 root INFO copying cryptography_vectors/asymmetric/PKCS8/bad-oid-dsa-key.pem -> build/lib/cryptography_vectors/asymmetric/PKCS8 2023-11-28 06:40:08,735 root INFO copying cryptography_vectors/asymmetric/PKCS8/ec_oid_not_in_reg_private_2.pkcs8.pem -> build/lib/cryptography_vectors/asymmetric/PKCS8 2023-11-28 06:40:08,735 root INFO copying cryptography_vectors/asymmetric/PKCS8/ec_private_key.pem -> build/lib/cryptography_vectors/asymmetric/PKCS8 2023-11-28 06:40:08,735 root INFO copying cryptography_vectors/asymmetric/PKCS8/ec_private_key_encrypted.pem -> build/lib/cryptography_vectors/asymmetric/PKCS8 2023-11-28 06:40:08,735 root INFO copying cryptography_vectors/asymmetric/PKCS8/ecc_private_with_rfc5915_ext.pem -> build/lib/cryptography_vectors/asymmetric/PKCS8 2023-11-28 06:40:08,735 root INFO copying cryptography_vectors/asymmetric/PKCS8/enc-rsa-pkcs8.pem -> build/lib/cryptography_vectors/asymmetric/PKCS8 2023-11-28 06:40:08,735 root INFO copying cryptography_vectors/asymmetric/PKCS8/enc2-rsa-pkcs8.pem -> build/lib/cryptography_vectors/asymmetric/PKCS8 2023-11-28 06:40:08,736 root INFO copying cryptography_vectors/asymmetric/PKCS8/nodompar_private.pkcs8.pem -> build/lib/cryptography_vectors/asymmetric/PKCS8 2023-11-28 06:40:08,736 root INFO copying cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9607.pem -> build/lib/cryptography_vectors/asymmetric/PKCS8 2023-11-28 06:40:08,736 root INFO copying cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9671.pem -> build/lib/cryptography_vectors/asymmetric/PKCS8 2023-11-28 06:40:08,736 root INFO copying cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9925.pem -> build/lib/cryptography_vectors/asymmetric/PKCS8 2023-11-28 06:40:08,736 root INFO copying cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9926.pem -> build/lib/cryptography_vectors/asymmetric/PKCS8 2023-11-28 06:40:08,736 root INFO copying cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9927.pem -> build/lib/cryptography_vectors/asymmetric/PKCS8 2023-11-28 06:40:08,737 root INFO copying cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9928.pem -> build/lib/cryptography_vectors/asymmetric/PKCS8 2023-11-28 06:40:08,737 root INFO copying cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9929.pem -> build/lib/cryptography_vectors/asymmetric/PKCS8 2023-11-28 06:40:08,737 root INFO copying cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9930.pem -> build/lib/cryptography_vectors/asymmetric/PKCS8 2023-11-28 06:40:08,737 root INFO copying cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9931.pem -> build/lib/cryptography_vectors/asymmetric/PKCS8 2023-11-28 06:40:08,737 root INFO copying cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9932.pem -> build/lib/cryptography_vectors/asymmetric/PKCS8 2023-11-28 06:40:08,737 root INFO copying cryptography_vectors/asymmetric/PKCS8/private.pem -> build/lib/cryptography_vectors/asymmetric/PKCS8 2023-11-28 06:40:08,738 root INFO copying cryptography_vectors/asymmetric/PKCS8/rsa_pss_2048.pem -> build/lib/cryptography_vectors/asymmetric/PKCS8 2023-11-28 06:40:08,738 root INFO copying cryptography_vectors/asymmetric/PKCS8/rsa_pss_2048_hash.pem -> build/lib/cryptography_vectors/asymmetric/PKCS8 2023-11-28 06:40:08,738 root INFO copying cryptography_vectors/asymmetric/PKCS8/rsa_pss_2048_hash_mask.pem -> build/lib/cryptography_vectors/asymmetric/PKCS8 2023-11-28 06:40:08,738 root INFO copying cryptography_vectors/asymmetric/PKCS8/rsa_pss_2048_hash_mask_diff.pem -> build/lib/cryptography_vectors/asymmetric/PKCS8 2023-11-28 06:40:08,738 root INFO copying cryptography_vectors/asymmetric/PKCS8/rsa_pss_2048_hash_mask_salt.pem -> build/lib/cryptography_vectors/asymmetric/PKCS8 2023-11-28 06:40:08,738 root INFO copying cryptography_vectors/asymmetric/PKCS8/rsa_pss_2048_pub.der -> build/lib/cryptography_vectors/asymmetric/PKCS8 2023-11-28 06:40:08,738 root INFO copying cryptography_vectors/asymmetric/PKCS8/unenc-dsa-pkcs8.pem -> build/lib/cryptography_vectors/asymmetric/PKCS8 2023-11-28 06:40:08,739 root INFO copying cryptography_vectors/asymmetric/PKCS8/unenc-dsa-pkcs8.pub.pem -> build/lib/cryptography_vectors/asymmetric/PKCS8 2023-11-28 06:40:08,739 root INFO copying cryptography_vectors/asymmetric/PKCS8/unenc-rsa-pkcs8.pem -> build/lib/cryptography_vectors/asymmetric/PKCS8 2023-11-28 06:40:08,739 root INFO copying cryptography_vectors/asymmetric/PKCS8/unenc-rsa-pkcs8.pub.pem -> build/lib/cryptography_vectors/asymmetric/PKCS8 2023-11-28 06:40:08,739 root INFO copying cryptography_vectors/asymmetric/PKCS8/withdompar_private.pkcs8.pem -> build/lib/cryptography_vectors/asymmetric/PKCS8 2023-11-28 06:40:08,739 root INFO creating build/lib/cryptography_vectors/asymmetric/ECDH 2023-11-28 06:40:08,739 root INFO copying cryptography_vectors/asymmetric/ECDH/KASValidityTest_ECCStaticUnified_KDFConcat_NOKC_init.fax -> build/lib/cryptography_vectors/asymmetric/ECDH 2023-11-28 06:40:08,740 root INFO copying cryptography_vectors/asymmetric/ECDH/KASValidityTest_ECCStaticUnified_KDFConcat_NOKC_resp.fax -> build/lib/cryptography_vectors/asymmetric/ECDH 2023-11-28 06:40:08,740 root INFO copying cryptography_vectors/asymmetric/ECDH/KASValidityTest_ECCStaticUnified_NOKC_ZZOnly_init.fax -> build/lib/cryptography_vectors/asymmetric/ECDH 2023-11-28 06:40:08,740 root INFO copying cryptography_vectors/asymmetric/ECDH/KASValidityTest_ECCStaticUnified_NOKC_ZZOnly_resp.fax -> build/lib/cryptography_vectors/asymmetric/ECDH 2023-11-28 06:40:08,741 root INFO copying cryptography_vectors/asymmetric/ECDH/brainpool.txt -> build/lib/cryptography_vectors/asymmetric/ECDH 2023-11-28 06:40:08,741 root INFO creating build/lib/cryptography_vectors/asymmetric/RSA 2023-11-28 06:40:08,741 root INFO copying cryptography_vectors/asymmetric/RSA/SigVer15EMTest.txt -> build/lib/cryptography_vectors/asymmetric/RSA 2023-11-28 06:40:08,742 root INFO copying cryptography_vectors/asymmetric/RSA/oaep-label.txt -> build/lib/cryptography_vectors/asymmetric/RSA 2023-11-28 06:40:08,742 root INFO copying cryptography_vectors/asymmetric/RSA/pkcs1v15crypt-vectors.txt -> build/lib/cryptography_vectors/asymmetric/RSA 2023-11-28 06:40:08,742 root INFO copying cryptography_vectors/asymmetric/RSA/pkcs1v15sign-vectors.txt -> build/lib/cryptography_vectors/asymmetric/RSA 2023-11-28 06:40:08,743 root INFO creating build/lib/cryptography_vectors/asymmetric/RSA/FIPS_186-2 2023-11-28 06:40:08,743 root INFO copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/KeyGenRSA.rsp -> build/lib/cryptography_vectors/asymmetric/RSA/FIPS_186-2 2023-11-28 06:40:08,743 root INFO copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/Readme.txt -> build/lib/cryptography_vectors/asymmetric/RSA/FIPS_186-2 2023-11-28 06:40:08,744 root INFO copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGen15_186-2.rsp -> build/lib/cryptography_vectors/asymmetric/RSA/FIPS_186-2 2023-11-28 06:40:08,744 root INFO copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGen15_186-2.txt -> build/lib/cryptography_vectors/asymmetric/RSA/FIPS_186-2 2023-11-28 06:40:08,745 root INFO copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGen15_186-3.rsp -> build/lib/cryptography_vectors/asymmetric/RSA/FIPS_186-2 2023-11-28 06:40:08,745 root INFO copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenPSS_186-2.rsp -> build/lib/cryptography_vectors/asymmetric/RSA/FIPS_186-2 2023-11-28 06:40:08,745 root INFO copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenPSS_186-2.txt -> build/lib/cryptography_vectors/asymmetric/RSA/FIPS_186-2 2023-11-28 06:40:08,746 root INFO copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenPSS_186-3.rsp -> build/lib/cryptography_vectors/asymmetric/RSA/FIPS_186-2 2023-11-28 06:40:08,746 root INFO copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenRSA.rsp -> build/lib/cryptography_vectors/asymmetric/RSA/FIPS_186-2 2023-11-28 06:40:08,747 root INFO copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenRSA_186-2.rsp -> build/lib/cryptography_vectors/asymmetric/RSA/FIPS_186-2 2023-11-28 06:40:08,747 root INFO copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenRSA_186-2.txt -> build/lib/cryptography_vectors/asymmetric/RSA/FIPS_186-2 2023-11-28 06:40:08,747 root INFO copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigVer15_186-3.rsp -> build/lib/cryptography_vectors/asymmetric/RSA/FIPS_186-2 2023-11-28 06:40:08,749 root INFO copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigVerPSS_186-3.rsp -> build/lib/cryptography_vectors/asymmetric/RSA/FIPS_186-2 2023-11-28 06:40:08,751 root INFO copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigVerRSA.rsp -> build/lib/cryptography_vectors/asymmetric/RSA/FIPS_186-2 2023-11-28 06:40:08,752 root INFO creating build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom 2023-11-28 06:40:08,752 root INFO copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha1-sha224.txt -> build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom 2023-11-28 06:40:08,752 root INFO copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha1-sha256.txt -> build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom 2023-11-28 06:40:08,753 root INFO copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha1-sha384.txt -> build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom 2023-11-28 06:40:08,753 root INFO copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha1-sha512.txt -> build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom 2023-11-28 06:40:08,753 root INFO copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha224-sha1.txt -> build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom 2023-11-28 06:40:08,753 root INFO copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha224-sha224.txt -> build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom 2023-11-28 06:40:08,754 root INFO copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha224-sha256.txt -> build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom 2023-11-28 06:40:08,754 root INFO copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha224-sha384.txt -> build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom 2023-11-28 06:40:08,754 root INFO copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha224-sha512.txt -> build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom 2023-11-28 06:40:08,754 root INFO copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha256-sha1.txt -> build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom 2023-11-28 06:40:08,755 root INFO copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha256-sha224.txt -> build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom 2023-11-28 06:40:08,755 root INFO copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha256-sha256.txt -> build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom 2023-11-28 06:40:08,755 root INFO copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha256-sha384.txt -> build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom 2023-11-28 06:40:08,755 root INFO copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha256-sha512.txt -> build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom 2023-11-28 06:40:08,755 root INFO copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha384-sha1.txt -> build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom 2023-11-28 06:40:08,756 root INFO copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha384-sha224.txt -> build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom 2023-11-28 06:40:08,756 root INFO copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha384-sha256.txt -> build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom 2023-11-28 06:40:08,756 root INFO copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha384-sha384.txt -> build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom 2023-11-28 06:40:08,756 root INFO copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha384-sha512.txt -> build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom 2023-11-28 06:40:08,757 root INFO copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha512-sha1.txt -> build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom 2023-11-28 06:40:08,757 root INFO copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha512-sha224.txt -> build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom 2023-11-28 06:40:08,757 root INFO copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha512-sha256.txt -> build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom 2023-11-28 06:40:08,757 root INFO copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha512-sha384.txt -> build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom 2023-11-28 06:40:08,757 root INFO copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha512-sha512.txt -> build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom 2023-11-28 06:40:08,758 root INFO creating build/lib/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec 2023-11-28 06:40:08,758 root INFO copying cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/oaep-int.txt -> build/lib/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec 2023-11-28 06:40:08,758 root INFO copying cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/oaep-vect.txt -> build/lib/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec 2023-11-28 06:40:08,758 root INFO copying cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/pss-int.txt -> build/lib/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec 2023-11-28 06:40:08,758 root INFO copying cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/pss-vect.txt -> build/lib/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec 2023-11-28 06:40:08,759 root INFO copying cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/readme.txt -> build/lib/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec 2023-11-28 06:40:08,759 root INFO creating build/lib/cryptography_vectors/asymmetric/OpenSSH 2023-11-28 06:40:08,759 root INFO copying cryptography_vectors/asymmetric/OpenSSH/dsa-nopsw.key -> build/lib/cryptography_vectors/asymmetric/OpenSSH 2023-11-28 06:40:08,759 root INFO copying cryptography_vectors/asymmetric/OpenSSH/dsa-nopsw.key-cert.pub -> build/lib/cryptography_vectors/asymmetric/OpenSSH 2023-11-28 06:40:08,759 root INFO copying cryptography_vectors/asymmetric/OpenSSH/dsa-nopsw.key.pub -> build/lib/cryptography_vectors/asymmetric/OpenSSH 2023-11-28 06:40:08,759 root INFO copying cryptography_vectors/asymmetric/OpenSSH/dsa-psw.key -> build/lib/cryptography_vectors/asymmetric/OpenSSH 2023-11-28 06:40:08,759 root INFO copying cryptography_vectors/asymmetric/OpenSSH/dsa-psw.key.pub -> build/lib/cryptography_vectors/asymmetric/OpenSSH 2023-11-28 06:40:08,760 root INFO copying cryptography_vectors/asymmetric/OpenSSH/ecdsa-nopsw.key -> build/lib/cryptography_vectors/asymmetric/OpenSSH 2023-11-28 06:40:08,760 root INFO copying cryptography_vectors/asymmetric/OpenSSH/ecdsa-nopsw.key-cert.pub -> build/lib/cryptography_vectors/asymmetric/OpenSSH 2023-11-28 06:40:08,760 root INFO copying cryptography_vectors/asymmetric/OpenSSH/ecdsa-nopsw.key.pub -> build/lib/cryptography_vectors/asymmetric/OpenSSH 2023-11-28 06:40:08,760 root INFO copying cryptography_vectors/asymmetric/OpenSSH/ecdsa-psw.key -> build/lib/cryptography_vectors/asymmetric/OpenSSH 2023-11-28 06:40:08,760 root INFO copying cryptography_vectors/asymmetric/OpenSSH/ecdsa-psw.key.pub -> build/lib/cryptography_vectors/asymmetric/OpenSSH 2023-11-28 06:40:08,760 root INFO copying cryptography_vectors/asymmetric/OpenSSH/ed25519-aesgcm-psw.key -> build/lib/cryptography_vectors/asymmetric/OpenSSH 2023-11-28 06:40:08,760 root INFO copying cryptography_vectors/asymmetric/OpenSSH/ed25519-aesgcm-psw.key.pub -> build/lib/cryptography_vectors/asymmetric/OpenSSH 2023-11-28 06:40:08,760 root INFO copying cryptography_vectors/asymmetric/OpenSSH/ed25519-nopsw.key -> build/lib/cryptography_vectors/asymmetric/OpenSSH 2023-11-28 06:40:08,761 root INFO copying cryptography_vectors/asymmetric/OpenSSH/ed25519-nopsw.key-cert.pub -> build/lib/cryptography_vectors/asymmetric/OpenSSH 2023-11-28 06:40:08,761 root INFO copying cryptography_vectors/asymmetric/OpenSSH/ed25519-nopsw.key.pub -> build/lib/cryptography_vectors/asymmetric/OpenSSH 2023-11-28 06:40:08,761 root INFO copying cryptography_vectors/asymmetric/OpenSSH/ed25519-psw.key -> build/lib/cryptography_vectors/asymmetric/OpenSSH 2023-11-28 06:40:08,761 root INFO copying cryptography_vectors/asymmetric/OpenSSH/ed25519-psw.key.pub -> build/lib/cryptography_vectors/asymmetric/OpenSSH 2023-11-28 06:40:08,761 root INFO copying cryptography_vectors/asymmetric/OpenSSH/gen.sh -> build/lib/cryptography_vectors/asymmetric/OpenSSH 2023-11-28 06:40:08,761 root INFO copying cryptography_vectors/asymmetric/OpenSSH/rsa-nopsw.key -> build/lib/cryptography_vectors/asymmetric/OpenSSH 2023-11-28 06:40:08,761 root INFO copying cryptography_vectors/asymmetric/OpenSSH/rsa-nopsw.key-cert.pub -> build/lib/cryptography_vectors/asymmetric/OpenSSH 2023-11-28 06:40:08,761 root INFO copying cryptography_vectors/asymmetric/OpenSSH/rsa-nopsw.key.pub -> build/lib/cryptography_vectors/asymmetric/OpenSSH 2023-11-28 06:40:08,762 root INFO copying cryptography_vectors/asymmetric/OpenSSH/rsa-psw.key -> build/lib/cryptography_vectors/asymmetric/OpenSSH 2023-11-28 06:40:08,762 root INFO copying cryptography_vectors/asymmetric/OpenSSH/rsa-psw.key.pub -> build/lib/cryptography_vectors/asymmetric/OpenSSH 2023-11-28 06:40:08,762 root INFO creating build/lib/cryptography_vectors/asymmetric/DSA 2023-11-28 06:40:08,762 root INFO creating build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-2 2023-11-28 06:40:08,762 root INFO copying cryptography_vectors/asymmetric/DSA/FIPS_186-2/KeyPair.rsp -> build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-2 2023-11-28 06:40:08,762 root INFO copying cryptography_vectors/asymmetric/DSA/FIPS_186-2/PQGGen.rsp -> build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-2 2023-11-28 06:40:08,762 root INFO copying cryptography_vectors/asymmetric/DSA/FIPS_186-2/PQGGen.txt -> build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-2 2023-11-28 06:40:08,762 root INFO copying cryptography_vectors/asymmetric/DSA/FIPS_186-2/PQGVer.rsp -> build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-2 2023-11-28 06:40:08,763 root INFO copying cryptography_vectors/asymmetric/DSA/FIPS_186-2/Readme.txt -> build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-2 2023-11-28 06:40:08,763 root INFO copying cryptography_vectors/asymmetric/DSA/FIPS_186-2/SigGen.rsp -> build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-2 2023-11-28 06:40:08,763 root INFO copying cryptography_vectors/asymmetric/DSA/FIPS_186-2/SigGen.txt -> build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-2 2023-11-28 06:40:08,763 root INFO copying cryptography_vectors/asymmetric/DSA/FIPS_186-2/SigVer.rsp -> build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-2 2023-11-28 06:40:08,763 root INFO creating build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-3 2023-11-28 06:40:08,763 root INFO copying cryptography_vectors/asymmetric/DSA/FIPS_186-3/KeyPair.rsp -> build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-3 2023-11-28 06:40:08,763 root INFO copying cryptography_vectors/asymmetric/DSA/FIPS_186-3/PQGGen.rsp -> build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-3 2023-11-28 06:40:08,764 root INFO copying cryptography_vectors/asymmetric/DSA/FIPS_186-3/PQGGen.txt -> build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-3 2023-11-28 06:40:08,765 root INFO copying cryptography_vectors/asymmetric/DSA/FIPS_186-3/PQGVer.rsp -> build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-3 2023-11-28 06:40:08,766 root INFO copying cryptography_vectors/asymmetric/DSA/FIPS_186-3/Readme.txt -> build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-3 2023-11-28 06:40:08,766 root INFO copying cryptography_vectors/asymmetric/DSA/FIPS_186-3/SigGen.rsp -> build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-3 2023-11-28 06:40:08,767 root INFO copying cryptography_vectors/asymmetric/DSA/FIPS_186-3/SigGen.txt -> build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-3 2023-11-28 06:40:08,767 root INFO copying cryptography_vectors/asymmetric/DSA/FIPS_186-3/SigVer.rsp -> build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-3 2023-11-28 06:40:08,768 root INFO creating build/lib/cryptography_vectors/asymmetric/PEM_Serialization 2023-11-28 06:40:08,768 root INFO copying cryptography_vectors/asymmetric/PEM_Serialization/README.txt -> build/lib/cryptography_vectors/asymmetric/PEM_Serialization 2023-11-28 06:40:08,768 root INFO copying cryptography_vectors/asymmetric/PEM_Serialization/dsa_4096.pem -> build/lib/cryptography_vectors/asymmetric/PEM_Serialization 2023-11-28 06:40:08,768 root INFO copying cryptography_vectors/asymmetric/PEM_Serialization/dsa_private_key.pem -> build/lib/cryptography_vectors/asymmetric/PEM_Serialization 2023-11-28 06:40:08,768 root INFO copying cryptography_vectors/asymmetric/PEM_Serialization/dsa_public_key.pem -> build/lib/cryptography_vectors/asymmetric/PEM_Serialization 2023-11-28 06:40:08,768 root INFO copying cryptography_vectors/asymmetric/PEM_Serialization/dsaparam.pem -> build/lib/cryptography_vectors/asymmetric/PEM_Serialization 2023-11-28 06:40:08,768 root INFO copying cryptography_vectors/asymmetric/PEM_Serialization/ec_private_key.pem -> build/lib/cryptography_vectors/asymmetric/PEM_Serialization 2023-11-28 06:40:08,769 root INFO copying cryptography_vectors/asymmetric/PEM_Serialization/ec_private_key_encrypted.pem -> build/lib/cryptography_vectors/asymmetric/PEM_Serialization 2023-11-28 06:40:08,769 root INFO copying cryptography_vectors/asymmetric/PEM_Serialization/ec_public_key.pem -> build/lib/cryptography_vectors/asymmetric/PEM_Serialization 2023-11-28 06:40:08,769 root INFO copying cryptography_vectors/asymmetric/PEM_Serialization/rsa-bad-1025-q-is-2.pem -> build/lib/cryptography_vectors/asymmetric/PEM_Serialization 2023-11-28 06:40:08,769 root INFO copying cryptography_vectors/asymmetric/PEM_Serialization/rsa_private_key.pem -> build/lib/cryptography_vectors/asymmetric/PEM_Serialization 2023-11-28 06:40:08,769 root INFO copying cryptography_vectors/asymmetric/PEM_Serialization/rsa_public_key.pem -> build/lib/cryptography_vectors/asymmetric/PEM_Serialization 2023-11-28 06:40:08,769 root INFO creating build/lib/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization 2023-11-28 06:40:08,769 root INFO copying cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/dsa.1024.pem -> build/lib/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization 2023-11-28 06:40:08,769 root INFO copying cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/dsa.2048.pem -> build/lib/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization 2023-11-28 06:40:08,770 root INFO copying cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/dsa.3072.pem -> build/lib/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization 2023-11-28 06:40:08,770 root INFO copying cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/key1.pem -> build/lib/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization 2023-11-28 06:40:08,770 root INFO copying cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/key2.pem -> build/lib/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization 2023-11-28 06:40:08,770 root INFO copying cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/testrsa-encrypted.pem -> build/lib/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization 2023-11-28 06:40:08,770 root INFO copying cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/testrsa.pem -> build/lib/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization 2023-11-28 06:40:08,770 root INFO creating build/lib/cryptography_vectors/asymmetric/EC 2023-11-28 06:40:08,770 root INFO copying cryptography_vectors/asymmetric/EC/compressed_points.txt -> build/lib/cryptography_vectors/asymmetric/EC 2023-11-28 06:40:08,770 root INFO creating build/lib/cryptography_vectors/asymmetric/Ed448 2023-11-28 06:40:08,771 root INFO copying cryptography_vectors/asymmetric/Ed448/ed448-pkcs8-enc.der -> build/lib/cryptography_vectors/asymmetric/Ed448 2023-11-28 06:40:08,771 root INFO copying cryptography_vectors/asymmetric/Ed448/ed448-pkcs8-enc.pem -> build/lib/cryptography_vectors/asymmetric/Ed448 2023-11-28 06:40:08,771 root INFO copying cryptography_vectors/asymmetric/Ed448/ed448-pkcs8.der -> build/lib/cryptography_vectors/asymmetric/Ed448 2023-11-28 06:40:08,771 root INFO copying cryptography_vectors/asymmetric/Ed448/ed448-pkcs8.pem -> build/lib/cryptography_vectors/asymmetric/Ed448 2023-11-28 06:40:08,771 root INFO copying cryptography_vectors/asymmetric/Ed448/ed448-pub.der -> build/lib/cryptography_vectors/asymmetric/Ed448 2023-11-28 06:40:08,771 root INFO copying cryptography_vectors/asymmetric/Ed448/ed448-pub.pem -> build/lib/cryptography_vectors/asymmetric/Ed448 2023-11-28 06:40:08,771 root INFO copying cryptography_vectors/asymmetric/Ed448/rfc8032.txt -> build/lib/cryptography_vectors/asymmetric/Ed448 2023-11-28 06:40:08,771 root INFO creating build/lib/cryptography_vectors/asymmetric/DH 2023-11-28 06:40:08,771 root INFO copying cryptography_vectors/asymmetric/DH/KASValidityTest_FFCStatic_NOKC_ZZOnly_init.fax -> build/lib/cryptography_vectors/asymmetric/DH 2023-11-28 06:40:08,772 root INFO copying cryptography_vectors/asymmetric/DH/KASValidityTest_FFCStatic_NOKC_ZZOnly_resp.fax -> build/lib/cryptography_vectors/asymmetric/DH 2023-11-28 06:40:08,772 root INFO copying cryptography_vectors/asymmetric/DH/RFC5114.txt -> build/lib/cryptography_vectors/asymmetric/DH 2023-11-28 06:40:08,772 root INFO copying cryptography_vectors/asymmetric/DH/bad_exchange.txt -> build/lib/cryptography_vectors/asymmetric/DH 2023-11-28 06:40:08,772 root INFO copying cryptography_vectors/asymmetric/DH/dh_key_256.pem -> build/lib/cryptography_vectors/asymmetric/DH 2023-11-28 06:40:08,773 root INFO copying cryptography_vectors/asymmetric/DH/dhkey.der -> build/lib/cryptography_vectors/asymmetric/DH 2023-11-28 06:40:08,773 root INFO copying cryptography_vectors/asymmetric/DH/dhkey.pem -> build/lib/cryptography_vectors/asymmetric/DH 2023-11-28 06:40:08,773 root INFO copying cryptography_vectors/asymmetric/DH/dhkey.txt -> build/lib/cryptography_vectors/asymmetric/DH 2023-11-28 06:40:08,773 root INFO copying cryptography_vectors/asymmetric/DH/dhkey_rfc5114_2.der -> build/lib/cryptography_vectors/asymmetric/DH 2023-11-28 06:40:08,773 root INFO copying cryptography_vectors/asymmetric/DH/dhkey_rfc5114_2.pem -> build/lib/cryptography_vectors/asymmetric/DH 2023-11-28 06:40:08,773 root INFO copying cryptography_vectors/asymmetric/DH/dhkey_rfc5114_2.txt -> build/lib/cryptography_vectors/asymmetric/DH 2023-11-28 06:40:08,773 root INFO copying cryptography_vectors/asymmetric/DH/dhp.der -> build/lib/cryptography_vectors/asymmetric/DH 2023-11-28 06:40:08,773 root INFO copying cryptography_vectors/asymmetric/DH/dhp.pem -> build/lib/cryptography_vectors/asymmetric/DH 2023-11-28 06:40:08,774 root INFO copying cryptography_vectors/asymmetric/DH/dhp_rfc5114_2.der -> build/lib/cryptography_vectors/asymmetric/DH 2023-11-28 06:40:08,774 root INFO copying cryptography_vectors/asymmetric/DH/dhp_rfc5114_2.pem -> build/lib/cryptography_vectors/asymmetric/DH 2023-11-28 06:40:08,774 root INFO copying cryptography_vectors/asymmetric/DH/dhpub.der -> build/lib/cryptography_vectors/asymmetric/DH 2023-11-28 06:40:08,774 root INFO copying cryptography_vectors/asymmetric/DH/dhpub.pem -> build/lib/cryptography_vectors/asymmetric/DH 2023-11-28 06:40:08,774 root INFO copying cryptography_vectors/asymmetric/DH/dhpub_rfc5114_2.der -> build/lib/cryptography_vectors/asymmetric/DH 2023-11-28 06:40:08,774 root INFO copying cryptography_vectors/asymmetric/DH/dhpub_rfc5114_2.pem -> build/lib/cryptography_vectors/asymmetric/DH 2023-11-28 06:40:08,774 root INFO copying cryptography_vectors/asymmetric/DH/rfc3526.txt -> build/lib/cryptography_vectors/asymmetric/DH 2023-11-28 06:40:08,774 root INFO copying cryptography_vectors/asymmetric/DH/vec.txt -> build/lib/cryptography_vectors/asymmetric/DH 2023-11-28 06:40:08,775 root INFO creating build/lib/cryptography_vectors/asymmetric/X448 2023-11-28 06:40:08,775 root INFO copying cryptography_vectors/asymmetric/X448/rfc7748.txt -> build/lib/cryptography_vectors/asymmetric/X448 2023-11-28 06:40:08,775 root INFO copying cryptography_vectors/asymmetric/X448/x448-pkcs8-enc.der -> build/lib/cryptography_vectors/asymmetric/X448 2023-11-28 06:40:08,775 root INFO copying cryptography_vectors/asymmetric/X448/x448-pkcs8-enc.pem -> build/lib/cryptography_vectors/asymmetric/X448 2023-11-28 06:40:08,775 root INFO copying cryptography_vectors/asymmetric/X448/x448-pkcs8.der -> build/lib/cryptography_vectors/asymmetric/X448 2023-11-28 06:40:08,775 root INFO copying cryptography_vectors/asymmetric/X448/x448-pkcs8.pem -> build/lib/cryptography_vectors/asymmetric/X448 2023-11-28 06:40:08,775 root INFO copying cryptography_vectors/asymmetric/X448/x448-pub.der -> build/lib/cryptography_vectors/asymmetric/X448 2023-11-28 06:40:08,775 root INFO copying cryptography_vectors/asymmetric/X448/x448-pub.pem -> build/lib/cryptography_vectors/asymmetric/X448 2023-11-28 06:40:08,776 root INFO creating build/lib/cryptography_vectors/asymmetric/ECDSA 2023-11-28 06:40:08,776 root INFO creating build/lib/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2 2023-11-28 06:40:08,776 root INFO copying cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/KeyPair.rsp -> build/lib/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2 2023-11-28 06:40:08,776 root INFO copying cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/PKV.rsp -> build/lib/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2 2023-11-28 06:40:08,776 root INFO copying cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/Readme.txt -> build/lib/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2 2023-11-28 06:40:08,776 root INFO copying cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/SigGen.rsp -> build/lib/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2 2023-11-28 06:40:08,777 root INFO copying cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/SigGen.txt -> build/lib/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2 2023-11-28 06:40:08,777 root INFO copying cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/SigVer.rsp -> build/lib/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2 2023-11-28 06:40:08,777 root INFO creating build/lib/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3 2023-11-28 06:40:08,777 root INFO copying cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/KeyPair.rsp -> build/lib/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3 2023-11-28 06:40:08,778 root INFO copying cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/PKV.rsp -> build/lib/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3 2023-11-28 06:40:08,778 root INFO copying cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/Readme.txt -> build/lib/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3 2023-11-28 06:40:08,778 root INFO copying cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/SigGen.rsp -> build/lib/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3 2023-11-28 06:40:08,779 root INFO copying cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/SigGen.txt -> build/lib/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3 2023-11-28 06:40:08,780 root INFO copying cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/SigVer.rsp -> build/lib/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3 2023-11-28 06:40:08,781 root INFO creating build/lib/cryptography_vectors/asymmetric/DER_Serialization 2023-11-28 06:40:08,781 root INFO copying cryptography_vectors/asymmetric/DER_Serialization/dsa.1024.der -> build/lib/cryptography_vectors/asymmetric/DER_Serialization 2023-11-28 06:40:08,782 root INFO copying cryptography_vectors/asymmetric/DER_Serialization/dsa.2048.der -> build/lib/cryptography_vectors/asymmetric/DER_Serialization 2023-11-28 06:40:08,782 root INFO copying cryptography_vectors/asymmetric/DER_Serialization/dsa.3072.der -> build/lib/cryptography_vectors/asymmetric/DER_Serialization 2023-11-28 06:40:08,782 root INFO copying cryptography_vectors/asymmetric/DER_Serialization/dsa_public_key.der -> build/lib/cryptography_vectors/asymmetric/DER_Serialization 2023-11-28 06:40:08,782 root INFO copying cryptography_vectors/asymmetric/DER_Serialization/dsa_public_key_invalid_bit_string.der -> build/lib/cryptography_vectors/asymmetric/DER_Serialization 2023-11-28 06:40:08,782 root INFO copying cryptography_vectors/asymmetric/DER_Serialization/dsa_public_key_no_params.der -> build/lib/cryptography_vectors/asymmetric/DER_Serialization 2023-11-28 06:40:08,782 root INFO copying cryptography_vectors/asymmetric/DER_Serialization/ec_private_key.der -> build/lib/cryptography_vectors/asymmetric/DER_Serialization 2023-11-28 06:40:08,783 root INFO copying cryptography_vectors/asymmetric/DER_Serialization/ec_private_key_encrypted.der -> build/lib/cryptography_vectors/asymmetric/DER_Serialization 2023-11-28 06:40:08,783 root INFO copying cryptography_vectors/asymmetric/DER_Serialization/ec_public_key.der -> build/lib/cryptography_vectors/asymmetric/DER_Serialization 2023-11-28 06:40:08,783 root INFO copying cryptography_vectors/asymmetric/DER_Serialization/enc-rsa-pkcs8.der -> build/lib/cryptography_vectors/asymmetric/DER_Serialization 2023-11-28 06:40:08,783 root INFO copying cryptography_vectors/asymmetric/DER_Serialization/enc2-rsa-pkcs8.der -> build/lib/cryptography_vectors/asymmetric/DER_Serialization 2023-11-28 06:40:08,783 root INFO copying cryptography_vectors/asymmetric/DER_Serialization/rsa_public_key.der -> build/lib/cryptography_vectors/asymmetric/DER_Serialization 2023-11-28 06:40:08,783 root INFO copying cryptography_vectors/asymmetric/DER_Serialization/testrsa.der -> build/lib/cryptography_vectors/asymmetric/DER_Serialization 2023-11-28 06:40:08,784 root INFO copying cryptography_vectors/asymmetric/DER_Serialization/unenc-dsa-pkcs8.der -> build/lib/cryptography_vectors/asymmetric/DER_Serialization 2023-11-28 06:40:08,784 root INFO copying cryptography_vectors/asymmetric/DER_Serialization/unenc-dsa-pkcs8.pub.der -> build/lib/cryptography_vectors/asymmetric/DER_Serialization 2023-11-28 06:40:08,784 root INFO copying cryptography_vectors/asymmetric/DER_Serialization/unenc-rsa-pkcs8.der -> build/lib/cryptography_vectors/asymmetric/DER_Serialization 2023-11-28 06:40:08,784 root INFO copying cryptography_vectors/asymmetric/DER_Serialization/unenc-rsa-pkcs8.pub.der -> build/lib/cryptography_vectors/asymmetric/DER_Serialization 2023-11-28 06:40:08,784 root INFO creating build/lib/cryptography_vectors/asymmetric/X25519 2023-11-28 06:40:08,784 root INFO copying cryptography_vectors/asymmetric/X25519/rfc7748.txt -> build/lib/cryptography_vectors/asymmetric/X25519 2023-11-28 06:40:08,784 root INFO copying cryptography_vectors/asymmetric/X25519/x25519-pkcs8-enc.der -> build/lib/cryptography_vectors/asymmetric/X25519 2023-11-28 06:40:08,785 root INFO copying cryptography_vectors/asymmetric/X25519/x25519-pkcs8-enc.pem -> build/lib/cryptography_vectors/asymmetric/X25519 2023-11-28 06:40:08,785 root INFO copying cryptography_vectors/asymmetric/X25519/x25519-pkcs8.der -> build/lib/cryptography_vectors/asymmetric/X25519 2023-11-28 06:40:08,785 root INFO copying cryptography_vectors/asymmetric/X25519/x25519-pkcs8.pem -> build/lib/cryptography_vectors/asymmetric/X25519 2023-11-28 06:40:08,785 root INFO copying cryptography_vectors/asymmetric/X25519/x25519-pub.der -> build/lib/cryptography_vectors/asymmetric/X25519 2023-11-28 06:40:08,785 root INFO copying cryptography_vectors/asymmetric/X25519/x25519-pub.pem -> build/lib/cryptography_vectors/asymmetric/X25519 2023-11-28 06:40:08,785 root INFO creating build/lib/cryptography_vectors/asymmetric/Ed25519 2023-11-28 06:40:08,785 root INFO copying cryptography_vectors/asymmetric/Ed25519/ed25519-pkcs8-enc.der -> build/lib/cryptography_vectors/asymmetric/Ed25519 2023-11-28 06:40:08,785 root INFO copying cryptography_vectors/asymmetric/Ed25519/ed25519-pkcs8-enc.pem -> build/lib/cryptography_vectors/asymmetric/Ed25519 2023-11-28 06:40:08,786 root INFO copying cryptography_vectors/asymmetric/Ed25519/ed25519-pkcs8.der -> build/lib/cryptography_vectors/asymmetric/Ed25519 2023-11-28 06:40:08,786 root INFO copying cryptography_vectors/asymmetric/Ed25519/ed25519-pkcs8.pem -> build/lib/cryptography_vectors/asymmetric/Ed25519 2023-11-28 06:40:08,786 root INFO copying cryptography_vectors/asymmetric/Ed25519/ed25519-pub.der -> build/lib/cryptography_vectors/asymmetric/Ed25519 2023-11-28 06:40:08,786 root INFO copying cryptography_vectors/asymmetric/Ed25519/ed25519-pub.pem -> build/lib/cryptography_vectors/asymmetric/Ed25519 2023-11-28 06:40:08,786 root INFO copying cryptography_vectors/asymmetric/Ed25519/sign.input -> build/lib/cryptography_vectors/asymmetric/Ed25519 2023-11-28 06:40:08,789 root INFO creating build/lib/cryptography_vectors/asymmetric/OpenSSH/certs 2023-11-28 06:40:08,789 root INFO copying cryptography_vectors/asymmetric/OpenSSH/certs/dsa-p256.pub -> build/lib/cryptography_vectors/asymmetric/OpenSSH/certs 2023-11-28 06:40:08,789 root INFO copying cryptography_vectors/asymmetric/OpenSSH/certs/p256-dsa.pub -> build/lib/cryptography_vectors/asymmetric/OpenSSH/certs 2023-11-28 06:40:08,789 root INFO copying cryptography_vectors/asymmetric/OpenSSH/certs/p256-ed25519-non-singular-crit-opt-val.pub -> build/lib/cryptography_vectors/asymmetric/OpenSSH/certs 2023-11-28 06:40:08,789 root INFO copying cryptography_vectors/asymmetric/OpenSSH/certs/p256-ed25519-non-singular-ext-val.pub -> build/lib/cryptography_vectors/asymmetric/OpenSSH/certs 2023-11-28 06:40:08,790 root INFO copying cryptography_vectors/asymmetric/OpenSSH/certs/p256-p256-broken-signature-key-type.pub -> build/lib/cryptography_vectors/asymmetric/OpenSSH/certs 2023-11-28 06:40:08,790 root INFO copying cryptography_vectors/asymmetric/OpenSSH/certs/p256-p256-duplicate-crit-opts.pub -> build/lib/cryptography_vectors/asymmetric/OpenSSH/certs 2023-11-28 06:40:08,790 root INFO copying cryptography_vectors/asymmetric/OpenSSH/certs/p256-p256-duplicate-extension.pub -> build/lib/cryptography_vectors/asymmetric/OpenSSH/certs 2023-11-28 06:40:08,790 root INFO copying cryptography_vectors/asymmetric/OpenSSH/certs/p256-p256-empty-principals.pub -> build/lib/cryptography_vectors/asymmetric/OpenSSH/certs 2023-11-28 06:40:08,790 root INFO copying cryptography_vectors/asymmetric/OpenSSH/certs/p256-p256-invalid-cert-type.pub -> build/lib/cryptography_vectors/asymmetric/OpenSSH/certs 2023-11-28 06:40:08,790 root INFO copying cryptography_vectors/asymmetric/OpenSSH/certs/p256-p256-non-lexical-crit-opts.pub -> build/lib/cryptography_vectors/asymmetric/OpenSSH/certs 2023-11-28 06:40:08,791 root INFO copying cryptography_vectors/asymmetric/OpenSSH/certs/p256-p256-non-lexical-extensions.pub -> build/lib/cryptography_vectors/asymmetric/OpenSSH/certs 2023-11-28 06:40:08,791 root INFO copying cryptography_vectors/asymmetric/OpenSSH/certs/p256-p384.pub -> build/lib/cryptography_vectors/asymmetric/OpenSSH/certs 2023-11-28 06:40:08,791 root INFO copying cryptography_vectors/asymmetric/OpenSSH/certs/p256-p521.pub -> build/lib/cryptography_vectors/asymmetric/OpenSSH/certs 2023-11-28 06:40:08,791 root INFO copying cryptography_vectors/asymmetric/OpenSSH/certs/p256-rsa-sha1.pub -> build/lib/cryptography_vectors/asymmetric/OpenSSH/certs 2023-11-28 06:40:08,791 root INFO copying cryptography_vectors/asymmetric/OpenSSH/certs/p256-rsa-sha256.pub -> build/lib/cryptography_vectors/asymmetric/OpenSSH/certs 2023-11-28 06:40:08,791 root INFO copying cryptography_vectors/asymmetric/OpenSSH/certs/p256-rsa-sha512.pub -> build/lib/cryptography_vectors/asymmetric/OpenSSH/certs 2023-11-28 06:40:08,792 root INFO creating build/lib/cryptography_vectors/asymmetric/public 2023-11-28 06:40:08,792 root INFO creating build/lib/cryptography_vectors/asymmetric/public/PKCS1 2023-11-28 06:40:08,792 root INFO copying cryptography_vectors/asymmetric/public/PKCS1/dsa.pub.pem -> build/lib/cryptography_vectors/asymmetric/public/PKCS1 2023-11-28 06:40:08,792 root INFO copying cryptography_vectors/asymmetric/public/PKCS1/rsa.pub.der -> build/lib/cryptography_vectors/asymmetric/public/PKCS1 2023-11-28 06:40:08,792 root INFO copying cryptography_vectors/asymmetric/public/PKCS1/rsa.pub.pem -> build/lib/cryptography_vectors/asymmetric/public/PKCS1 2023-11-28 06:40:08,792 root INFO creating build/lib/cryptography_vectors/asymmetric/ECDSA/SECP256K1 2023-11-28 06:40:08,792 root INFO copying cryptography_vectors/asymmetric/ECDSA/SECP256K1/SigGen.txt -> build/lib/cryptography_vectors/asymmetric/ECDSA/SECP256K1 2023-11-28 06:40:08,794 root INFO creating build/lib/cryptography_vectors/keywrap/kwtestvectors 2023-11-28 06:40:08,794 root INFO copying cryptography_vectors/keywrap/kwtestvectors/KWP_AD_128.txt -> build/lib/cryptography_vectors/keywrap/kwtestvectors 2023-11-28 06:40:08,795 root INFO copying cryptography_vectors/keywrap/kwtestvectors/KWP_AD_128_inv.txt -> build/lib/cryptography_vectors/keywrap/kwtestvectors 2023-11-28 06:40:08,795 root INFO copying cryptography_vectors/keywrap/kwtestvectors/KWP_AD_192.txt -> build/lib/cryptography_vectors/keywrap/kwtestvectors 2023-11-28 06:40:08,795 root INFO copying cryptography_vectors/keywrap/kwtestvectors/KWP_AD_192_inv.txt -> build/lib/cryptography_vectors/keywrap/kwtestvectors 2023-11-28 06:40:08,796 root INFO copying cryptography_vectors/keywrap/kwtestvectors/KWP_AD_256.txt -> build/lib/cryptography_vectors/keywrap/kwtestvectors 2023-11-28 06:40:08,796 root INFO copying cryptography_vectors/keywrap/kwtestvectors/KWP_AD_256_inv.txt -> build/lib/cryptography_vectors/keywrap/kwtestvectors 2023-11-28 06:40:08,797 root INFO copying cryptography_vectors/keywrap/kwtestvectors/KWP_AE_128.txt -> build/lib/cryptography_vectors/keywrap/kwtestvectors 2023-11-28 06:40:08,797 root INFO copying cryptography_vectors/keywrap/kwtestvectors/KWP_AE_128_inv.txt -> build/lib/cryptography_vectors/keywrap/kwtestvectors 2023-11-28 06:40:08,798 root INFO copying cryptography_vectors/keywrap/kwtestvectors/KWP_AE_192.txt -> build/lib/cryptography_vectors/keywrap/kwtestvectors 2023-11-28 06:40:08,798 root INFO copying cryptography_vectors/keywrap/kwtestvectors/KWP_AE_192_inv.txt -> build/lib/cryptography_vectors/keywrap/kwtestvectors 2023-11-28 06:40:08,799 root INFO copying cryptography_vectors/keywrap/kwtestvectors/KWP_AE_256.txt -> build/lib/cryptography_vectors/keywrap/kwtestvectors 2023-11-28 06:40:08,799 root INFO copying cryptography_vectors/keywrap/kwtestvectors/KWP_AE_256_inv.txt -> build/lib/cryptography_vectors/keywrap/kwtestvectors 2023-11-28 06:40:08,800 root INFO copying cryptography_vectors/keywrap/kwtestvectors/KW_AD_128.txt -> build/lib/cryptography_vectors/keywrap/kwtestvectors 2023-11-28 06:40:08,800 root INFO copying cryptography_vectors/keywrap/kwtestvectors/KW_AD_128_inv.txt -> build/lib/cryptography_vectors/keywrap/kwtestvectors 2023-11-28 06:40:08,801 root INFO copying cryptography_vectors/keywrap/kwtestvectors/KW_AD_192.txt -> build/lib/cryptography_vectors/keywrap/kwtestvectors 2023-11-28 06:40:08,801 root INFO copying cryptography_vectors/keywrap/kwtestvectors/KW_AD_192_inv.txt -> build/lib/cryptography_vectors/keywrap/kwtestvectors 2023-11-28 06:40:08,802 root INFO copying cryptography_vectors/keywrap/kwtestvectors/KW_AD_256.txt -> build/lib/cryptography_vectors/keywrap/kwtestvectors 2023-11-28 06:40:08,802 root INFO copying cryptography_vectors/keywrap/kwtestvectors/KW_AD_256_inv.txt -> build/lib/cryptography_vectors/keywrap/kwtestvectors 2023-11-28 06:40:08,803 root INFO copying cryptography_vectors/keywrap/kwtestvectors/KW_AE_128.txt -> build/lib/cryptography_vectors/keywrap/kwtestvectors 2023-11-28 06:40:08,803 root INFO copying cryptography_vectors/keywrap/kwtestvectors/KW_AE_128_inv.txt -> build/lib/cryptography_vectors/keywrap/kwtestvectors 2023-11-28 06:40:08,804 root INFO copying cryptography_vectors/keywrap/kwtestvectors/KW_AE_192.txt -> build/lib/cryptography_vectors/keywrap/kwtestvectors 2023-11-28 06:40:08,804 root INFO copying cryptography_vectors/keywrap/kwtestvectors/KW_AE_192_inv.txt -> build/lib/cryptography_vectors/keywrap/kwtestvectors 2023-11-28 06:40:08,805 root INFO copying cryptography_vectors/keywrap/kwtestvectors/KW_AE_256.txt -> build/lib/cryptography_vectors/keywrap/kwtestvectors 2023-11-28 06:40:08,806 root INFO copying cryptography_vectors/keywrap/kwtestvectors/KW_AE_256_inv.txt -> build/lib/cryptography_vectors/keywrap/kwtestvectors 2023-11-28 06:40:08,806 root INFO copying cryptography_vectors/keywrap/kwtestvectors/Readme.txt -> build/lib/cryptography_vectors/keywrap/kwtestvectors 2023-11-28 06:40:08,806 root INFO copying cryptography_vectors/keywrap/kwtestvectors/TKW_AD.txt -> build/lib/cryptography_vectors/keywrap/kwtestvectors 2023-11-28 06:40:08,807 root INFO copying cryptography_vectors/keywrap/kwtestvectors/TKW_AD_inv.txt -> build/lib/cryptography_vectors/keywrap/kwtestvectors 2023-11-28 06:40:08,807 root INFO copying cryptography_vectors/keywrap/kwtestvectors/TKW_AE.txt -> build/lib/cryptography_vectors/keywrap/kwtestvectors 2023-11-28 06:40:08,807 root INFO copying cryptography_vectors/keywrap/kwtestvectors/TKW_AE_inv.txt -> build/lib/cryptography_vectors/keywrap/kwtestvectors 2023-11-28 06:40:08,818 wheel INFO installing to build/bdist.linux-armv8l/wheel 2023-11-28 06:40:08,818 root INFO running install 2023-11-28 06:40:08,826 root INFO running install_lib 2023-11-28 06:40:08,828 root INFO creating build/bdist.linux-armv8l 2023-11-28 06:40:08,828 root INFO creating build/bdist.linux-armv8l/wheel 2023-11-28 06:40:08,828 root INFO creating build/bdist.linux-armv8l/wheel/cryptography_vectors 2023-11-28 06:40:08,828 root INFO creating build/bdist.linux-armv8l/wheel/cryptography_vectors/x509 2023-11-28 06:40:08,828 root INFO copying build/lib/cryptography_vectors/x509/letsencryptx3.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509 2023-11-28 06:40:08,829 root INFO creating build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data 2023-11-28 06:40:08,829 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/ReadMe.txt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data 2023-11-28 06:40:08,829 root INFO creating build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,829 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,829 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/distributionPoint2CACertreversecrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,830 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/BadCRLSignatureCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,830 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA4CertforwardcrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,830 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA1CertreversecrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,830 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/NegativeSerialNumberCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,830 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint1subCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,830 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1CACertreversecrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,830 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0subCA2CertreversecrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,830 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDNS1CACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,830 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3subCA2CertforwardcrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,831 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP3CACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,831 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/BadCRLIssuerNameCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,831 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/RFC3280MandatoryAttributeTypesCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,831 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subsubCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,831 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/distributionPoint2CACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,831 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA4CertreversecrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,831 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedNewKeyCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,831 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subsubCAIPM5CertforwardcrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,831 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA1CertforwardcrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,832 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12subCAP1CertreversecrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,832 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3subsubCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,832 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/UnknownCRLExtensionCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,832 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234CACertreversecrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,832 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/BadCRLSignatureCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,832 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10CACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,832 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/Mapping1to2CACertreversecrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,832 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/TwoCRLsCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,833 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint1CACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,833 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA3CertforwardcrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,833 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,833 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalkeyCertSignFalseCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,833 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsURI2CACertreversecrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,833 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/WrongCRLCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,833 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subsubCARE2RE4CertreversecrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,833 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubCAP12P1CertreversecrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,833 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3CACertreversecrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,834 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsURI1CACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,834 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA2CertreversecrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,834 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalcRLSignFalseCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,834 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/SeparateCertificateandCRLKeysCertificateSigningCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,834 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA2CertreversecrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,834 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3subCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,834 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/NoissuingDistributionPointCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,834 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subsubsubCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,835 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1subsubCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,835 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6CACertreversecrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,835 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/SeparateCertificateandCRLKeysCA2CertificateSigningCACertreversecrossCerificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,835 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA6CertreversecrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,835 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subsubCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,835 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5CACertreversecrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,835 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/NoPoliciesCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,835 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedOldKeyCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,836 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/GoodsubCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,836 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12subsubCAP1P2CertforwardcrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,836 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1CACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,836 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12subsubCAP1P2CertreversecrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,836 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA3CertreversecrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,836 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/LongSerialNumberCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,836 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0CACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,836 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subsubCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,836 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDNS2CACertreversecrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,837 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3CACertreversecrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,837 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA1CertforwardcrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,837 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy2subCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,837 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/MappingFromanyPolicyCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,837 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12subCAP1CertforwardcrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,837 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/P1anyPolicyMapping1to2CACertreversecrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,837 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subsubsubCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,837 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/P1anyPolicyMapping1to2CACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,838 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA00CertreversecrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,838 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/GoodsubCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,838 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/BadCRLIssuerNameCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,838 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subsubsubCARE2RE4CertforwardcrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,838 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subsubCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,838 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLIndicatorNoBaseCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,838 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsCriticalcAFalseCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,838 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,839 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest10EEreversecrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,839 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA2CertforwardcrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,839 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA2CertreversecrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,839 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subsubsubCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,839 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA11CertforwardcrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,839 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/OverlappingPoliciesTest6EEforwardcrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,839 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP2subCA2CertreversecrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,839 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsCACertsCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,839 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,840 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubsubCA11XCertreversecrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,840 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/UTF8StringCaseInsensitiveMatchCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,840 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5CACertreversecrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,840 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7CACertreversecrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,840 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedOldKeyCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,840 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/SeparateCertificateandCRLKeysCA2CertificateSigningCACertforwardcrossCerificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,840 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234subsubCAP123P12CertreversecrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,840 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3subCA2CertreversecrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,841 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/ValidonlyContainsCACertsTest13EEforwardcrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,841 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subsubsubCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,841 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/RFC3280OptionalAttributeTypesCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,841 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subCAIPM5CertreversecrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,841 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsUserCertsCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,841 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3subCA1CertforwardcrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,841 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCA1CertreversecrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,841 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA6CertforwardcrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,842 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN4CACertreversecrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,842 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5subCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,842 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/NameOrderingCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,842 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsAttributeCertsCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,842 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/OldCRLnextUpdateCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,842 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsNotCriticalCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,842 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/UnknownCRLEntryExtensionCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,842 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subsubCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,842 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subsubCAIPM5CertreversecrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,843 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/InvalidonlyContainsUserCertsTest11EEreversecrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,843 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/anyPolicyCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,843 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subsubCA2CertreversecrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,843 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubsubCA41XCertforwardcrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,843 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA0CertforwardcrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,843 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA3CertforwardcrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,843 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1CACertreversecrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,843 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subCAIPM5CertforwardcrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,844 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/anyPolicyCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,844 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/UIDCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,844 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/MissingbasicConstraintsCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,844 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/DifferentPoliciesTest7EEreversecrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,844 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,844 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsUserCertsCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,844 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy2CACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,844 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3subCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,845 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/NoCRLCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,845 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA3CertreversecrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,845 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/distributionPoint1CACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,845 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123CACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,845 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,845 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA3CertreversecrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,845 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA41CertforwardcrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,845 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subsubCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,845 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA00CertforwardcrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,846 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3subsubCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,846 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1CACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,846 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/P1Mapping1to234subCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,846 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subsubsubCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,846 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/SeparateCertificateandCRLKeysCertificateSigningCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,846 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subsubsubCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,846 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA4CertreversecrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,846 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pre2000CRLnextUpdateCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,846 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/ValidpathLenConstraintTest8EEreversecrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,847 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subCAP12CertforwardcrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,847 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/RolloverfromPrintableStringtoUTF8StringCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,847 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/RevokedsubCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,847 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/UTF8StringCaseInsensitiveMatchCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,847 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/LongSerialNumberCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,847 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1subCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,847 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/MappingToanyPolicyCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,848 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/WrongCRLCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,848 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDNS2CACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,848 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,848 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA3CertreversecrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,848 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/GoodCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,848 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5subCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,848 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA2CertforwardcrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,848 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubCAP12P1CertforwardcrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,848 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/UTF8StringEncodedNamesCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,849 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/NoCRLCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,849 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/BadSignedCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,849 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA1CertreversecrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,849 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subsubCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,849 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5CACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,849 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subsubsubCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,849 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCA2CertreversecrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,849 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/Mapping1to2CACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,849 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0subCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,850 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA1CertreversecrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,850 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0CACertreversecrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,850 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubsubCAP12P2P1CertreversecrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,850 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/NoPoliciesCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,850 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subsubCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,850 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,850 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA1CertforwardcrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,850 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubCAP12P2CertreversecrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,851 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/MappingFromanyPolicyCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,851 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA2CertreversecrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,851 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCAIAP5CertforwardcrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,851 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA1CertreversecrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,851 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedNewKeyCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,851 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/DifferentPoliciesTest8EEforwardcrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,851 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA3CertforwardcrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,851 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/DSAParametersInheritedCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,852 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy2subCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,852 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA5CertreversecrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,852 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PanyPolicyMapping1to2CACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,852 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1subsubCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,852 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10CACertreversecrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,852 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/NegativeSerialNumberCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,852 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageCriticalcRLSignFalseCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,852 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12CACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,853 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subCARE2CertforwardcrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,853 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA2CertforwardcrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,853 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/NoissuingDistributionPointCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,853 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsURI2CACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,853 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/UnknownCRLEntryExtensionCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,853 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7CACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,853 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/MappingToanyPolicyCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,853 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1CACertreversecrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,853 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping0CACertreversecrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,854 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0CACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,854 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/GoodCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,854 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1subCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,854 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4CACertreversecrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,854 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5subsubCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,854 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/DSACACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,854 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/RFC3280MandatoryAttributeTypesCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,854 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsNotCriticalcAFalseCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,855 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy0CACertreversecrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,855 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subsubCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,855 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA5CertforwardcrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,855 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/distributionPoint1CACertreversecrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,855 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/RolloverfromPrintableStringtoUTF8StringCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,855 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP2subCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,855 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/ValidpathLenConstraintTest14EEreversecrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,855 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest12EEforwardcrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,856 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1CACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,856 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/ValidpathLenConstraintTest8EEforwardcrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,856 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCAIAP5CertreversecrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,856 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsCACertsCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,856 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/DifferentPoliciesTest7EEforwardcrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,856 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCA2CertforwardcrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,856 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/P1Mapping1to234CACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,856 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/DSACACertreversecrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,856 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageCriticalkeyCertSignFalseCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,857 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA2CertforwardcrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,857 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subsubsubCARE2RE4CertreversecrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,857 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN2CACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,857 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA4CertforwardcrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,857 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA2CertforwardcrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,857 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,857 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping0CACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,857 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageCriticalkeyCertSignFalseCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,858 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubCAP12P2CertforwardcrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,858 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0CACertreversecrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,858 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedCRLSigningKeyCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,858 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsURI1CACertreversecrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,858 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5CACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,858 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsAttributeCertsCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,858 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/DSAParametersInheritedCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,858 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN5CACertreversecrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,858 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,859 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5CACertreversecrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,859 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/BadnotAfterDateCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,859 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5CACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,859 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubsubCA41XCertreversecrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,859 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest10EEforwardcrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,859 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,859 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subsubCA2CertforwardcrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,859 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA1CertreversecrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,860 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3CACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,860 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234subsubCAP123P12CertforwardcrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,860 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/OverlappingPoliciesTest6EEreversecrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,860 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/NameOrderingCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,860 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy0CACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,860 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/MissingbasicConstraintsCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,860 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLIndicatorNoBaseCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,860 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageCriticalcRLSignFalseCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,860 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubsubCAP12P2P1CertforwardcrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,861 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,861 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDNS1CACertreversecrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,861 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint1CACertreversecrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,861 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/UnknownCRLExtensionCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,861 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA1CertforwardcrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,861 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/TwoCRLsCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,861 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest6EEforwardcrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,861 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP2subCA2CertforwardcrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,862 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/UTF8StringEncodedNamesCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,862 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subCAP12CertreversecrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,862 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subsubsubCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,862 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA3CertforwardcrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,862 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCA1CertforwardcrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,862 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN5CACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,862 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12CACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,862 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/DifferentPoliciesTest8EEreversecrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,863 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/UIDCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,863 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0subCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,863 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalcRLSignFalseCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,863 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA1CertforwardcrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,863 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/BadSignedCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,863 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subsubCARE2RE4CertforwardcrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,863 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/InvalidonlyContainsUserCertsTest11EEforwardcrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,863 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubsubCA11XCertforwardcrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,864 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping0subCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,864 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subsubCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,864 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/OldCRLnextUpdateCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,864 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest6EEreversecrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,864 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234subCAP123CertreversecrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,864 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA2CertreversecrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,864 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA11CertreversecrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,864 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234CACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,864 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy2CACertreversecrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,865 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA4CertreversecrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,865 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pre2000CRLnextUpdateCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,865 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedCRLSigningKeyCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,865 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/P1Mapping1to234CACertreversecrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,865 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/RevokedsubCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,865 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/GoodsubCAPanyPolicyMapping1to2CACertreversecrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,865 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/GeneralizedTimeCRLnextUpdateCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,865 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsCriticalcAFalseCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,866 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/ValidonlyContainsCACertsTest13EEreversecrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,866 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN2CACertreversecrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,866 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subsubCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,866 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PanyPolicyMapping1to2CACertreversecrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,866 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subCARE2CertreversecrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,866 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3CACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,866 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123CACertreversecrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,866 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3subCA1CertreversecrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,867 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/BadnotBeforeDateCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,867 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsNotCriticalcAFalseCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,867 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/GoodsubCAPanyPolicyMapping1to2CACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,867 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA0CertreversecrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,867 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/BadnotBeforeDateCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,867 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subsubCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,867 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6CACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,867 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint1subCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,867 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN4CACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,868 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA3CertforwardcrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,868 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA4CertforwardcrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,868 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/GeneralizedTimeCRLnextUpdateCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,868 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,868 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/RFC3280OptionalAttributeTypesCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,868 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP2subCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,868 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/BadnotAfterDateCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,868 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0subCA2CertforwardcrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,869 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12CACertreversecrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,869 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA41CertreversecrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,869 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA1CertreversecrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,869 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA1CertforwardcrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,869 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP3CACertreversecrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,869 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,869 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234subCAP123CertforwardcrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,869 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subsubsubCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,870 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12CACertreversecrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,870 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsNotCriticalCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,870 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/ValidpathLenConstraintTest14EEforwardcrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,870 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalkeyCertSignFalseCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,870 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/P1Mapping1to234subCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,870 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA3CertreversecrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,870 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping0subCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,870 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subsubsubCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,870 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4CACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,871 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5subsubCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,871 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest12EEreversecrossCertificatePair.cp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-28 06:40:08,871 root INFO creating build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,871 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedinhibitAnyPolicyTest7.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,871 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidRequireExplicitPolicyTest1.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,871 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest9.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,872 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest4.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,872 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest17.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,872 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLIndicatorNoBaseTest1.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,872 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlyContainsAttributeCertsTest14.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,872 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRFC822nameConstraintsTest24.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,872 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValiddeltaCRLTest8.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,872 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidRequireExplicitPolicyTest2.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,873 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest7.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,873 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest16.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,873 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidMappingFromanyPolicyTest7.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,873 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNandRFC822nameConstraintsTest28.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,873 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest12.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,873 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest9.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,873 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidOldCRLnextUpdateTest11.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,874 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidonlySomeReasonsTest19.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,874 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitPolicyMappingTest1.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,874 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest11.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,874 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidUnknownCRLExtensionTest10.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,874 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitAnyPolicyTest1.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,874 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRequireExplicitPolicyTest5.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,874 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest19.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,874 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidNoissuingDistributionPointTest10.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,875 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedDNnameConstraintsTest20.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,875 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidkeyUsageNotCriticalTest3.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,875 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest8.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,875 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest18.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,875 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest12.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,875 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidIDPwithindirectCRLTest23.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,875 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitPolicyMappingTest9.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,875 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest3.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,876 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitPolicyMappingTest10.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,876 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidGeneralizedTimenotBeforeDateTest4.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,876 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest1.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,876 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBasicSelfIssuedCRLSigningKeyTest8.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,876 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedrequireExplicitPolicyTest8.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,876 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest14.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,876 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidURInameConstraintsTest37.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,876 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidNegativeSerialNumberTest14.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,877 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest9.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,877 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidpre2000UTCnotBeforeDateTest3.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,877 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidUnknownCriticalCertificateExtensionTest2.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,877 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidpathLenConstraintTest8.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,877 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidCASignatureTest2.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,877 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidinhibitPolicyMappingTest4.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,877 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidLongSerialNumberTest17.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,877 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidpathLenConstraintTest13.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,878 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidRolloverfromPrintableStringtoUTF8StringTest10.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,878 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedOverlappingPoliciesTest6.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,878 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValiddistributionPointTest5.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,878 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest10.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,878 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidNameChainingWhitespaceTest3.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,878 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidkeyUsageNotCriticalcRLSignFalseTest5.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,878 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBasicSelfIssuedOldWithNewTest2.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,878 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedpathLenConstraintTest17.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,878 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidURInameConstraintsTest34.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,879 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest3.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,879 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC3280MandatoryAttributeTypesTest7.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,879 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedAnyPolicyTest14.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,879 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest15.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,879 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValiddistributionPointTest4.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,879 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedCPSPointerQualifierTest20.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,879 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlyContainsCACertsCRLTest12.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,879 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesSamePoliciesTest13.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,880 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest11.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,880 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest11.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,880 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcAFalseTest3.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,880 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidUTF8StringEncodedNamesTest9.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,880 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidpathLenConstraintTest14.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,880 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidIDPwithindirectCRLTest25.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,880 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidNameChainingOrderTest2.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,880 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest15.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,881 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC822nameConstraintsTest21.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,881 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest15.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,881 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidNameChainingCapitalizationTest5.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,881 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitPolicyMappingTest5.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,881 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesAnyPolicyTest11.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,881 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC822nameConstraintsTest25.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,881 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidkeyUsageCriticalcRLSignFalseTest4.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,882 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlyContainsUserCertsCRLTest11.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,882 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidcRLIssuerTest28.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,882 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidSignaturesTest1.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,882 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest6.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,882 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedDNnameConstraintsTest19.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,882 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest4.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,882 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest21.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,882 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest20.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,883 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidpathLenConstraintTest7.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,883 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest17.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,883 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest2.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,883 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest5.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,883 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedinhibitAnyPolicyTest9.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,883 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest35.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,883 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest10.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,883 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidUnknownCRLEntryExtensionTest8.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,884 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDSASignatureTest6.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,884 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC3280OptionalAttributeTypesTest8.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,884 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest2.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,884 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidonlySomeReasonsTest18.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,884 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNSnameConstraintsTest33.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,884 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidBasicSelfIssuedNewWithOldTest3.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,884 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest27.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,884 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNSnameConstraintsTest32.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,885 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest7.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,885 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRFC822nameConstraintsTest26.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,885 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidEESignatureTest3.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,885 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidPolicyMappingTest10.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,885 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest9.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,885 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesSamePoliciesTest10.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,885 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitPolicyMappingTest11.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,886 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidLongSerialNumberTest16.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,886 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidinhibitAnyPolicyTest2.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,886 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidbasicConstraintsNotCriticalTest4.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,886 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest6.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,886 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidEEnotBeforeDateTest2.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,886 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest6.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,886 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpre2000CRLnextUpdateTest12.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,886 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValiddistributionPointTest7.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,887 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRFC822nameConstraintsTest22.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,887 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest3.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,887 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValiddistributionPointTest1.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,887 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSeparateCertificateandCRLKeysTest20.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,887 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidBasicSelfIssuedNewWithOldTest4.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,887 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidBasicSelfIssuedCRLSigningKeyTest6.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,887 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidNameChainingWhitespaceTest4.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,887 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNSnameConstraintsTest30.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,888 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidkeyUsageCriticalkeyCertSignFalseTest1.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,888 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidPolicyMappingTest4.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,888 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest14.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,888 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRequireExplicitPolicyTest3.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,888 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNandRFC822nameConstraintsTest29.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,888 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidDSAParameterInheritanceTest5.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,888 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidPolicyMappingTest2.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,889 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest8.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,889 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidGeneralizedTimeCRLnextUpdateTest13.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,889 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidCAnotAfterDateTest5.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,889 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidkeyUsageNotCriticalkeyCertSignFalseTest2.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,889 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidNameChainingUIDsTest6.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,889 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitAnyPolicyTest4.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,889 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidUnknownCRLExtensionTest9.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,889 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitAnyPolicyTest8.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,890 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidNegativeSerialNumberTest15.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,890 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest12.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,890 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSeparateCertificateandCRLKeysTest21.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,890 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedinhibitAnyPolicyTest3.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,890 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidMissingbasicConstraintsTest1.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,890 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest4.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,890 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest9.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,890 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest10.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,891 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidcRLIssuerTest29.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,891 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedrequireExplicitPolicyTest7.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,891 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest17.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,891 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidRequireExplicitPolicyTest4.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,891 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesNoPoliciesTest2.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,891 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedpathLenConstraintTest15.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,891 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBasicSelfIssuedNewWithOldTest5.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,891 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitAnyPolicyTest6.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,892 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest16.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,892 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC822nameConstraintsTest23.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,892 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNSnameConstraintsTest38.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,892 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidEEnotAfterDateTest6.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,892 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest6.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,892 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest3.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,892 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest18.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,893 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBadCRLIssuerNameTest5.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,893 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedpathLenConstraintTest16.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,893 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNandRFC822nameConstraintsTest27.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,893 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest6.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,893 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidUnknownNotCriticalCertificateExtensionTest1.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,893 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidSeparateCertificateandCRLKeysTest19.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,893 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidonlyContainsCACertsCRLTest13.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,893 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidLongSerialNumberTest18.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,894 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest3.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,894 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValiddeltaCRLTest7.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,894 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedinhibitPolicyMappingTest7.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,894 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedrequireExplicitPolicyTest6.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,894 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidIDPwithindirectCRLTest26.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,894 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidGeneralizedTimenotAfterDateTest8.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,894 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest32.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,894 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidDSASignaturesTest4.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,895 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValiddeltaCRLTest5.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,895 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRevokedCATest2.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,895 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitAnyPolicyTest5.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,895 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidMappingToanyPolicyTest8.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,895 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest13.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,895 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesSamePolicyTest1.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,895 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidcRLIssuerTest30.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,895 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest9.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,896 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcAFalseTest2.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,896 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidBasicSelfIssuedOldWithNewTest1.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,896 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest34.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,896 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBadCRLSignatureTest4.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,896 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest16.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,896 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidCAnotBeforeDateTest1.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,896 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitPolicyMappingTest6.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,897 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidTwoCRLsTest7.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,897 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest12.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,897 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitPolicyMappingTest8.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,897 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest1.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,897 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNSnameConstraintsTest31.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,897 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidcRLIssuerTest33.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,897 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest8.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,897 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitAnyPolicyTest10.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,898 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidIDPwithindirectCRLTest24.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,898 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidinhibitPolicyMappingTest2.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,898 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValiddeltaCRLTest2.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,898 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest5.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,898 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest5.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,898 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidIDPwithindirectCRLTest22.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,898 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRevokedEETest3.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,898 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedMissingCRLTest1.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,899 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidUTF8StringCaseInsensitiveMatchTest11.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,899 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest31.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,899 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest13.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,899 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitPolicyMappingTest3.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,899 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpre2000UTCEEnotAfterDateTest7.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,899 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest5.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,899 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidNameChainingEETest1.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,899 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidWrongCRLTest6.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,900 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidURInameConstraintsTest35.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,900 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBasicSelfIssuedCRLSigningKeyTest7.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,900 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidURInameConstraintsTest36.eml -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-28 06:40:08,900 root INFO creating build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,900 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest21EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,901 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidLongSerialNumberTest16EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,901 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidOldCRLnextUpdateTest11EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,901 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidNameChainingWhitespaceTest3EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,901 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/P12Mapping1to3CACert.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,901 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedOldKeyNewWithOldCACert.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,901 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest11EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,901 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/SeparateCertificateandCRLKeysCertificateSigningCACert.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,901 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidcAFalseTest2EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,902 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/onlySomeReasonsCA2Cert.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,902 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/AnyPolicyTest14EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,902 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest17EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,902 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidRFC3280MandatoryAttributeTypesTest7EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,902 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping0subCACert.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,902 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12subsubCACert.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,902 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint0CACert.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,902 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest5EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,903 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/NameOrderingCACert.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,903 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitAnyPolicyTest1EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,903 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy10CACert.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,903 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidNameChainingTest1EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,903 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/PoliciesP123subCAP12Cert.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,903 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidinhibitPolicyMappingTest4EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,903 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidrequireExplicitPolicyTest5EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,903 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy4subCACert.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,903 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy5subsubCACert.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,904 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidUTF8StringCaseInsensitiveMatchTest11EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,904 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/AllCertificatesSamePoliciesTest10EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,904 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subCA1Cert.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,904 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidUnknownCRLExtensionTest9EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,904 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/keyUsageNotCriticalCACert.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,904 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidLongSerialNumberTest18EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,904 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidIDPwithindirectCRLTest24EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,904 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest16EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,904 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidNoissuingDistributionPointTest10EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,905 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest19EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,905 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/Invalidpre2000CRLnextUpdateTest12EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,905 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidPolicyMappingTest2EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,905 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest11EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,905 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN3subCA2Cert.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,905 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedCRLSigningKeyCRLCert.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,905 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest9EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,905 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidkeyUsageNotCriticalkeyCertSignFalseTest2EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,906 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidBasicSelfIssuedNewWithOldTest3EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,906 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitPolicyMappingTest8EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,906 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest9EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,906 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidonlyContainsCACertsTest13EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,906 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/Invalidpre2000UTCEEnotAfterDateTest7EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,906 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1subCA2Cert.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,906 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest11EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,906 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/DSAParametersInheritedCACert.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,906 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/onlySomeReasonsCA4Cert.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,907 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN3subCA1Cert.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,907 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1subCA2Cert.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,907 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy10subsubsubCACert.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,907 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy0subsubsubCACert.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,907 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitPolicyMappingTest11EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,907 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidinhibitPolicyMappingTest2EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,907 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitAnyPolicyTest4EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,907 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidDNandRFC822nameConstraintsTest28EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,908 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1SelfIssuedCACert.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,908 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest8EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,908 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidUnknownCRLEntryExtensionTest8EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,908 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy7subsubsubCARE2RE4Cert.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,908 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest31EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,908 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping5subsubsubCACert.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,908 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidBasicSelfIssuedCRLSigningKeyTest6EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,908 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidDNSnameConstraintsTest30EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,908 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/Mapping1to2CACert.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,909 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy7CACert.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,909 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubsubCA11XCert.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,909 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValiddistributionPointTest4EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,909 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidrequireExplicitPolicyTest1EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,909 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidpathLenConstraintTest13EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,909 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/P1anyPolicyMapping1to2CACert.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,909 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/NoCRLCACert.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,909 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/GoodsubCACert.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,910 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest6EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,910 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1CACert.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,910 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedrequireExplicitPolicyTest6EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,910 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest7EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,910 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest10EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,910 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedinhibitPolicyMappingTest7EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,910 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy5subCACert.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,910 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidGeneralizedTimenotBeforeDateTest4EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,910 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/AllCertificatesNoPoliciesTest2EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,911 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN5CACert.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,911 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidcRLIssuerTest30EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,911 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidDNSnameConstraintsTest33EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,911 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/NoPoliciesCACert.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,911 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/PoliciesP12CACert.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,911 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidURInameConstraintsTest34EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,911 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest1EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,911 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy5subsubCACert.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,912 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest18EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,912 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12CACert.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,912 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/AllCertificatesanyPolicyTest11EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,912 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/SeparateCertificateandCRLKeysCRLSigningCert.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,912 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1SelfIssuedsubCACert.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,912 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/TrustAnchorRootCertificate.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,912 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest5EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,912 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA3cRLIssuerCert.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,913 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/distributionPoint2CACert.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,913 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidrequireExplicitPolicyTest3EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,913 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint1SelfIssuedCACert.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,913 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest7EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,913 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubsubCA41XCert.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,913 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidRFC822nameConstraintsTest25EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,913 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValiddeltaCRLTest7EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,913 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping5subsubCACert.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,914 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest6EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,914 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy5CACert.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,914 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy5CACert.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,914 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidTwoCRLsTest7EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,914 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy0CACert.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,914 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/PoliciesP123CACert.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,914 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest35EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,914 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1subCA1Cert.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,914 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValiddistributionPointTest1EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,915 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest8EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,915 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/BadCRLIssuerNameCACert.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,915 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/BadnotBeforeDateCACert.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,915 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest6EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,915 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest12EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,915 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subCA4Cert.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,915 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA2Cert.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,915 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest12EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,915 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidBasicSelfIssuedCRLSigningKeyTest7EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,916 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidpathLenConstraintTest8EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,916 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValiddistributionPointTest7EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,916 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy2SelfIssuedsubCACert.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,916 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidGeneralizedTimenotAfterDateTest8EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,916 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/RolloverfromPrintableStringtoUTF8StringCACert.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,916 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidRevokedCATest2EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,916 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitPolicyMappingTest10EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,916 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/basicConstraintsNotCriticalcAFalseCACert.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,917 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/P1Mapping1to234CACert.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,917 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest6EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,917 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/AllCertificatesSamePoliciesTest13EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,917 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest16EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,917 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidUnknownNotCriticalCertificateExtensionTest1EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,917 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN4CACert.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,917 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/Validpre2000UTCnotBeforeDateTest3EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,917 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidIDPwithindirectCRLTest25EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,918 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidUnknownCriticalCertificateExtensionTest2EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,918 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy0CACert.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,918 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/deltaCRLCA3Cert.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,918 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedinhibitAnyPolicyTest9EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,918 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/onlySomeReasonsCA1Cert.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,918 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidSeparateCertificateandCRLKeysTest20EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,918 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest9EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,918 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidWrongCRLTest6EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,918 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/PoliciesP123subsubCAP12P2Cert.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,919 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/PoliciesP1234CACert.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,919 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/PoliciesP2subCACert.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,919 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/keyUsageCriticalkeyCertSignFalseCACert.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,919 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidURInameConstraintsTest37EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,919 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/BadSignedCACert.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,919 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/CPSPointerQualifierTest20EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,919 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidBasicSelfIssuedNewWithOldTest5EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,919 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsURI2CACert.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,920 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1SelfIssuedCACert.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,920 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidCAnotAfterDateTest5EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,920 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/GoodCACert.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,920 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidRFC3280OptionalAttributeTypesTest8EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,920 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidcRLIssuerTest33EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,920 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidpathLenConstraintTest14EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,920 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping5CACert.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,920 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/WrongCRLCACert.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,920 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint1SelfIssuedsubCACert.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,921 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12subsubCAIPM5Cert.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,921 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitPolicyMappingTest1EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,921 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest17EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,921 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/NegativeSerialNumberCACert.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,921 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/PoliciesP123subsubsubCAP12P2P1Cert.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,921 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidNameChainingWhitespaceTest4EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,921 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitAnyPolicyTest10EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,921 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDNS2CACert.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,922 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLIndicatorNoBaseTest1EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,922 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/PoliciesP12subCAP1Cert.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,922 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/onlyContainsAttributeCertsCACert.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,922 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidRolloverfromPrintableStringtoUTF8StringTest10EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,922 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy10subsubCACert.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,922 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidBadCRLIssuerNameTest5EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,922 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest4EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,922 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidNameUIDsTest6EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,923 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedCRLSigningKeyCACert.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,923 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/keyUsageNotCriticalcRLSignFalseCACert.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,923 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValiddistributionPointTest5EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,923 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy2SelfIssuedCACert.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,923 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidMappingFromanyPolicyTest7EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,923 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidonlyContainsCACertsTest12EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,923 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedNewKeyCACert.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,923 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDNS1CACert.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,924 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidDSAParameterInheritanceTest5EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,924 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint1subCACert.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,924 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest19EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,924 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/deltaCRLCA2Cert.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,924 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidNameChainingCapitalizationTest5EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,924 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitAnyPolicyTest5EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,924 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping0CACert.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,924 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidIDPwithindirectCRLTest26EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,924 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/UTF8StringCaseInsensitiveMatchCACert.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,925 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA6Cert.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,925 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint0subCA2Cert.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,925 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy10subCACert.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,925 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/PoliciesP3CACert.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,925 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidURInameConstraintsTest36EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,925 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidDNandRFC822nameConstraintsTest27EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,925 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/NoissuingDistributionPointCACert.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,925 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/keyUsageCriticalcRLSignFalseCACert.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,926 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedrequireExplicitPolicyTest8EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,926 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest14EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,926 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/onlyContainsUserCertsCACert.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,926 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest3EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,926 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN2CACert.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,926 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidGeneralizedTimeCRLnextUpdateTest13EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,926 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedOldKeyCACert.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,926 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1SelfIssuedsubCA2Cert.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,927 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedpathLenConstraintTest16EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,927 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest8EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,927 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint1CACert.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,927 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicyTest3EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,927 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/P12Mapping1to3subCACert.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,927 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/anyPolicyCACert.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,927 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitPolicyMappingTest9EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,927 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitPolicyMappingTest5EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,927 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subCA0Cert.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,928 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1subCACert.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,928 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidLongSerialNumberTest17EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,928 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest18EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,928 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy4CACert.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,928 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubCA11Cert.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,928 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest9EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,928 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidBasicSelfIssuedOldWithNewTest1EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,929 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint0subCACert.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,929 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest10EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,929 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/RFC3280OptionalAttributeTypesCACert.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,929 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest3EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,929 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidIDPwithindirectCRLTest23EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,929 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/P12Mapping1to3subsubCACert.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,929 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidkeyUsageCriticalkeyCertSignFalseTest1EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,929 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA1Cert.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,929 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest34EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,930 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubCA00Cert.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,930 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/MappingToanyPolicyCACert.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,930 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12subCAIPM5Cert.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,930 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidonlyContainsAttributeCertsTest14EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,930 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidDNSnameConstraintsTest38EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,930 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/MappingFromanyPolicyCACert.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,930 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/BadCRLSignatureCACert.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,930 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy2CACert.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,930 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValiddeltaCRLTest2EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,931 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidCertificatePathTest1EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,931 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidBasicSelfIssuedCRLSigningKeyTest8EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,931 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest14EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,931 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy2subCACert.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,931 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidPolicyMappingTest4EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,931 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsRFC822CA1Cert.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,931 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest2EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,931 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidDSASignatureTest6EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,932 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest12EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,932 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidkeyUsageNotCriticalTest3EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,932 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest27EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,932 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidbasicConstraintsNotCriticalTest4EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,932 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/GoodsubCAPanyPolicyMapping1to2CACert.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,932 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidRFC822nameConstraintsTest22EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,932 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/UnknownCRLExtensionCACert.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,932 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/TwoCRLsCACert.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,933 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest13EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,933 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest16EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,933 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValiddeltaCRLTest8EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,933 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest13EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,933 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/onlySomeReasonsCA3Cert.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,933 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/SeparateCertificateandCRLKeysCA2CRLSigningCert.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,933 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/LongSerialNumberCACert.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,933 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy4subsubsubCACert.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,933 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1SelfIssuedCACert.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,934 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidEEnotAfterDateTest6EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,934 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/PoliciesP1234subsubCAP123P12Cert.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,934 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidEEnotBeforeDateTest2EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,934 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy7subsubCARE2RE4Cert.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,934 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/PoliciesP12subsubCAP1P2Cert.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,934 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidNegativeSerialNumberTest15EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,934 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/UnknownCRLEntryExtensionCACert.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,934 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/pre2000CRLnextUpdateCACert.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,935 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest9EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,935 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/onlyContainsCACertsCACert.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,935 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest4EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,935 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/distributionPoint1CACert.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,935 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidpathLenConstraintTest7EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,935 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1subCAIAP5Cert.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,935 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidDNSnameConstraintsTest32EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,935 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest15EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,936 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsRFC822CA2Cert.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,936 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidPolicyMappingTest10EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,936 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest20EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,936 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidkeyUsageCriticalcRLSignFalseTest4EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,936 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidrequireExplicitPolicyTest2EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,936 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy5subsubsubCACert.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,936 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest3EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,936 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA3Cert.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,936 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest3EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,937 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/deltaCRLCA1Cert.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,937 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy0subCACert.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,937 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidRevokedEETest3EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,937 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidonlySomeReasonsTest18EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,937 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubCA41Cert.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,937 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/RevokedsubCACert.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,937 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidEESignatureTest3EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,937 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidMissingCRLTest1EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,938 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/PoliciesP2subCA2Cert.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,938 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitAnyPolicyTest6EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,938 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1subsubCA2Cert.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,938 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitPolicyMappingTest6EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,938 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/BadnotAfterDateCACert.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,938 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/deltaCRLIndicatorNoBaseCACert.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,938 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsRFC822CA3Cert.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,938 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/SeparateCertificateandCRLKeysCA2CertificateSigningCACert.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,939 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidNameChainingOrderTest2EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,939 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest15EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,939 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidDNSnameConstraintsTest31EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,939 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidRFC822nameConstraintsTest24EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,939 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest20EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,939 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidDNandRFC822nameConstraintsTest29EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,939 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest5EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,939 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedpathLenConstraintTest17EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,939 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitAnyPolicyTest8EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,940 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidcAFalseTest3EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,940 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1subCA1Cert.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,940 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy0subsubCACert.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,940 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitPolicyMappingTest3EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,940 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy7subCARE2Cert.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,940 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidCASignatureTest2EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,940 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/basicConstraintsCriticalcAFalseCACert.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,940 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/RFC3280MandatoryAttributeTypesCACert.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,941 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/PanyPolicyMapping1to2CACert.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,941 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidBadCRLSignatureTest4EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,941 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest5EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,941 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest17EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,941 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidonlySomeReasonsTest19EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,941 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/PoliciesP1234subCAP123Cert.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,941 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsURI1CACert.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,941 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/DSACACert.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,941 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidinhibitAnyPolicyTest2EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,942 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedinhibitAnyPolicyTest7EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,942 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidMappingToanyPolicyTest8EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,942 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA4Cert.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,942 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedpathLenConstraintTest15EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,942 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidRFC822nameConstraintsTest26EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,942 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/UIDCACert.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,942 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidUTF8StringEncodedNamesTest9EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,942 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedNewKeyOldWithNewCACert.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,943 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1subsubCACert.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,943 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1subCA3Cert.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,943 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest2EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,943 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidNegativeSerialNumberTest14EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,943 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1CACert.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,943 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest3EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,943 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidRFC822nameConstraintsTest23EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,943 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy4subsubCACert.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,944 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/MissingbasicConstraintsCACert.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,944 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidMissingbasicConstraintsTest1EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,944 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest15EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,944 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest10EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,944 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidURInameConstraintsTest35EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,944 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidrequireExplicitPolicyTest4EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,944 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping5subCACert.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,944 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/OverlappingPoliciesTest6EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,944 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy5subCACert.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,945 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1CACert.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,945 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidIDPwithindirectCRLTest22EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,945 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidRFC822nameConstraintsTest21EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,945 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest9EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,945 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidonlyContainsUserCertsTest11EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,945 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidSeparateCertificateandCRLKeysTest21EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,945 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/P1Mapping1to234subCACert.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,945 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest32EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,946 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA5Cert.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,946 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/OldCRLnextUpdateCACert.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,946 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValiddeltaCRLTest5EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,946 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest12EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,946 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidcRLIssuerTest29EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,946 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedrequireExplicitPolicyTest7EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,946 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/GeneralizedTimeCRLnextUpdateCACert.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,946 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12subCACert.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,947 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint0SelfIssuedCACert.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,947 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidcRLIssuerTest28EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,947 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidkeyUsageNotCriticalcRLSignFalseTest5EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,947 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidSeparateCertificateandCRLKeysTest19EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,947 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidDSASignaturesTest4EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,947 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA4cRLIssuerCert.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,947 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/keyUsageNotCriticalkeyCertSignFalseCACert.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,947 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest1EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,947 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidBasicSelfIssuedNewWithOldTest4EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,948 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6CACert.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,948 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidCAnotBeforeDateTest1EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,948 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/PoliciesP123subsubCAP12P1Cert.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,948 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidBasicSelfIssuedOldWithNewTest2EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,948 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN3CACert.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,948 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidUnknownCRLExtensionTest10EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,948 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/basicConstraintsNotCriticalCACert.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,948 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/UTF8StringEncodedNamesCACert.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,949 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest6EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,949 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest4EE.crt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-28 06:40:08,949 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkits.ldif -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data 2023-11-28 06:40:08,949 root INFO creating build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,949 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy4subCACRL.crl -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,950 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/crls/PoliciesP123CACRL.crl -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,950 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subCA4CRL.crl -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,950 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy5CACRL.crl -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,950 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/crls/MappingFromanyPolicyCACRL.crl -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,950 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy5subsubsubCACRL.crl -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,950 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1CACRL.crl -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,950 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/crls/RFC3280OptionalAttributeTypesCACRL.crl -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,950 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA1deltaCRL.crl -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,950 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/crls/UnknownCRLExtensionCACRL.crl -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,951 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedOldKeySelfIssuedCertCRL.crl -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,951 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/crls/NameOrderCACRL.crl -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,951 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy2subCACRL.crl -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,951 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/crls/RolloverfromPrintableStringtoUTF8StringCACRL.crl -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,951 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/crls/PoliciesP1234subCAP123CRL.crl -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,951 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN5CACRL.crl -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,951 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy7subCARE2CRL.crl -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,951 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/crls/GoodsubCAPanyPolicyMapping1to2CACRL.crl -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,951 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/crls/UTF8StringEncodedNamesCACRL.crl -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,952 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/crls/BadnotBeforeDateCACRL.crl -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,952 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping0CACRL.crl -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,952 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/crls/onlyContainsCACertsCACRL.crl -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,952 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P1subCACRL.crl -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,952 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubCA00CRL.crl -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,952 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedOldKeyCACRL.crl -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,952 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA1CRL.crl -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,952 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedCRLSigningKeyCRLCertCRL.crl -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,953 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN3CACRL.crl -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,953 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1subsubCA2CRL.crl -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,953 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA3otherreasonsCRL.crl -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,953 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy7subsubCARE2RE4CRL.crl -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,953 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1subCA2CRL.crl -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,953 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/crls/UTF8StringCaseInsensitiveMatchCACRL.crl -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,953 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN1CACRL.crl -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,953 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/crls/PoliciesP2subCACRL.crl -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,953 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint0subCACRL.crl -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,954 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA4otherreasonsCRL.crl -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,954 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/crls/basicConstraintsNotCriticalcAFalseCACRL.crl -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,954 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/crls/distributionPoint2CACRL.crl -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,954 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12subCAIPM5CRL.crl -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,954 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/crls/anyPolicyCACRL.crl -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,954 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/crls/PoliciesP12CACRL.crl -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,954 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsURI1CACRL.crl -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,954 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/crls/PoliciesP2subCA2CRL.crl -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,955 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/crls/DSACACRL.crl -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,955 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsRFC822CA1CRL.crl -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,955 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/crls/P12Mapping1to3subsubCACRL.crl -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,955 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1subCA1CRL.crl -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,955 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA2CRL.crl -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,955 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/crls/keyUsageNotCriticalCACRL.crl -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,955 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/crls/UnknownCRLEntryExtensionCACRL.crl -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,955 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping5subsubCACRL.crl -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,955 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN1subCA1CRL.crl -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,956 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy5CACRL.crl -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,956 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/crls/BadCRLSignatureCACRL.crl -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,956 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA3deltaCRL.crl -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,956 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA2deltaCRL.crl -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,956 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy10subsubCACRL.crl -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,956 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/crls/SeparateCertificateandCRLKeysCRL.crl -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,956 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsRFC822CA3CRL.crl -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,956 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN4CACRL.crl -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,956 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12subsubCACRL.crl -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,957 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping0subCACRL.crl -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,957 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/crls/WrongCRLCACRL.crl -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,957 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA3CRL.crl -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,957 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint1subCACRL.crl -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,957 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/crls/LongSerialNumberCACRL.crl -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,957 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDNS2CACRL.crl -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,957 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN2CACRL.crl -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,957 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/crls/SeparateCertificateandCRLKeysCA2CRL.crl -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,957 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy10CACRL.crl -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,958 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubsubCA11XCRL.crl -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,958 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA2CRL1.crl -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,958 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/crls/PoliciesP1234subsubCAP123P12CRL.crl -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,958 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy10subsubsubCACRL.crl -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,958 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA1CRL.crl -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,958 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping5subCACRL.crl -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,958 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedNewKeyCACRL.crl -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,958 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/crls/GoodsubCACRL.crl -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,959 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN1subCA2CRL.crl -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,959 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN3subCA1CRL.crl -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,959 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/crls/DSAParametersInheritedCACRL.crl -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,959 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint0subCA2CRL.crl -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,959 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA1otherreasonsCRL.crl -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,959 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubCA11CRL.crl -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,959 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/crls/onlyContainsUserCertsCACRL.crl -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,959 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA3cRLIssuerCRL.crl -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,959 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/crls/TwoCRLsCAGoodCRL.crl -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,960 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/crls/P1Mapping1to234CACRL.crl -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,960 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/crls/TwoCRLsCABadCRL.crl -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,960 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/crls/TrustAnchorRootCRL.crl -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,960 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/crls/GeneralizedTimeCRLnextUpdateCACRL.crl -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,960 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/crls/NegativeSerialNumberCACRL.crl -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,960 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy5subsubCACRL.crl -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,960 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/crls/PanyPolicyMapping1to2CACRL.crl -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,960 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/crls/onlyContainsAttributeCertsCACRL.crl -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,960 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy7CACRL.crl -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,961 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy5subsubCACRL.crl -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,961 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/crls/NoissuingDistributionPointCACRL.crl -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,961 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/crls/PoliciesP12subCAP1CRL.crl -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,961 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/crls/basicConstraintsNotCriticalCACRL.crl -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,961 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy4CACRL.crl -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,961 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/crls/P1anyPolicyMapping1to2CACRL.crl -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,961 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA3CRL.crl -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,961 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubsubCA41XCRL.crl -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,962 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy10subCACRL.crl -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,962 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12CACRL.crl -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,962 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P1CACRL.crl -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,962 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/crls/BadnotAfterDateCACRL.crl -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,962 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/crls/PoliciesP3CACRL.crl -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,962 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/crls/NoPoliciesCACRL.crl -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,962 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy0CACRL.crl -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,962 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/crls/GoodCACRL.crl -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,962 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/crls/PoliciesP12subsubCAP1P2CRL.crl -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,963 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA4compromiseCRL.crl -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,963 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/crls/PoliciesP123subsubCAP2P2CRL.crl -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,963 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA3compromiseCRL.crl -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,963 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA5CRL.crl -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,963 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/crls/P12Mapping1to3CACRL.crl -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,963 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/crls/PoliciesP1234CACRL.crl -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,963 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubCA41CRL.crl -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,963 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/crls/P1Mapping1to234subCACRL.crl -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,964 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping5subsubsubCACRL.crl -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,964 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subCA0CRL.crl -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,964 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/crls/keyUsageCriticalcRLSignFalseCACRL.crl -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,964 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/crls/OldCRLnextUpdateCACRL.crl -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,964 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy4subsubCACRL.crl -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,964 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/crls/RFC3280MandatoryAttributeTypesCACRL.crl -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,964 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsURI2CACRL.crl -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,964 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy0subsubCACRL.crl -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,964 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P1subsubCACRL.crl -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,965 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subCA1CRL.crl -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,965 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/crls/P12Mapping1to3subCACRL.crl -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,965 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6CACRL.crl -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,965 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint1CACRL.crl -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,965 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA1compromiseCRL.crl -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,965 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/crls/UIDCACRL.crl -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,965 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN3subCA2CRL.crl -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,965 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDNS1CACRL.crl -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,966 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/crls/keyUsageNotCriticalcRLSignFalseCACRL.crl -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,966 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/crls/BadCRLIssuerNameCACRL.crl -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,966 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/crls/keyUsageNotCriticalkeyCertSignFalseCACRL.crl -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,966 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping5CACRL.crl -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,966 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12subsubCAIPM5CRL.crl -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,966 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12subCACRL.crl -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,966 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/crls/basicConstraintsCriticalcAFalseCACRL.crl -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,966 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy0subsubsubCACRL.crl -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,966 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/crls/MappingToanyPolicyCACRL.crl -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,967 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsRFC822CA2CRL.crl -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,967 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy0CACRL.crl -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,967 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy4subsubsubCACRL.crl -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,967 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy2CACRL.crl -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,967 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/crls/PoliciesP123subCAP12CRL.crl -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,967 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/crls/MissingbasicConstraintsCACRL.crl -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,967 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/crls/distributionPoint1CACRL.crl -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,967 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/crls/PoliciesP123subsubCAP12P1CRL.crl -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,968 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy5subCACRL.crl -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,968 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1subCAIAP5CRL.crl -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,968 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA4cRLIssuerCRL.crl -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,968 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/crls/keyUsageCriticalkeyCertSignFalseCACRL.crl -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,968 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy7subsubsubCARE2RE4CRL.crl -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,968 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/crls/RevokedsubCACRL.crl -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,968 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy5subCACRL.crl -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,968 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/crls/PoliciesP123subsubsubCAP12P2P1CRL.crl -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,968 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/crls/deltaCRLIndicatorNoBaseCACRL.crl -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,969 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/crls/BadSignedCACRL.crl -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,969 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedCRLSigningKeyCACRL.crl -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,969 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/crls/Mapping1to2CACRL.crl -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,969 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA2CRL2.crl -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,969 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy0subCACRL.crl -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,969 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/crls/pre2000CRLnextUpdateCACRL.crl -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,969 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN1subCA3CRL.crl -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,969 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint0CACRL.crl -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-28 06:40:08,970 root INFO creating build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,970 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest16EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,970 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest3EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,970 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest3EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,970 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping5subCACert.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,971 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidMissingCRLTest1EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,971 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidIDPwithindirectCRLTest22EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,971 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidCertificatePathTest1EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,971 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidcRLIssuerTest29EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,971 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/basicConstraintsNotCriticalCACert.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,971 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidIDPwithindirectCRLTest23EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,971 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy0CACert.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,972 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest5EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,972 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest14EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,972 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/anyPolicyCACert.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,972 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1SelfIssuedsubCACert.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,972 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy5CACert.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,972 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidonlyContainsCACertsTest13EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,972 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint1SelfIssuedCACert.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,973 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/OldCRLnextUpdateCACert.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,973 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/distributionPoint1CACert.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,973 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidURInameConstraintsTest37EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,973 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRFC822nameConstraintsTest26EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,973 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/OverlappingPoliciesTest6EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,973 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidIDPwithindirectCRLTest25EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,973 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy0subsubCACert.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,974 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidinhibitPolicyMappingTest4EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,974 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy0subCACert.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,974 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/DSAParametersInheritedCACert.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,974 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy2SelfIssuedCACert.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,974 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest2EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,974 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidrequireExplicitPolicyTest4EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,974 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12subCACert.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,975 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy10subsubCACert.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,975 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest6EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,975 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest7EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,975 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1subCA3Cert.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,975 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlyContainsCACertsTest12EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,975 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping0CACert.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,975 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest21EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,975 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/onlyContainsUserCertsCACert.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,976 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest6EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,976 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy0CACert.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,976 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidGeneralizedTimeCRLnextUpdateTest13EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,976 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDNS2CACert.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,976 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNSnameConstraintsTest32EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,976 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDSASignaturesTest4EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,976 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint1subCACert.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,977 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedOldKeyCACert.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,977 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidUnknownCRLExtensionTest10EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,977 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidLongSerialNumberTest18EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,977 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValiddistributionPointTest1EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,977 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/SeparateCertificateandCRLKeysCertificateSigningCACert.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,977 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping0subCACert.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,977 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest2EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,978 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy7subsubCARE2RE4Cert.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,978 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy0subsubsubCACert.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,978 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageNotCriticalCACert.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,978 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy4subCACert.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,978 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidpathLenConstraintTest14EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,978 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedinhibitAnyPolicyTest7EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,978 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidCAnotBeforeDateTest1EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,979 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDNS1CACert.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,979 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValiddistributionPointTest5EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,979 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy5subsubsubCACert.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,979 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA3cRLIssuerCert.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,979 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidEEnotAfterDateTest6EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,979 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedinhibitAnyPolicyTest9EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,979 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN3CACert.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,980 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidCASignatureTest2EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,980 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitPolicyMappingTest5EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,980 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1subCACert.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,980 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidUTF8StringEncodedNamesTest9EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,980 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest10EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,980 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRFC822nameConstraintsTest22EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,980 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/MappingFromanyPolicyCACert.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,981 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA4cRLIssuerCert.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,981 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidBasicSelfIssuedOldWithNewTest1EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,981 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidcRLIssuerTest30EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,981 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidPolicyMappingTest10EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,981 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcAFalseTest3EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,981 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest8EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,981 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP2subCACert.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,982 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/UIDCACert.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,982 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageNotCriticalcRLSignFalseCACert.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,982 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDSASignatureTest6EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,982 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy4subsubCACert.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,982 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/onlySomeReasonsCA2Cert.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,982 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidUTF8StringCaseInsensitiveMatchTest11EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,982 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1subCA1Cert.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,983 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest17EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,983 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest9EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,983 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest10EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,983 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy4CACert.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,983 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy2subCACert.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,983 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/P1Mapping1to234CACert.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,983 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNSnameConstraintsTest38EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,984 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1SelfIssuedsubCA2Cert.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,984 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBadCRLSignatureTest4EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,984 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/UnknownCRLExtensionCACert.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,984 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidNegativeSerialNumberTest15EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,984 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC3280OptionalAttributeTypesTest8EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,984 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/deltaCRLCA3Cert.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,984 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSeparateCertificateandCRLKeysTest20EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,985 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/SeparateCertificateandCRLKeysCA2CertificateSigningCACert.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,985 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageNotCriticalkeyCertSignFalseCACert.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,985 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest13EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,985 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy5CACert.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,985 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsRFC822CA3Cert.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,985 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC3280MandatoryAttributeTypesTest7EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,986 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/MissingbasicConstraintsCACert.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,986 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP12subsubCAP1P2Cert.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,986 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy2CACert.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,986 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidkeyUsageNotCriticalcRLSignFalseTest5EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,986 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubCA41Cert.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,986 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12subsubCAIPM5Cert.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,986 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubCA00Cert.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,987 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP12subCAP1Cert.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,987 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNSnameConstraintsTest31EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,987 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsRFC822CA2Cert.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,987 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedrequireExplicitPolicyTest7EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,987 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/PanyPolicyMapping1to2CACert.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,987 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/onlyContainsCACertsCACert.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,987 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/onlySomeReasonsCA4Cert.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,988 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC822nameConstraintsTest23EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,988 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC822nameConstraintsTest25EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,988 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/P12Mapping1to3subCACert.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,988 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest14EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,988 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/NegativeSerialNumberCACert.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,988 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitPolicyMappingTest3EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,988 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidkeyUsageNotCriticalkeyCertSignFalseTest2EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,989 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidLongSerialNumberTest17EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,989 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitPolicyMappingTest9EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,989 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidNegativeSerialNumberTest14EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,989 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest18EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,989 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/BadSignedCACert.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,989 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidURInameConstraintsTest36EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,989 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/GeneralizedTimeCRLnextUpdateCACert.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,990 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest17EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,990 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/P12Mapping1to3CACert.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,990 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA6Cert.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,990 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidpathLenConstraintTest7EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,990 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/AllCertificatesSamePoliciesTest13EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,990 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidIDPwithindirectCRLTest24EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,990 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC822nameConstraintsTest21EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,991 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/GoodsubCAPanyPolicyMapping1to2CACert.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,991 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/NoCRLCACert.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,991 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidLongSerialNumberTest16EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,991 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidMappingToanyPolicyTest8EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,991 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/onlySomeReasonsCA3Cert.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,991 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/AllCertificatesanyPolicyTest11EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,991 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest16EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,992 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubCA11Cert.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,992 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidEESignatureTest3EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,992 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidBasicSelfIssuedCRLSigningKeyTest6EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,992 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidEEnotBeforeDateTest2EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,992 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1subCA2Cert.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,992 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDSAParameterInheritanceTest5EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,992 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA4Cert.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,993 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy10subsubsubCACert.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,993 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP1234subsubCAP123P12Cert.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,993 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest5EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,993 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidWrongCRLTest6EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,993 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/basicConstraintsCriticalcAFalseCACert.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,993 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValiddeltaCRLTest7EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,993 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSeparateCertificateandCRLKeysTest21EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,994 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/RolloverfromPrintableStringtoUTF8StringCACert.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,994 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest9EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,994 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidMappingFromanyPolicyTest7EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,994 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1subCA2Cert.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,994 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcAFalseTest2EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,994 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/deltaCRLIndicatorNoBaseCACert.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,994 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/onlyContainsAttributeCertsCACert.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,995 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest12EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,995 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/Mapping1to2CACert.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,995 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/GoodCACert.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,995 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN5CACert.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,995 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/Validpre2000UTCnotBeforeDateTest3EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,995 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidSeparateCertificateandCRLKeysTest19EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,996 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/BadCRLIssuerNameCACert.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,996 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidUnknownCriticalCertificateExtensionTest2EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,996 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA1Cert.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,996 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1subsubCACert.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,996 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest20EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,996 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedrequireExplicitPolicyTest8EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,996 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedOldKeyNewWithOldCACert.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,997 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidIDPwithindirectCRLTest26EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,997 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidRolloverfromPrintableStringtoUTF8StringTest10EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,997 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/RFC3280MandatoryAttributeTypesCACert.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,997 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNandRFC822nameConstraintsTest28EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,997 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest15EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,997 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy5subsubCACert.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,997 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/UTF8StringEncodedNamesCACert.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,998 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidNameChainingWhitespaceTest4EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,998 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidpathLenConstraintTest8EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,998 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitAnyPolicyTest10EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,998 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123subsubCAP12P2Cert.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,998 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNSnameConstraintsTest30EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,998 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicyTest3EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,998 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest13EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,999 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidPolicyMappingTest2EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,999 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidrequireExplicitPolicyTest2EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,999 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy10subCACert.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,999 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping5CACert.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,999 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy2SelfIssuedsubCACert.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,999 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitAnyPolicyTest8EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:08,999 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest9EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:09,000 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest5EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:09,000 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBasicSelfIssuedCRLSigningKeyTest8EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:09,000 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP12CACert.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:09,000 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValiddeltaCRLTest5EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:09,000 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest8EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:09,000 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/NoissuingDistributionPointCACert.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:09,000 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedCRLSigningKeyCRLCert.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:09,001 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1subCAIAP5Cert.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:09,001 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint1CACert.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:09,001 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123subsubCAP12P1Cert.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:09,001 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/Invalidpre2000UTCEEnotAfterDateTest7EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:09,001 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/AllCertificatesNoPoliciesTest2EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:09,001 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNandRFC822nameConstraintsTest27EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:09,001 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/UTF8StringCaseInsensitiveMatchCACert.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:09,002 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1CACert.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:09,002 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/TrustAnchorRootCertificate.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:09,002 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN2CACert.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:09,002 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBasicSelfIssuedNewWithOldTest5EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:09,002 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitAnyPolicyTest5EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:09,002 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest5EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:09,002 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageCriticalkeyCertSignFalseCACert.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:09,003 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/TwoCRLsCACert.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:09,003 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint0SelfIssuedCACert.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:09,003 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest35EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:09,003 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsURI1CACert.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:09,003 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/UnknownCRLEntryExtensionCACert.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:09,003 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidinhibitPolicyMappingTest2EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:09,003 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint1SelfIssuedsubCACert.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:09,004 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy7subCARE2Cert.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:09,004 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1SelfIssuedCACert.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:09,004 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidBasicSelfIssuedNewWithOldTest4EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:09,004 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidOldCRLnextUpdateTest11EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:09,004 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP3CACert.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:09,004 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlyContainsAttributeCertsTest14EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:09,004 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/P1anyPolicyMapping1to2CACert.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:09,005 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subCA4Cert.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:09,005 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy5subCACert.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:09,005 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidrequireExplicitPolicyTest1EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:09,005 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlyContainsUserCertsTest11EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:09,005 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitAnyPolicyTest4EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:09,005 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest19EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:09,006 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/pre2000CRLnextUpdateCACert.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:09,006 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12subsubCACert.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:09,006 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest34EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:09,006 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6CACert.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:09,006 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest1EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:09,006 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest9EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:09,006 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedrequireExplicitPolicyTest6EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:09,007 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidUnknownCRLExtensionTest9EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:09,007 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRFC822nameConstraintsTest24EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:09,007 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping5subsubsubCACert.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:09,007 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidCAnotAfterDateTest5EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:09,007 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy7CACert.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:09,007 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest1EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:09,007 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA5Cert.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:09,008 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/RevokedsubCACert.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:09,008 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/BadnotBeforeDateCACert.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:09,008 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLIndicatorNoBaseTest1EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:09,008 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitPolicyMappingTest10EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:09,008 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy10CACert.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:09,008 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN3subCA2Cert.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:09,008 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/P1Mapping1to234subCACert.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:09,009 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitPolicyMappingTest11EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:09,009 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidkeyUsageCriticalkeyCertSignFalseTest1EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:09,009 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidNameUIDsTest6EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:09,009 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest8EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:09,009 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageCriticalcRLSignFalseCACert.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:09,009 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest15EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:09,009 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest20EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:09,010 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/NameOrderingCACert.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:09,010 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/onlySomeReasonsCA1Cert.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:09,010 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12subCAIPM5Cert.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:09,010 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint0subCACert.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:09,010 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedCRLSigningKeyCACert.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:09,010 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValiddistributionPointTest7EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:09,010 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/AllCertificatesSamePoliciesTest10EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:09,011 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidNameChainingWhitespaceTest3EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:09,011 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidonlySomeReasonsTest19EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:09,011 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN4CACert.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:09,011 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitAnyPolicyTest1EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:09,011 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest16EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:09,011 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidinhibitAnyPolicyTest2EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:09,012 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123subsubsubCAP12P2P1Cert.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:09,012 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subCA0Cert.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:09,012 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest3EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:09,012 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest12EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:09,012 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidNoissuingDistributionPointTest10EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:09,012 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRevokedEETest3EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:09,012 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitAnyPolicyTest6EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:09,013 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123CACert.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:09,013 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedNewKeyCACert.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:09,013 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidPolicyMappingTest4EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:09,013 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidGeneralizedTimenotAfterDateTest8EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:09,013 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedpathLenConstraintTest17EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:09,013 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest6EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:09,013 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/basicConstraintsNotCriticalcAFalseCACert.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:09,014 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/BadCRLSignatureCACert.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:09,014 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest31EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:09,014 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP1234subCAP123Cert.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:09,014 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidTwoCRLsTest7EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:09,014 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subCA1Cert.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:09,014 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/DSACACert.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:09,014 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedinhibitPolicyMappingTest7EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:09,015 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNSnameConstraintsTest33EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:09,015 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidrequireExplicitPolicyTest3EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:09,015 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1CACert.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:09,015 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedNewKeyOldWithNewCACert.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:09,015 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBadCRLIssuerNameTest5EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:09,015 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidpathLenConstraintTest13EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:09,015 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBasicSelfIssuedOldWithNewTest2EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:09,016 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValiddeltaCRLTest8EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:09,016 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/WrongCRLCACert.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:09,016 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/NoPoliciesCACert.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:09,016 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA3Cert.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:09,016 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidGeneralizedTimenotBeforeDateTest4EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:09,016 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRevokedCATest2EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:09,016 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidURInameConstraintsTest35EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:09,017 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP1234CACert.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:09,017 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/deltaCRLCA1Cert.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:09,017 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/distributionPoint2CACert.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:09,017 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidbasicConstraintsNotCriticalTest4EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:09,017 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidUnknownNotCriticalCertificateExtensionTest1EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:09,017 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest7EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:09,018 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValiddeltaCRLTest2EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:09,018 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy4subsubsubCACert.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:09,018 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN3subCA1Cert.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:09,018 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest10EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:09,018 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsURI2CACert.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:09,018 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest9EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:09,018 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/LongSerialNumberCACert.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:09,019 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/CPSPointerQualifierTest20EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:09,019 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest6EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:09,019 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidNameChainingTest1EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:09,019 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/P12Mapping1to3subsubCACert.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:09,019 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidrequireExplicitPolicyTest5EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:09,019 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/AnyPolicyTest14EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:09,019 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA2Cert.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:09,020 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidkeyUsageCriticalcRLSignFalseTest4EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:09,020 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1subsubCA2Cert.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:09,020 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidURInameConstraintsTest34EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:09,020 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidcRLIssuerTest28EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:09,020 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/RFC3280OptionalAttributeTypesCACert.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:09,020 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy7subsubsubCARE2RE4Cert.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:09,020 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest17EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:09,021 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1SelfIssuedCACert.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:09,021 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubsubCA11XCert.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:09,021 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/MappingToanyPolicyCACert.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:09,021 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy5subsubCACert.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:09,021 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/BadnotAfterDateCACert.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:09,021 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidNameChainingOrderTest2EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:09,021 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest18EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:09,022 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest11EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:09,022 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidUnknownCRLEntryExtensionTest8EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:09,022 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1CACert.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:09,022 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedpathLenConstraintTest15EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:09,022 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitPolicyMappingTest8EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:09,022 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidonlySomeReasonsTest18EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:09,022 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidkeyUsageNotCriticalTest3EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:09,023 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidNameChainingCapitalizationTest5EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:09,023 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitPolicyMappingTest6EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:09,023 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/GoodsubCACert.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:09,023 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedpathLenConstraintTest16EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:09,023 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest6EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:09,023 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidMissingbasicConstraintsTest1EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:09,023 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest4EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:09,024 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest32EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:09,024 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest12EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:09,024 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/Invalidpre2000CRLnextUpdateTest12EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:09,024 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest11EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:09,024 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1subCA1Cert.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:09,024 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest4EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:09,025 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint0subCA2Cert.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:09,025 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1SelfIssuedCACert.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:09,025 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubsubCA41XCert.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:09,025 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP2subCA2Cert.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:09,025 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest9EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:09,025 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBasicSelfIssuedCRLSigningKeyTest7EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:09,025 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest19EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:09,026 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidBasicSelfIssuedNewWithOldTest3EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:09,026 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest15EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:09,026 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123subCAP12Cert.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:09,026 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest11EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:09,026 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValiddistributionPointTest4EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:09,026 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/SeparateCertificateandCRLKeysCA2CRLSigningCert.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:09,026 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy5subCACert.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:09,027 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12CACert.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:09,027 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/SeparateCertificateandCRLKeysCRLSigningCert.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:09,027 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping5subsubCACert.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:09,027 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest3EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:09,027 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest3EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:09,027 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest27EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:09,028 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsRFC822CA1Cert.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:09,028 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest4EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:09,028 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitPolicyMappingTest1EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:09,028 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest12EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:09,028 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNandRFC822nameConstraintsTest29EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:09,028 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint0CACert.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:09,028 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidcRLIssuerTest33EE.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:09,029 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/deltaCRLCA2Cert.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-28 06:40:09,029 root INFO copying build/lib/cryptography_vectors/x509/PKITS_data/pkits.schema -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/PKITS_data 2023-11-28 06:40:09,029 root INFO copying build/lib/cryptography_vectors/x509/cryptography.io.chain.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509 2023-11-28 06:40:09,029 root INFO copying build/lib/cryptography_vectors/x509/utf8-dnsname.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509 2023-11-28 06:40:09,029 root INFO creating build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/ed25519 2023-11-28 06:40:09,029 root INFO copying build/lib/cryptography_vectors/x509/ed25519/ed25519-rfc8410.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/ed25519 2023-11-28 06:40:09,029 root INFO copying build/lib/cryptography_vectors/x509/ed25519/server-ed25519-cert.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/ed25519 2023-11-28 06:40:09,030 root INFO copying build/lib/cryptography_vectors/x509/ed25519/root-ed25519.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/ed25519 2023-11-28 06:40:09,030 root INFO copying build/lib/cryptography_vectors/x509/scottishpower-bitstring-dn.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509 2023-11-28 06:40:09,030 root INFO copying build/lib/cryptography_vectors/x509/verisign_md2_root.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509 2023-11-28 06:40:09,030 root INFO copying build/lib/cryptography_vectors/x509/san_x400address.der -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509 2023-11-28 06:40:09,030 root INFO copying build/lib/cryptography_vectors/x509/ecdsa_root.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509 2023-11-28 06:40:09,030 root INFO copying build/lib/cryptography_vectors/x509/badssl-sct.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509 2023-11-28 06:40:09,030 root INFO creating build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/requests 2023-11-28 06:40:09,030 root INFO copying build/lib/cryptography_vectors/x509/requests/basic_constraints.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/requests 2023-11-28 06:40:09,031 root INFO copying build/lib/cryptography_vectors/x509/requests/dsa_sha1.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/requests 2023-11-28 06:40:09,031 root INFO copying build/lib/cryptography_vectors/x509/requests/bad-version.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/requests 2023-11-28 06:40:09,031 root INFO copying build/lib/cryptography_vectors/x509/requests/rsa_sha1.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/requests 2023-11-28 06:40:09,031 root INFO copying build/lib/cryptography_vectors/x509/requests/rsa_sha256.der -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/requests 2023-11-28 06:40:09,031 root INFO copying build/lib/cryptography_vectors/x509/requests/rsa_md4.der -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/requests 2023-11-28 06:40:09,031 root INFO copying build/lib/cryptography_vectors/x509/requests/challenge-unstructured.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/requests 2023-11-28 06:40:09,031 root INFO copying build/lib/cryptography_vectors/x509/requests/long-form-attribute.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/requests 2023-11-28 06:40:09,031 root INFO copying build/lib/cryptography_vectors/x509/requests/ec_sha256_old_header.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/requests 2023-11-28 06:40:09,031 root INFO copying build/lib/cryptography_vectors/x509/requests/unsupported_extension.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/requests 2023-11-28 06:40:09,032 root INFO copying build/lib/cryptography_vectors/x509/requests/san_rsa_sha1.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/requests 2023-11-28 06:40:09,032 root INFO copying build/lib/cryptography_vectors/x509/requests/two_basic_constraints.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/requests 2023-11-28 06:40:09,032 root INFO copying build/lib/cryptography_vectors/x509/requests/unsupported_extension_critical.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/requests 2023-11-28 06:40:09,032 root INFO copying build/lib/cryptography_vectors/x509/requests/challenge-invalid.der -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/requests 2023-11-28 06:40:09,032 root INFO copying build/lib/cryptography_vectors/x509/requests/dsa_sha1.der -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/requests 2023-11-28 06:40:09,032 root INFO copying build/lib/cryptography_vectors/x509/requests/freeipa-bad-critical.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/requests 2023-11-28 06:40:09,032 root INFO copying build/lib/cryptography_vectors/x509/requests/rsa_sha1.der -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/requests 2023-11-28 06:40:09,032 root INFO copying build/lib/cryptography_vectors/x509/requests/rsa_sha256.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/requests 2023-11-28 06:40:09,032 root INFO copying build/lib/cryptography_vectors/x509/requests/challenge.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/requests 2023-11-28 06:40:09,033 root INFO copying build/lib/cryptography_vectors/x509/requests/ec_sha256.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/requests 2023-11-28 06:40:09,033 root INFO copying build/lib/cryptography_vectors/x509/requests/invalid_signature.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/requests 2023-11-28 06:40:09,033 root INFO copying build/lib/cryptography_vectors/x509/requests/san_rsa_sha1.der -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/requests 2023-11-28 06:40:09,033 root INFO copying build/lib/cryptography_vectors/x509/requests/challenge-multi-valued.der -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/requests 2023-11-28 06:40:09,033 root INFO copying build/lib/cryptography_vectors/x509/requests/ec_sha256.der -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/requests 2023-11-28 06:40:09,033 root INFO copying build/lib/cryptography_vectors/x509/requests/rsa_md4.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/requests 2023-11-28 06:40:09,033 root INFO copying build/lib/cryptography_vectors/x509/v1_cert.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509 2023-11-28 06:40:09,033 root INFO copying build/lib/cryptography_vectors/x509/san_edipartyname.der -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509 2023-11-28 06:40:09,033 root INFO copying build/lib/cryptography_vectors/x509/bigoid.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509 2023-11-28 06:40:09,034 root INFO copying build/lib/cryptography_vectors/x509/cryptography-scts-tbs-precert.der -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509 2023-11-28 06:40:09,034 root INFO copying build/lib/cryptography_vectors/x509/cryptography.io.with_garbage.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509 2023-11-28 06:40:09,034 root INFO copying build/lib/cryptography_vectors/x509/cryptography.io.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509 2023-11-28 06:40:09,034 root INFO copying build/lib/cryptography_vectors/x509/cryptography.io.precert.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509 2023-11-28 06:40:09,034 root INFO copying build/lib/cryptography_vectors/x509/wosign-bc-invalid.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509 2023-11-28 06:40:09,034 root INFO copying build/lib/cryptography_vectors/x509/badasn1time.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509 2023-11-28 06:40:09,034 root INFO copying build/lib/cryptography_vectors/x509/cryptography.io.old_header.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509 2023-11-28 06:40:09,034 root INFO copying build/lib/cryptography_vectors/x509/ee-pss-sha1-cert.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509 2023-11-28 06:40:09,034 root INFO copying build/lib/cryptography_vectors/x509/rapidssl_sha256_ca_g3.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509 2023-11-28 06:40:09,035 root INFO copying build/lib/cryptography_vectors/x509/tls-feature-ocsp-staple.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509 2023-11-28 06:40:09,035 root INFO copying build/lib/cryptography_vectors/x509/badssl-sct-anonymous-sig.der -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509 2023-11-28 06:40:09,035 root INFO copying build/lib/cryptography_vectors/x509/badssl-sct-none-hash.der -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509 2023-11-28 06:40:09,035 root INFO copying build/lib/cryptography_vectors/x509/accvraiz1.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509 2023-11-28 06:40:09,035 root INFO copying build/lib/cryptography_vectors/x509/cryptography-scts.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509 2023-11-28 06:40:09,035 root INFO creating build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/ed448 2023-11-28 06:40:09,035 root INFO copying build/lib/cryptography_vectors/x509/ed448/root-ed448.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/ed448 2023-11-28 06:40:09,035 root INFO copying build/lib/cryptography_vectors/x509/ed448/server-ed448-cert.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/ed448 2023-11-28 06:40:09,036 root INFO copying build/lib/cryptography_vectors/x509/cryptography.io.with_headers.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509 2023-11-28 06:40:09,036 root INFO copying build/lib/cryptography_vectors/x509/unique_identifier.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509 2023-11-28 06:40:09,036 root INFO copying build/lib/cryptography_vectors/x509/department-of-state-root.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509 2023-11-28 06:40:09,036 root INFO copying build/lib/cryptography_vectors/x509/belgian-eid-invalid-visiblestring.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509 2023-11-28 06:40:09,036 root INFO copying build/lib/cryptography_vectors/x509/wildcard_san.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509 2023-11-28 06:40:09,036 root INFO creating build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/ocsp 2023-11-28 06:40:09,036 root INFO copying build/lib/cryptography_vectors/x509/ocsp/req-acceptable-responses.der -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/ocsp 2023-11-28 06:40:09,036 root INFO copying build/lib/cryptography_vectors/x509/ocsp/resp-invalid-signature-oid.der -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/ocsp 2023-11-28 06:40:09,037 root INFO copying build/lib/cryptography_vectors/x509/ocsp/resp-sct-extension.der -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/ocsp 2023-11-28 06:40:09,037 root INFO copying build/lib/cryptography_vectors/x509/ocsp/req-ext-unknown-oid.der -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/ocsp 2023-11-28 06:40:09,037 root INFO copying build/lib/cryptography_vectors/x509/ocsp/resp-unknown-extension.der -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/ocsp 2023-11-28 06:40:09,037 root INFO copying build/lib/cryptography_vectors/x509/ocsp/req-sha1.der -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/ocsp 2023-11-28 06:40:09,037 root INFO copying build/lib/cryptography_vectors/x509/ocsp/resp-revoked-reason.der -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/ocsp 2023-11-28 06:40:09,037 root INFO copying build/lib/cryptography_vectors/x509/ocsp/resp-response-type-unknown-oid.der -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/ocsp 2023-11-28 06:40:09,037 root INFO copying build/lib/cryptography_vectors/x509/ocsp/resp-delegate-unknown-cert.der -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/ocsp 2023-11-28 06:40:09,037 root INFO copying build/lib/cryptography_vectors/x509/ocsp/resp-unknown-response-status.der -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/ocsp 2023-11-28 06:40:09,037 root INFO copying build/lib/cryptography_vectors/x509/ocsp/resp-sha256.der -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/ocsp 2023-11-28 06:40:09,038 root INFO copying build/lib/cryptography_vectors/x509/ocsp/ocsp-army.deps.mil-resp.der -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/ocsp 2023-11-28 06:40:09,038 root INFO copying build/lib/cryptography_vectors/x509/ocsp/ocsp-army.valid-req.der -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/ocsp 2023-11-28 06:40:09,038 root INFO copying build/lib/cryptography_vectors/x509/ocsp/req-duplicate-ext.der -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/ocsp 2023-11-28 06:40:09,038 root INFO copying build/lib/cryptography_vectors/x509/ocsp/req-ext-nonce.der -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/ocsp 2023-11-28 06:40:09,038 root INFO copying build/lib/cryptography_vectors/x509/ocsp/req-invalid-hash-alg.der -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/ocsp 2023-11-28 06:40:09,038 root INFO copying build/lib/cryptography_vectors/x509/ocsp/resp-unauthorized.der -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/ocsp 2023-11-28 06:40:09,038 root INFO copying build/lib/cryptography_vectors/x509/ocsp/req-multi-sha1.der -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/ocsp 2023-11-28 06:40:09,038 root INFO copying build/lib/cryptography_vectors/x509/ocsp/resp-revoked-no-next-update.der -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/ocsp 2023-11-28 06:40:09,038 root INFO copying build/lib/cryptography_vectors/x509/ocsp/resp-single-extension-reason.der -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/ocsp 2023-11-28 06:40:09,039 root INFO copying build/lib/cryptography_vectors/x509/ocsp/resp-revoked.der -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/ocsp 2023-11-28 06:40:09,039 root INFO copying build/lib/cryptography_vectors/x509/ocsp/resp-unknown-hash-alg.der -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/ocsp 2023-11-28 06:40:09,039 root INFO copying build/lib/cryptography_vectors/x509/ocsp/ocsp-army.revoked-req.der -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/ocsp 2023-11-28 06:40:09,039 root INFO copying build/lib/cryptography_vectors/x509/ocsp/ocsp-army.inapplicable-req.der -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/ocsp 2023-11-28 06:40:09,039 root INFO copying build/lib/cryptography_vectors/x509/ocsp/resp-successful-no-response-bytes.der -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/ocsp 2023-11-28 06:40:09,039 root INFO copying build/lib/cryptography_vectors/x509/ocsp/resp-responder-key-hash.der -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/ocsp 2023-11-28 06:40:09,039 root INFO creating build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/custom 2023-11-28 06:40:09,039 root INFO copying build/lib/cryptography_vectors/x509/custom/aia_ocsp_ca_issuers.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/custom 2023-11-28 06:40:09,040 root INFO copying build/lib/cryptography_vectors/x509/custom/cdp_all_reasons.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/custom 2023-11-28 06:40:09,040 root INFO copying build/lib/cryptography_vectors/x509/custom/invalid_signature_crl.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/custom 2023-11-28 06:40:09,040 root INFO copying build/lib/cryptography_vectors/x509/custom/long-form-name-attribute.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/custom 2023-11-28 06:40:09,040 root INFO copying build/lib/cryptography_vectors/x509/custom/cp_invalid2.der -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/custom 2023-11-28 06:40:09,040 root INFO copying build/lib/cryptography_vectors/x509/custom/cdp_fullname_reasons_crl_issuer.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/custom 2023-11-28 06:40:09,040 root INFO copying build/lib/cryptography_vectors/x509/custom/crl_idp_reasons_only.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/custom 2023-11-28 06:40:09,040 root INFO copying build/lib/cryptography_vectors/x509/custom/crl_empty_no_sequence.der -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/custom 2023-11-28 06:40:09,040 root INFO copying build/lib/cryptography_vectors/x509/custom/invalid-sct-length.der -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/custom 2023-11-28 06:40:09,040 root INFO copying build/lib/cryptography_vectors/x509/custom/ec_no_named_curve.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/custom 2023-11-28 06:40:09,041 root INFO copying build/lib/cryptography_vectors/x509/custom/cdp_reason_aa_compromise.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/custom 2023-11-28 06:40:09,041 root INFO copying build/lib/cryptography_vectors/x509/custom/san_ipaddr.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/custom 2023-11-28 06:40:09,041 root INFO copying build/lib/cryptography_vectors/x509/custom/aia_ocsp.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/custom 2023-11-28 06:40:09,041 root INFO copying build/lib/cryptography_vectors/x509/custom/policy_constraints_explicit.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/custom 2023-11-28 06:40:09,041 root INFO copying build/lib/cryptography_vectors/x509/custom/inhibit_any_policy_negative.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/custom 2023-11-28 06:40:09,041 root INFO copying build/lib/cryptography_vectors/x509/custom/crl_idp_fullname_only.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/custom 2023-11-28 06:40:09,041 root INFO copying build/lib/cryptography_vectors/x509/custom/ocsp_nocheck.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/custom 2023-11-28 06:40:09,041 root INFO copying build/lib/cryptography_vectors/x509/custom/cdp_empty_hostname.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/custom 2023-11-28 06:40:09,041 root INFO copying build/lib/cryptography_vectors/x509/custom/nc_permitted.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/custom 2023-11-28 06:40:09,042 root INFO copying build/lib/cryptography_vectors/x509/custom/rsa_pss_sha256_no_null.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/custom 2023-11-28 06:40:09,042 root INFO copying build/lib/cryptography_vectors/x509/custom/rsa_pss_cert.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/custom 2023-11-28 06:40:09,042 root INFO copying build/lib/cryptography_vectors/x509/custom/authority_key_identifier_no_keyid.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/custom 2023-11-28 06:40:09,042 root INFO copying build/lib/cryptography_vectors/x509/custom/san_other_name.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/custom 2023-11-28 06:40:09,042 root INFO copying build/lib/cryptography_vectors/x509/custom/crl_idp_relative_user_all_reasons.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/custom 2023-11-28 06:40:09,042 root INFO copying build/lib/cryptography_vectors/x509/custom/valid_signature_cert.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/custom 2023-11-28 06:40:09,042 root INFO copying build/lib/cryptography_vectors/x509/custom/cp_cps_uri.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/custom 2023-11-28 06:40:09,042 root INFO copying build/lib/cryptography_vectors/x509/custom/alternate-rsa-sha1-oid.der -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/custom 2023-11-28 06:40:09,042 root INFO copying build/lib/cryptography_vectors/x509/custom/san_dirname.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/custom 2023-11-28 06:40:09,043 root INFO copying build/lib/cryptography_vectors/x509/custom/all_key_usages.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/custom 2023-11-28 06:40:09,043 root INFO copying build/lib/cryptography_vectors/x509/custom/invalid_version.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/custom 2023-11-28 06:40:09,043 root INFO copying build/lib/cryptography_vectors/x509/custom/nc_permitted_excluded_2.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/custom 2023-11-28 06:40:09,043 root INFO copying build/lib/cryptography_vectors/x509/custom/crl_dup_entry_ext.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/custom 2023-11-28 06:40:09,043 root INFO copying build/lib/cryptography_vectors/x509/custom/san_rfc822_names.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/custom 2023-11-28 06:40:09,043 root INFO copying build/lib/cryptography_vectors/x509/custom/nc_permitted_excluded.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/custom 2023-11-28 06:40:09,043 root INFO creating build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/custom/ca 2023-11-28 06:40:09,043 root INFO copying build/lib/cryptography_vectors/x509/custom/ca/rsa_ca.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/custom/ca 2023-11-28 06:40:09,044 root INFO copying build/lib/cryptography_vectors/x509/custom/ca/rsa_key.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/custom/ca 2023-11-28 06:40:09,044 root INFO copying build/lib/cryptography_vectors/x509/custom/ca/ca.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/custom/ca 2023-11-28 06:40:09,044 root INFO copying build/lib/cryptography_vectors/x509/custom/ca/ca_key.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/custom/ca 2023-11-28 06:40:09,044 root INFO copying build/lib/cryptography_vectors/x509/custom/aia_ca_issuers.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/custom 2023-11-28 06:40:09,044 root INFO copying build/lib/cryptography_vectors/x509/custom/extended_key_usage.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/custom 2023-11-28 06:40:09,044 root INFO copying build/lib/cryptography_vectors/x509/custom/crl_bad_version.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/custom 2023-11-28 06:40:09,044 root INFO copying build/lib/cryptography_vectors/x509/custom/bc_path_length_zero.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/custom 2023-11-28 06:40:09,044 root INFO copying build/lib/cryptography_vectors/x509/custom/san_empty_hostname.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/custom 2023-11-28 06:40:09,044 root INFO copying build/lib/cryptography_vectors/x509/custom/nc_permitted_2.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/custom 2023-11-28 06:40:09,045 root INFO copying build/lib/cryptography_vectors/x509/custom/san_idna2003_dnsname.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/custom 2023-11-28 06:40:09,045 root INFO copying build/lib/cryptography_vectors/x509/custom/rsa_pss_cert_no_sig_params.der -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/custom 2023-11-28 06:40:09,045 root INFO copying build/lib/cryptography_vectors/x509/custom/crl_almost_10k.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/custom 2023-11-28 06:40:09,045 root INFO copying build/lib/cryptography_vectors/x509/custom/crl_idp_relativename_only.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/custom 2023-11-28 06:40:09,045 root INFO copying build/lib/cryptography_vectors/x509/custom/unsupported_extension.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/custom 2023-11-28 06:40:09,046 root INFO copying build/lib/cryptography_vectors/x509/custom/sia.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/custom 2023-11-28 06:40:09,046 root INFO copying build/lib/cryptography_vectors/x509/custom/ecdsa_null_alg.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/custom 2023-11-28 06:40:09,046 root INFO copying build/lib/cryptography_vectors/x509/custom/rsa_pss_cert_unsupported_mgf_hash.der -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/custom 2023-11-28 06:40:09,046 root INFO copying build/lib/cryptography_vectors/x509/custom/crl_all_reasons.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/custom 2023-11-28 06:40:09,046 root INFO copying build/lib/cryptography_vectors/x509/custom/two_basic_constraints.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/custom 2023-11-28 06:40:09,046 root INFO copying build/lib/cryptography_vectors/x509/custom/basic_constraints_not_critical.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/custom 2023-11-28 06:40:09,046 root INFO copying build/lib/cryptography_vectors/x509/custom/crl_delta_crl_indicator.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/custom 2023-11-28 06:40:09,046 root INFO copying build/lib/cryptography_vectors/x509/custom/unsupported_extension_critical.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/custom 2023-11-28 06:40:09,046 root INFO copying build/lib/cryptography_vectors/x509/custom/inhibit_any_policy_5.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/custom 2023-11-28 06:40:09,047 root INFO copying build/lib/cryptography_vectors/x509/custom/rsa_pss.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/custom 2023-11-28 06:40:09,047 root INFO copying build/lib/cryptography_vectors/x509/custom/crl_ian_aia_aki.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/custom 2023-11-28 06:40:09,047 root INFO copying build/lib/cryptography_vectors/x509/custom/crl_inner_outer_mismatch.der -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/custom 2023-11-28 06:40:09,047 root INFO copying build/lib/cryptography_vectors/x509/custom/ms-certificate-template.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/custom 2023-11-28 06:40:09,047 root INFO copying build/lib/cryptography_vectors/x509/custom/valid_signature_crl.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/custom 2023-11-28 06:40:09,047 root INFO copying build/lib/cryptography_vectors/x509/custom/san_idna_names.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/custom 2023-11-28 06:40:09,047 root INFO copying build/lib/cryptography_vectors/x509/custom/cp_invalid.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/custom 2023-11-28 06:40:09,047 root INFO copying build/lib/cryptography_vectors/x509/custom/san_wildcard_idna.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/custom 2023-11-28 06:40:09,047 root INFO copying build/lib/cryptography_vectors/x509/custom/cp_user_notice_no_explicit_text.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/custom 2023-11-28 06:40:09,048 root INFO copying build/lib/cryptography_vectors/x509/custom/post2000utctime.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/custom 2023-11-28 06:40:09,048 root INFO copying build/lib/cryptography_vectors/x509/custom/crl_idp_fullname_indirect_crl.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/custom 2023-11-28 06:40:09,048 root INFO copying build/lib/cryptography_vectors/x509/custom/bad_country.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/custom 2023-11-28 06:40:09,048 root INFO copying build/lib/cryptography_vectors/x509/custom/san_uri_with_port.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/custom 2023-11-28 06:40:09,048 root INFO copying build/lib/cryptography_vectors/x509/custom/unsupported_subject_public_key_info.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/custom 2023-11-28 06:40:09,048 root INFO copying build/lib/cryptography_vectors/x509/custom/crl_unsupported_reason.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/custom 2023-11-28 06:40:09,048 root INFO copying build/lib/cryptography_vectors/x509/custom/cp_user_notice_with_explicit_text.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/custom 2023-11-28 06:40:09,048 root INFO copying build/lib/cryptography_vectors/x509/custom/nc_ip_invalid_length.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/custom 2023-11-28 06:40:09,049 root INFO copying build/lib/cryptography_vectors/x509/custom/nc_invalid_ip_netmask.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/custom 2023-11-28 06:40:09,049 root INFO copying build/lib/cryptography_vectors/x509/custom/crl_md2_unknown_crit_entry_ext.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/custom 2023-11-28 06:40:09,049 root INFO copying build/lib/cryptography_vectors/x509/custom/negative_serial.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/custom 2023-11-28 06:40:09,049 root INFO copying build/lib/cryptography_vectors/x509/custom/crl_idp_only_ca.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/custom 2023-11-28 06:40:09,049 root INFO copying build/lib/cryptography_vectors/x509/custom/nc_invalid_ip4_netmask.der -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/custom 2023-11-28 06:40:09,049 root INFO copying build/lib/cryptography_vectors/x509/custom/nc_excluded.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/custom 2023-11-28 06:40:09,049 root INFO copying build/lib/cryptography_vectors/x509/custom/pc_inhibit.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/custom 2023-11-28 06:40:09,049 root INFO copying build/lib/cryptography_vectors/x509/custom/crl_inval_cert_issuer_entry_ext.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/custom 2023-11-28 06:40:09,049 root INFO copying build/lib/cryptography_vectors/x509/custom/pc_inhibit_require.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/custom 2023-11-28 06:40:09,050 root INFO copying build/lib/cryptography_vectors/x509/custom/crl_unrecognized_extension.der -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/custom 2023-11-28 06:40:09,050 root INFO copying build/lib/cryptography_vectors/x509/custom/crl_no_next_update.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/custom 2023-11-28 06:40:09,050 root INFO copying build/lib/cryptography_vectors/x509/custom/mismatch_inner_outer_sig_algorithm.der -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/custom 2023-11-28 06:40:09,050 root INFO copying build/lib/cryptography_vectors/x509/custom/unsupported_subject_name.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/custom 2023-11-28 06:40:09,050 root INFO copying build/lib/cryptography_vectors/x509/custom/all_supported_names.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/custom 2023-11-28 06:40:09,050 root INFO copying build/lib/cryptography_vectors/x509/custom/san_rfc822_idna.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/custom 2023-11-28 06:40:09,050 root INFO copying build/lib/cryptography_vectors/x509/custom/utf8_common_name.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/custom 2023-11-28 06:40:09,050 root INFO copying build/lib/cryptography_vectors/x509/custom/freshestcrl.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/custom 2023-11-28 06:40:09,050 root INFO copying build/lib/cryptography_vectors/x509/custom/unsupported_extension_2.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/custom 2023-11-28 06:40:09,051 root INFO copying build/lib/cryptography_vectors/x509/custom/crl_idp_fullname_only_user.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/custom 2023-11-28 06:40:09,051 root INFO copying build/lib/cryptography_vectors/x509/custom/san_registered_id.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/custom 2023-11-28 06:40:09,051 root INFO copying build/lib/cryptography_vectors/x509/custom/cp_user_notice_with_notice_reference.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/custom 2023-11-28 06:40:09,051 root INFO copying build/lib/cryptography_vectors/x509/custom/nc_single_ip_netmask.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/custom 2023-11-28 06:40:09,051 root INFO copying build/lib/cryptography_vectors/x509/custom/ian_uri.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/custom 2023-11-28 06:40:09,051 root INFO copying build/lib/cryptography_vectors/x509/custom/crl_invalid_time.der -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/custom 2023-11-28 06:40:09,051 root INFO copying build/lib/cryptography_vectors/x509/custom/invalid_utf8_common_name.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/custom 2023-11-28 06:40:09,051 root INFO copying build/lib/cryptography_vectors/x509/custom/san_email_dns_ip_dirname_uri.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/custom 2023-11-28 06:40:09,051 root INFO copying build/lib/cryptography_vectors/x509/custom/cdp_crl_issuer.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/custom 2023-11-28 06:40:09,052 root INFO copying build/lib/cryptography_vectors/x509/custom/invalid-sct-version.der -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/custom 2023-11-28 06:40:09,052 root INFO copying build/lib/cryptography_vectors/x509/custom/dsa_selfsigned_ca.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/custom 2023-11-28 06:40:09,052 root INFO copying build/lib/cryptography_vectors/x509/custom/pc_require.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/custom 2023-11-28 06:40:09,052 root INFO copying build/lib/cryptography_vectors/x509/custom/rsa_pss_cert_invalid_mgf.der -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/custom 2023-11-28 06:40:09,052 root INFO copying build/lib/cryptography_vectors/x509/custom/invalid_signature_cert.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/custom 2023-11-28 06:40:09,052 root INFO copying build/lib/cryptography_vectors/x509/custom/crl_empty.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/custom 2023-11-28 06:40:09,052 root INFO copying build/lib/cryptography_vectors/x509/custom/authority_key_identifier.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/custom 2023-11-28 06:40:09,052 root INFO copying build/lib/cryptography_vectors/x509/custom/crl_idp_fullname_only_aa.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509/custom 2023-11-28 06:40:09,053 root INFO copying build/lib/cryptography_vectors/x509/cryptography.io.chain_with_garbage.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509 2023-11-28 06:40:09,053 root INFO copying build/lib/cryptography_vectors/x509/e-trust.ru.der -> build/bdist.linux-armv8l/wheel/cryptography_vectors/x509 2023-11-28 06:40:09,053 root INFO creating build/bdist.linux-armv8l/wheel/cryptography_vectors/twofactor 2023-11-28 06:40:09,053 root INFO copying build/lib/cryptography_vectors/twofactor/rfc-4226.txt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/twofactor 2023-11-28 06:40:09,053 root INFO copying build/lib/cryptography_vectors/twofactor/rfc-6238.txt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/twofactor 2023-11-28 06:40:09,053 root INFO creating build/bdist.linux-armv8l/wheel/cryptography_vectors/hashes 2023-11-28 06:40:09,053 root INFO creating build/bdist.linux-armv8l/wheel/cryptography_vectors/hashes/SHA2 2023-11-28 06:40:09,054 root INFO copying build/lib/cryptography_vectors/hashes/SHA2/SHA512_256Monte.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/hashes/SHA2 2023-11-28 06:40:09,054 root INFO copying build/lib/cryptography_vectors/hashes/SHA2/SHA512LongMsg.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/hashes/SHA2 2023-11-28 06:40:09,056 root INFO copying build/lib/cryptography_vectors/hashes/SHA2/SHA512_256ShortMsg.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/hashes/SHA2 2023-11-28 06:40:09,056 root INFO copying build/lib/cryptography_vectors/hashes/SHA2/SHA512Monte.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/hashes/SHA2 2023-11-28 06:40:09,056 root INFO copying build/lib/cryptography_vectors/hashes/SHA2/SHA512Monte.txt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/hashes/SHA2 2023-11-28 06:40:09,057 root INFO copying build/lib/cryptography_vectors/hashes/SHA2/Readme.txt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/hashes/SHA2 2023-11-28 06:40:09,057 root INFO copying build/lib/cryptography_vectors/hashes/SHA2/SHA384ShortMsg.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/hashes/SHA2 2023-11-28 06:40:09,057 root INFO copying build/lib/cryptography_vectors/hashes/SHA2/SHA384Monte.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/hashes/SHA2 2023-11-28 06:40:09,057 root INFO copying build/lib/cryptography_vectors/hashes/SHA2/SHA256ShortMsg.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/hashes/SHA2 2023-11-28 06:40:09,057 root INFO copying build/lib/cryptography_vectors/hashes/SHA2/SHA512_256Monte.txt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/hashes/SHA2 2023-11-28 06:40:09,058 root INFO copying build/lib/cryptography_vectors/hashes/SHA2/SHA384Monte.txt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/hashes/SHA2 2023-11-28 06:40:09,058 root INFO copying build/lib/cryptography_vectors/hashes/SHA2/SHA256LongMsg.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/hashes/SHA2 2023-11-28 06:40:09,059 root INFO copying build/lib/cryptography_vectors/hashes/SHA2/SHA224Monte.txt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/hashes/SHA2 2023-11-28 06:40:09,059 root INFO copying build/lib/cryptography_vectors/hashes/SHA2/SHA224Monte.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/hashes/SHA2 2023-11-28 06:40:09,059 root INFO copying build/lib/cryptography_vectors/hashes/SHA2/SHA512_224ShortMsg.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/hashes/SHA2 2023-11-28 06:40:09,060 root INFO copying build/lib/cryptography_vectors/hashes/SHA2/SHA224ShortMsg.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/hashes/SHA2 2023-11-28 06:40:09,060 root INFO copying build/lib/cryptography_vectors/hashes/SHA2/SHA256Monte.txt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/hashes/SHA2 2023-11-28 06:40:09,060 root INFO copying build/lib/cryptography_vectors/hashes/SHA2/SHA384LongMsg.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/hashes/SHA2 2023-11-28 06:40:09,062 root INFO copying build/lib/cryptography_vectors/hashes/SHA2/SHA512_224LongMsg.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/hashes/SHA2 2023-11-28 06:40:09,064 root INFO copying build/lib/cryptography_vectors/hashes/SHA2/SHA512_224Monte.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/hashes/SHA2 2023-11-28 06:40:09,065 root INFO copying build/lib/cryptography_vectors/hashes/SHA2/SHA224LongMsg.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/hashes/SHA2 2023-11-28 06:40:09,065 root INFO copying build/lib/cryptography_vectors/hashes/SHA2/SHA512_224Monte.txt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/hashes/SHA2 2023-11-28 06:40:09,065 root INFO copying build/lib/cryptography_vectors/hashes/SHA2/SHA512ShortMsg.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/hashes/SHA2 2023-11-28 06:40:09,066 root INFO copying build/lib/cryptography_vectors/hashes/SHA2/SHA256Monte.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/hashes/SHA2 2023-11-28 06:40:09,066 root INFO copying build/lib/cryptography_vectors/hashes/SHA2/SHA512_256LongMsg.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/hashes/SHA2 2023-11-28 06:40:09,068 root INFO creating build/bdist.linux-armv8l/wheel/cryptography_vectors/hashes/SM3 2023-11-28 06:40:09,068 root INFO copying build/lib/cryptography_vectors/hashes/SM3/oscca.txt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/hashes/SM3 2023-11-28 06:40:09,068 root INFO creating build/bdist.linux-armv8l/wheel/cryptography_vectors/hashes/SHAKE 2023-11-28 06:40:09,068 root INFO copying build/lib/cryptography_vectors/hashes/SHAKE/SHAKE128VariableOut.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/hashes/SHAKE 2023-11-28 06:40:09,069 root INFO copying build/lib/cryptography_vectors/hashes/SHAKE/SHAKE128ShortMsg.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/hashes/SHAKE 2023-11-28 06:40:09,069 root INFO copying build/lib/cryptography_vectors/hashes/SHAKE/SHAKE256ShortMsg.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/hashes/SHAKE 2023-11-28 06:40:09,070 root INFO copying build/lib/cryptography_vectors/hashes/SHAKE/SHAKE256LongMsg.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/hashes/SHAKE 2023-11-28 06:40:09,072 root INFO copying build/lib/cryptography_vectors/hashes/SHAKE/SHAKE128LongMsg.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/hashes/SHAKE 2023-11-28 06:40:09,074 root INFO copying build/lib/cryptography_vectors/hashes/SHAKE/SHAKE128Monte.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/hashes/SHAKE 2023-11-28 06:40:09,074 root INFO copying build/lib/cryptography_vectors/hashes/SHAKE/SHAKE256VariableOut.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/hashes/SHAKE 2023-11-28 06:40:09,075 root INFO copying build/lib/cryptography_vectors/hashes/SHAKE/SHAKE256Monte.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/hashes/SHAKE 2023-11-28 06:40:09,075 root INFO creating build/bdist.linux-armv8l/wheel/cryptography_vectors/hashes/ripemd160 2023-11-28 06:40:09,075 root INFO copying build/lib/cryptography_vectors/hashes/ripemd160/ripevectors.txt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/hashes/ripemd160 2023-11-28 06:40:09,075 root INFO creating build/bdist.linux-armv8l/wheel/cryptography_vectors/hashes/SHA3 2023-11-28 06:40:09,076 root INFO copying build/lib/cryptography_vectors/hashes/SHA3/SHA3_256LongMsg.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/hashes/SHA3 2023-11-28 06:40:09,078 root INFO copying build/lib/cryptography_vectors/hashes/SHA3/SHA3_224Monte.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/hashes/SHA3 2023-11-28 06:40:09,078 root INFO copying build/lib/cryptography_vectors/hashes/SHA3/SHA3_384Monte.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/hashes/SHA3 2023-11-28 06:40:09,078 root INFO copying build/lib/cryptography_vectors/hashes/SHA3/SHA3_256ShortMsg.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/hashes/SHA3 2023-11-28 06:40:09,078 root INFO copying build/lib/cryptography_vectors/hashes/SHA3/SHA3_512ShortMsg.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/hashes/SHA3 2023-11-28 06:40:09,079 root INFO copying build/lib/cryptography_vectors/hashes/SHA3/SHA3_224LongMsg.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/hashes/SHA3 2023-11-28 06:40:09,080 root INFO copying build/lib/cryptography_vectors/hashes/SHA3/SHA3_224ShortMsg.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/hashes/SHA3 2023-11-28 06:40:09,080 root INFO copying build/lib/cryptography_vectors/hashes/SHA3/SHA3_512Monte.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/hashes/SHA3 2023-11-28 06:40:09,081 root INFO copying build/lib/cryptography_vectors/hashes/SHA3/SHA3_512LongMsg.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/hashes/SHA3 2023-11-28 06:40:09,082 root INFO copying build/lib/cryptography_vectors/hashes/SHA3/SHA3_256Monte.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/hashes/SHA3 2023-11-28 06:40:09,082 root INFO copying build/lib/cryptography_vectors/hashes/SHA3/SHA3_384ShortMsg.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/hashes/SHA3 2023-11-28 06:40:09,082 root INFO copying build/lib/cryptography_vectors/hashes/SHA3/SHA3_384LongMsg.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/hashes/SHA3 2023-11-28 06:40:09,084 root INFO creating build/bdist.linux-armv8l/wheel/cryptography_vectors/hashes/SHA1 2023-11-28 06:40:09,084 root INFO copying build/lib/cryptography_vectors/hashes/SHA1/Readme.txt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/hashes/SHA1 2023-11-28 06:40:09,084 root INFO copying build/lib/cryptography_vectors/hashes/SHA1/SHA1LongMsg.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/hashes/SHA1 2023-11-28 06:40:09,085 root INFO copying build/lib/cryptography_vectors/hashes/SHA1/SHA1Monte.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/hashes/SHA1 2023-11-28 06:40:09,085 root INFO copying build/lib/cryptography_vectors/hashes/SHA1/SHA1Monte.txt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/hashes/SHA1 2023-11-28 06:40:09,085 root INFO copying build/lib/cryptography_vectors/hashes/SHA1/SHA1ShortMsg.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/hashes/SHA1 2023-11-28 06:40:09,086 root INFO creating build/bdist.linux-armv8l/wheel/cryptography_vectors/hashes/MD5 2023-11-28 06:40:09,086 root INFO copying build/lib/cryptography_vectors/hashes/MD5/rfc-1321.txt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/hashes/MD5 2023-11-28 06:40:09,086 root INFO creating build/bdist.linux-armv8l/wheel/cryptography_vectors/hashes/blake2 2023-11-28 06:40:09,086 root INFO copying build/lib/cryptography_vectors/hashes/blake2/blake2s.txt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/hashes/blake2 2023-11-28 06:40:09,086 root INFO copying build/lib/cryptography_vectors/hashes/blake2/blake2b.txt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/hashes/blake2 2023-11-28 06:40:09,086 root INFO creating build/bdist.linux-armv8l/wheel/cryptography_vectors/HMAC 2023-11-28 06:40:09,086 root INFO copying build/lib/cryptography_vectors/HMAC/rfc-2202-md5.txt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/HMAC 2023-11-28 06:40:09,087 root INFO copying build/lib/cryptography_vectors/HMAC/rfc-4231-sha256.txt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/HMAC 2023-11-28 06:40:09,087 root INFO copying build/lib/cryptography_vectors/HMAC/rfc-4231-sha512.txt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/HMAC 2023-11-28 06:40:09,087 root INFO copying build/lib/cryptography_vectors/HMAC/rfc-2286-ripemd160.txt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/HMAC 2023-11-28 06:40:09,087 root INFO copying build/lib/cryptography_vectors/HMAC/rfc-4231-sha384.txt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/HMAC 2023-11-28 06:40:09,087 root INFO copying build/lib/cryptography_vectors/HMAC/rfc-4231-sha224.txt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/HMAC 2023-11-28 06:40:09,087 root INFO copying build/lib/cryptography_vectors/HMAC/rfc-2202-sha1.txt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/HMAC 2023-11-28 06:40:09,087 root INFO creating build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers 2023-11-28 06:40:09,088 root INFO creating build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/AES 2023-11-28 06:40:09,088 root INFO creating build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/AES/CTR 2023-11-28 06:40:09,088 root INFO copying build/lib/cryptography_vectors/ciphers/AES/CTR/aes-128-ctr.txt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/AES/CTR 2023-11-28 06:40:09,088 root INFO copying build/lib/cryptography_vectors/ciphers/AES/CTR/aes-256-ctr.txt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/AES/CTR 2023-11-28 06:40:09,088 root INFO copying build/lib/cryptography_vectors/ciphers/AES/CTR/aes-192-ctr.txt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/AES/CTR 2023-11-28 06:40:09,088 root INFO creating build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/AES/XTS 2023-11-28 06:40:09,088 root INFO creating build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/AES/XTS/tweak-dataunitseqno 2023-11-28 06:40:09,088 root INFO copying build/lib/cryptography_vectors/ciphers/AES/XTS/tweak-dataunitseqno/XTSGenAES128.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/AES/XTS/tweak-dataunitseqno 2023-11-28 06:40:09,089 root INFO copying build/lib/cryptography_vectors/ciphers/AES/XTS/tweak-dataunitseqno/XTSGenAES256.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/AES/XTS/tweak-dataunitseqno 2023-11-28 06:40:09,089 root INFO creating build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/AES/XTS/tweak-128hexstr 2023-11-28 06:40:09,089 root INFO copying build/lib/cryptography_vectors/ciphers/AES/XTS/tweak-128hexstr/XTSGenAES128.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/AES/XTS/tweak-128hexstr 2023-11-28 06:40:09,090 root INFO copying build/lib/cryptography_vectors/ciphers/AES/XTS/tweak-128hexstr/XTSGenAES256.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/AES/XTS/tweak-128hexstr 2023-11-28 06:40:09,090 root INFO creating build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/AES/OCB3 2023-11-28 06:40:09,091 root INFO copying build/lib/cryptography_vectors/ciphers/AES/OCB3/test-vector-1-nonce120.txt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/AES/OCB3 2023-11-28 06:40:09,091 root INFO copying build/lib/cryptography_vectors/ciphers/AES/OCB3/test-vector-1-nonce104.txt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/AES/OCB3 2023-11-28 06:40:09,091 root INFO copying build/lib/cryptography_vectors/ciphers/AES/OCB3/rfc7253.txt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/AES/OCB3 2023-11-28 06:40:09,091 root INFO copying build/lib/cryptography_vectors/ciphers/AES/OCB3/test-vector-1-nonce112.txt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/AES/OCB3 2023-11-28 06:40:09,091 root INFO copying build/lib/cryptography_vectors/ciphers/AES/OCB3/openssl.txt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/AES/OCB3 2023-11-28 06:40:09,091 root INFO creating build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/AES/CBC 2023-11-28 06:40:09,091 root INFO copying build/lib/cryptography_vectors/ciphers/AES/CBC/CBCGFSbox192.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/AES/CBC 2023-11-28 06:40:09,092 root INFO copying build/lib/cryptography_vectors/ciphers/AES/CBC/CBCKeySbox192.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/AES/CBC 2023-11-28 06:40:09,092 root INFO copying build/lib/cryptography_vectors/ciphers/AES/CBC/CBCVarKey128.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/AES/CBC 2023-11-28 06:40:09,092 root INFO copying build/lib/cryptography_vectors/ciphers/AES/CBC/CBCMMT128.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/AES/CBC 2023-11-28 06:40:09,092 root INFO copying build/lib/cryptography_vectors/ciphers/AES/CBC/CBCVarKey256.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/AES/CBC 2023-11-28 06:40:09,092 root INFO copying build/lib/cryptography_vectors/ciphers/AES/CBC/CBCVarTxt192.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/AES/CBC 2023-11-28 06:40:09,092 root INFO copying build/lib/cryptography_vectors/ciphers/AES/CBC/CBCMMT256.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/AES/CBC 2023-11-28 06:40:09,093 root INFO copying build/lib/cryptography_vectors/ciphers/AES/CBC/CBCVarKey192.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/AES/CBC 2023-11-28 06:40:09,093 root INFO copying build/lib/cryptography_vectors/ciphers/AES/CBC/CBCVarTxt128.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/AES/CBC 2023-11-28 06:40:09,093 root INFO copying build/lib/cryptography_vectors/ciphers/AES/CBC/CBCKeySbox256.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/AES/CBC 2023-11-28 06:40:09,093 root INFO copying build/lib/cryptography_vectors/ciphers/AES/CBC/CBCVarTxt256.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/AES/CBC 2023-11-28 06:40:09,093 root INFO copying build/lib/cryptography_vectors/ciphers/AES/CBC/CBCKeySbox128.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/AES/CBC 2023-11-28 06:40:09,094 root INFO copying build/lib/cryptography_vectors/ciphers/AES/CBC/CBCGFSbox128.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/AES/CBC 2023-11-28 06:40:09,094 root INFO copying build/lib/cryptography_vectors/ciphers/AES/CBC/CBCMMT192.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/AES/CBC 2023-11-28 06:40:09,094 root INFO copying build/lib/cryptography_vectors/ciphers/AES/CBC/CBCGFSbox256.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/AES/CBC 2023-11-28 06:40:09,094 root INFO creating build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/AES/CCM 2023-11-28 06:40:09,094 root INFO copying build/lib/cryptography_vectors/ciphers/AES/CCM/DVPT128.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/AES/CCM 2023-11-28 06:40:09,094 root INFO copying build/lib/cryptography_vectors/ciphers/AES/CCM/DVPT256.txt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/AES/CCM 2023-11-28 06:40:09,094 root INFO copying build/lib/cryptography_vectors/ciphers/AES/CCM/Readme.txt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/AES/CCM 2023-11-28 06:40:09,095 root INFO copying build/lib/cryptography_vectors/ciphers/AES/CCM/VNT256.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/AES/CCM 2023-11-28 06:40:09,095 root INFO copying build/lib/cryptography_vectors/ciphers/AES/CCM/VTT192.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/AES/CCM 2023-11-28 06:40:09,095 root INFO copying build/lib/cryptography_vectors/ciphers/AES/CCM/DVPT256.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/AES/CCM 2023-11-28 06:40:09,095 root INFO copying build/lib/cryptography_vectors/ciphers/AES/CCM/VADT256.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/AES/CCM 2023-11-28 06:40:09,095 root INFO copying build/lib/cryptography_vectors/ciphers/AES/CCM/VPT192.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/AES/CCM 2023-11-28 06:40:09,095 root INFO copying build/lib/cryptography_vectors/ciphers/AES/CCM/VADT128.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/AES/CCM 2023-11-28 06:40:09,096 root INFO copying build/lib/cryptography_vectors/ciphers/AES/CCM/VNT128.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/AES/CCM 2023-11-28 06:40:09,096 root INFO copying build/lib/cryptography_vectors/ciphers/AES/CCM/VNT192.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/AES/CCM 2023-11-28 06:40:09,096 root INFO copying build/lib/cryptography_vectors/ciphers/AES/CCM/VPT128.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/AES/CCM 2023-11-28 06:40:09,096 root INFO copying build/lib/cryptography_vectors/ciphers/AES/CCM/VTT256.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/AES/CCM 2023-11-28 06:40:09,096 root INFO copying build/lib/cryptography_vectors/ciphers/AES/CCM/DVPT192.txt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/AES/CCM 2023-11-28 06:40:09,096 root INFO copying build/lib/cryptography_vectors/ciphers/AES/CCM/VADT192.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/AES/CCM 2023-11-28 06:40:09,097 root INFO copying build/lib/cryptography_vectors/ciphers/AES/CCM/DVPT192.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/AES/CCM 2023-11-28 06:40:09,097 root INFO copying build/lib/cryptography_vectors/ciphers/AES/CCM/DVPT128.txt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/AES/CCM 2023-11-28 06:40:09,097 root INFO copying build/lib/cryptography_vectors/ciphers/AES/CCM/VTT128.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/AES/CCM 2023-11-28 06:40:09,097 root INFO copying build/lib/cryptography_vectors/ciphers/AES/CCM/VPT256.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/AES/CCM 2023-11-28 06:40:09,097 root INFO creating build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/AES/OFB 2023-11-28 06:40:09,098 root INFO copying build/lib/cryptography_vectors/ciphers/AES/OFB/OFBGFSbox128.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/AES/OFB 2023-11-28 06:40:09,098 root INFO copying build/lib/cryptography_vectors/ciphers/AES/OFB/OFBVarKey192.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/AES/OFB 2023-11-28 06:40:09,098 root INFO copying build/lib/cryptography_vectors/ciphers/AES/OFB/OFBGFSbox256.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/AES/OFB 2023-11-28 06:40:09,098 root INFO copying build/lib/cryptography_vectors/ciphers/AES/OFB/OFBKeySbox192.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/AES/OFB 2023-11-28 06:40:09,098 root INFO copying build/lib/cryptography_vectors/ciphers/AES/OFB/OFBVarKey256.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/AES/OFB 2023-11-28 06:40:09,098 root INFO copying build/lib/cryptography_vectors/ciphers/AES/OFB/OFBGFSbox192.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/AES/OFB 2023-11-28 06:40:09,098 root INFO copying build/lib/cryptography_vectors/ciphers/AES/OFB/OFBVarTxt256.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/AES/OFB 2023-11-28 06:40:09,099 root INFO copying build/lib/cryptography_vectors/ciphers/AES/OFB/OFBVarTxt192.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/AES/OFB 2023-11-28 06:40:09,099 root INFO copying build/lib/cryptography_vectors/ciphers/AES/OFB/OFBVarKey128.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/AES/OFB 2023-11-28 06:40:09,099 root INFO copying build/lib/cryptography_vectors/ciphers/AES/OFB/OFBMMT192.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/AES/OFB 2023-11-28 06:40:09,099 root INFO copying build/lib/cryptography_vectors/ciphers/AES/OFB/OFBMMT128.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/AES/OFB 2023-11-28 06:40:09,099 root INFO copying build/lib/cryptography_vectors/ciphers/AES/OFB/OFBKeySbox256.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/AES/OFB 2023-11-28 06:40:09,099 root INFO copying build/lib/cryptography_vectors/ciphers/AES/OFB/OFBKeySbox128.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/AES/OFB 2023-11-28 06:40:09,100 root INFO copying build/lib/cryptography_vectors/ciphers/AES/OFB/OFBMMT256.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/AES/OFB 2023-11-28 06:40:09,100 root INFO copying build/lib/cryptography_vectors/ciphers/AES/OFB/OFBVarTxt128.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/AES/OFB 2023-11-28 06:40:09,100 root INFO creating build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/AES/CFB 2023-11-28 06:40:09,100 root INFO copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB1VarTxt256.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/AES/CFB 2023-11-28 06:40:09,100 root INFO copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB8VarKey192.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/AES/CFB 2023-11-28 06:40:09,100 root INFO copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB8GFSbox192.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/AES/CFB 2023-11-28 06:40:09,101 root INFO copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB8VarKey256.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/AES/CFB 2023-11-28 06:40:09,101 root INFO copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB1KeySbox256.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/AES/CFB 2023-11-28 06:40:09,101 root INFO copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB128KeySbox192.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/AES/CFB 2023-11-28 06:40:09,101 root INFO copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB8VarTxt192.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/AES/CFB 2023-11-28 06:40:09,101 root INFO copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB8VarTxt256.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/AES/CFB 2023-11-28 06:40:09,101 root INFO copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB8MMT192.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/AES/CFB 2023-11-28 06:40:09,102 root INFO copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB128VarTxt128.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/AES/CFB 2023-11-28 06:40:09,102 root INFO copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB8MMT128.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/AES/CFB 2023-11-28 06:40:09,102 root INFO copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB1MMT256.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/AES/CFB 2023-11-28 06:40:09,102 root INFO copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB128KeySbox128.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/AES/CFB 2023-11-28 06:40:09,102 root INFO copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB1VarTxt192.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/AES/CFB 2023-11-28 06:40:09,102 root INFO copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB1MMT192.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/AES/CFB 2023-11-28 06:40:09,102 root INFO copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB128VarTxt192.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/AES/CFB 2023-11-28 06:40:09,103 root INFO copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB1VarKey256.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/AES/CFB 2023-11-28 06:40:09,103 root INFO copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB8GFSbox256.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/AES/CFB 2023-11-28 06:40:09,103 root INFO copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB8MMT256.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/AES/CFB 2023-11-28 06:40:09,103 root INFO copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB8KeySbox192.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/AES/CFB 2023-11-28 06:40:09,103 root INFO copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB1KeySbox128.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/AES/CFB 2023-11-28 06:40:09,103 root INFO copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB128GFSbox192.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/AES/CFB 2023-11-28 06:40:09,103 root INFO copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB1KeySbox192.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/AES/CFB 2023-11-28 06:40:09,104 root INFO copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB128MMT128.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/AES/CFB 2023-11-28 06:40:09,104 root INFO copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB128GFSbox256.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/AES/CFB 2023-11-28 06:40:09,104 root INFO copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB1GFSbox192.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/AES/CFB 2023-11-28 06:40:09,104 root INFO copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB8VarTxt128.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/AES/CFB 2023-11-28 06:40:09,104 root INFO copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB1VarKey192.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/AES/CFB 2023-11-28 06:40:09,104 root INFO copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB128GFSbox128.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/AES/CFB 2023-11-28 06:40:09,104 root INFO copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB8KeySbox256.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/AES/CFB 2023-11-28 06:40:09,104 root INFO copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB1GFSbox128.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/AES/CFB 2023-11-28 06:40:09,105 root INFO copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB8VarKey128.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/AES/CFB 2023-11-28 06:40:09,105 root INFO copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB8KeySbox128.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/AES/CFB 2023-11-28 06:40:09,105 root INFO copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB1GFSbox256.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/AES/CFB 2023-11-28 06:40:09,105 root INFO copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB128KeySbox256.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/AES/CFB 2023-11-28 06:40:09,105 root INFO copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB1MMT128.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/AES/CFB 2023-11-28 06:40:09,105 root INFO copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB128MMT256.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/AES/CFB 2023-11-28 06:40:09,106 root INFO copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB128VarKey128.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/AES/CFB 2023-11-28 06:40:09,106 root INFO copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB128MMT192.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/AES/CFB 2023-11-28 06:40:09,106 root INFO copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB128VarKey192.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/AES/CFB 2023-11-28 06:40:09,106 root INFO copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB8GFSbox128.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/AES/CFB 2023-11-28 06:40:09,106 root INFO copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB128VarKey256.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/AES/CFB 2023-11-28 06:40:09,106 root INFO copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB1VarTxt128.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/AES/CFB 2023-11-28 06:40:09,107 root INFO copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB1VarKey128.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/AES/CFB 2023-11-28 06:40:09,107 root INFO copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB128VarTxt256.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/AES/CFB 2023-11-28 06:40:09,107 root INFO creating build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/AES/ECB 2023-11-28 06:40:09,107 root INFO copying build/lib/cryptography_vectors/ciphers/AES/ECB/ECBVarTxt192.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/AES/ECB 2023-11-28 06:40:09,107 root INFO copying build/lib/cryptography_vectors/ciphers/AES/ECB/ECBMMT256.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/AES/ECB 2023-11-28 06:40:09,107 root INFO copying build/lib/cryptography_vectors/ciphers/AES/ECB/ECBVarTxt256.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/AES/ECB 2023-11-28 06:40:09,108 root INFO copying build/lib/cryptography_vectors/ciphers/AES/ECB/ECBKeySbox256.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/AES/ECB 2023-11-28 06:40:09,108 root INFO copying build/lib/cryptography_vectors/ciphers/AES/ECB/ECBGFSbox256.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/AES/ECB 2023-11-28 06:40:09,108 root INFO copying build/lib/cryptography_vectors/ciphers/AES/ECB/ECBVarKey128.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/AES/ECB 2023-11-28 06:40:09,108 root INFO copying build/lib/cryptography_vectors/ciphers/AES/ECB/ECBMMT128.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/AES/ECB 2023-11-28 06:40:09,108 root INFO copying build/lib/cryptography_vectors/ciphers/AES/ECB/ECBKeySbox192.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/AES/ECB 2023-11-28 06:40:09,108 root INFO copying build/lib/cryptography_vectors/ciphers/AES/ECB/ECBGFSbox128.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/AES/ECB 2023-11-28 06:40:09,108 root INFO copying build/lib/cryptography_vectors/ciphers/AES/ECB/ECBMMT192.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/AES/ECB 2023-11-28 06:40:09,109 root INFO copying build/lib/cryptography_vectors/ciphers/AES/ECB/ECBGFSbox192.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/AES/ECB 2023-11-28 06:40:09,109 root INFO copying build/lib/cryptography_vectors/ciphers/AES/ECB/ECBVarKey256.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/AES/ECB 2023-11-28 06:40:09,109 root INFO copying build/lib/cryptography_vectors/ciphers/AES/ECB/ECBKeySbox128.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/AES/ECB 2023-11-28 06:40:09,109 root INFO copying build/lib/cryptography_vectors/ciphers/AES/ECB/ECBVarKey192.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/AES/ECB 2023-11-28 06:40:09,109 root INFO copying build/lib/cryptography_vectors/ciphers/AES/ECB/ECBVarTxt128.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/AES/ECB 2023-11-28 06:40:09,109 root INFO creating build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/AES/SIV 2023-11-28 06:40:09,110 root INFO copying build/lib/cryptography_vectors/ciphers/AES/SIV/openssl.txt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/AES/SIV 2023-11-28 06:40:09,110 root INFO creating build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/AES/GCM 2023-11-28 06:40:09,110 root INFO copying build/lib/cryptography_vectors/ciphers/AES/GCM/gcmDecrypt192.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/AES/GCM 2023-11-28 06:40:09,113 root INFO copying build/lib/cryptography_vectors/ciphers/AES/GCM/gcmEncryptExtIV192.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/AES/GCM 2023-11-28 06:40:09,117 root INFO copying build/lib/cryptography_vectors/ciphers/AES/GCM/gcmEncryptExtIV256.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/AES/GCM 2023-11-28 06:40:09,121 root INFO copying build/lib/cryptography_vectors/ciphers/AES/GCM/gcmDecrypt128.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/AES/GCM 2023-11-28 06:40:09,125 root INFO copying build/lib/cryptography_vectors/ciphers/AES/GCM/gcmDecrypt256.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/AES/GCM 2023-11-28 06:40:09,129 root INFO copying build/lib/cryptography_vectors/ciphers/AES/GCM/gcmEncryptExtIV128.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/AES/GCM 2023-11-28 06:40:09,133 root INFO creating build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/CAST5 2023-11-28 06:40:09,133 root INFO copying build/lib/cryptography_vectors/ciphers/CAST5/cast5-ofb.txt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/CAST5 2023-11-28 06:40:09,133 root INFO copying build/lib/cryptography_vectors/ciphers/CAST5/cast5-ecb.txt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/CAST5 2023-11-28 06:40:09,134 root INFO copying build/lib/cryptography_vectors/ciphers/CAST5/cast5-ctr.txt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/CAST5 2023-11-28 06:40:09,134 root INFO copying build/lib/cryptography_vectors/ciphers/CAST5/cast5-cbc.txt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/CAST5 2023-11-28 06:40:09,134 root INFO copying build/lib/cryptography_vectors/ciphers/CAST5/cast5-cfb.txt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/CAST5 2023-11-28 06:40:09,134 root INFO creating build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/Blowfish 2023-11-28 06:40:09,134 root INFO copying build/lib/cryptography_vectors/ciphers/Blowfish/bf-cbc.txt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/Blowfish 2023-11-28 06:40:09,134 root INFO copying build/lib/cryptography_vectors/ciphers/Blowfish/bf-ecb.txt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/Blowfish 2023-11-28 06:40:09,134 root INFO copying build/lib/cryptography_vectors/ciphers/Blowfish/bf-cfb.txt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/Blowfish 2023-11-28 06:40:09,135 root INFO copying build/lib/cryptography_vectors/ciphers/Blowfish/bf-ofb.txt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/Blowfish 2023-11-28 06:40:09,135 root INFO creating build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/3DES 2023-11-28 06:40:09,135 root INFO creating build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/3DES/CBC 2023-11-28 06:40:09,135 root INFO copying build/lib/cryptography_vectors/ciphers/3DES/CBC/TCBCMMT2.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/3DES/CBC 2023-11-28 06:40:09,135 root INFO copying build/lib/cryptography_vectors/ciphers/3DES/CBC/TCBCMMT1.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/3DES/CBC 2023-11-28 06:40:09,135 root INFO copying build/lib/cryptography_vectors/ciphers/3DES/CBC/TCBCvartext.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/3DES/CBC 2023-11-28 06:40:09,136 root INFO copying build/lib/cryptography_vectors/ciphers/3DES/CBC/TCBCIMMT3.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/3DES/CBC 2023-11-28 06:40:09,136 root INFO copying build/lib/cryptography_vectors/ciphers/3DES/CBC/TCBCIsubtab.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/3DES/CBC 2023-11-28 06:40:09,136 root INFO copying build/lib/cryptography_vectors/ciphers/3DES/CBC/TCBCIpermop.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/3DES/CBC 2023-11-28 06:40:09,136 root INFO copying build/lib/cryptography_vectors/ciphers/3DES/CBC/TCBCIMMT1.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/3DES/CBC 2023-11-28 06:40:09,136 root INFO copying build/lib/cryptography_vectors/ciphers/3DES/CBC/TCBCIinvperm.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/3DES/CBC 2023-11-28 06:40:09,136 root INFO copying build/lib/cryptography_vectors/ciphers/3DES/CBC/TCBCIMMT2.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/3DES/CBC 2023-11-28 06:40:09,137 root INFO copying build/lib/cryptography_vectors/ciphers/3DES/CBC/TCBCsubtab.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/3DES/CBC 2023-11-28 06:40:09,137 root INFO copying build/lib/cryptography_vectors/ciphers/3DES/CBC/TCBCIvartext.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/3DES/CBC 2023-11-28 06:40:09,137 root INFO copying build/lib/cryptography_vectors/ciphers/3DES/CBC/TCBCinvperm.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/3DES/CBC 2023-11-28 06:40:09,137 root INFO copying build/lib/cryptography_vectors/ciphers/3DES/CBC/TCBCMMT3.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/3DES/CBC 2023-11-28 06:40:09,137 root INFO copying build/lib/cryptography_vectors/ciphers/3DES/CBC/TCBCpermop.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/3DES/CBC 2023-11-28 06:40:09,137 root INFO copying build/lib/cryptography_vectors/ciphers/3DES/CBC/TCBCvarkey.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/3DES/CBC 2023-11-28 06:40:09,137 root INFO copying build/lib/cryptography_vectors/ciphers/3DES/CBC/TCBCIvarkey.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/3DES/CBC 2023-11-28 06:40:09,138 root INFO creating build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/3DES/OFB 2023-11-28 06:40:09,138 root INFO copying build/lib/cryptography_vectors/ciphers/3DES/OFB/TOFBIvartext.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/3DES/OFB 2023-11-28 06:40:09,138 root INFO copying build/lib/cryptography_vectors/ciphers/3DES/OFB/TOFBIMMT2.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/3DES/OFB 2023-11-28 06:40:09,138 root INFO copying build/lib/cryptography_vectors/ciphers/3DES/OFB/TOFBIvarkey.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/3DES/OFB 2023-11-28 06:40:09,138 root INFO copying build/lib/cryptography_vectors/ciphers/3DES/OFB/TOFBvarkey.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/3DES/OFB 2023-11-28 06:40:09,138 root INFO copying build/lib/cryptography_vectors/ciphers/3DES/OFB/TOFBMMT2.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/3DES/OFB 2023-11-28 06:40:09,138 root INFO copying build/lib/cryptography_vectors/ciphers/3DES/OFB/TOFBIinvperm.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/3DES/OFB 2023-11-28 06:40:09,139 root INFO copying build/lib/cryptography_vectors/ciphers/3DES/OFB/TOFBIpermop.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/3DES/OFB 2023-11-28 06:40:09,139 root INFO copying build/lib/cryptography_vectors/ciphers/3DES/OFB/TOFBsubtab.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/3DES/OFB 2023-11-28 06:40:09,139 root INFO copying build/lib/cryptography_vectors/ciphers/3DES/OFB/TOFBIsubtab.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/3DES/OFB 2023-11-28 06:40:09,139 root INFO copying build/lib/cryptography_vectors/ciphers/3DES/OFB/TOFBMMT1.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/3DES/OFB 2023-11-28 06:40:09,139 root INFO copying build/lib/cryptography_vectors/ciphers/3DES/OFB/TOFBIMMT1.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/3DES/OFB 2023-11-28 06:40:09,139 root INFO copying build/lib/cryptography_vectors/ciphers/3DES/OFB/TOFBIMMT3.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/3DES/OFB 2023-11-28 06:40:09,139 root INFO copying build/lib/cryptography_vectors/ciphers/3DES/OFB/TOFBMMT3.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/3DES/OFB 2023-11-28 06:40:09,139 root INFO copying build/lib/cryptography_vectors/ciphers/3DES/OFB/TOFBvartext.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/3DES/OFB 2023-11-28 06:40:09,140 root INFO copying build/lib/cryptography_vectors/ciphers/3DES/OFB/TOFBpermop.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/3DES/OFB 2023-11-28 06:40:09,140 root INFO copying build/lib/cryptography_vectors/ciphers/3DES/OFB/TOFBinvperm.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/3DES/OFB 2023-11-28 06:40:09,140 root INFO creating build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/3DES/CFB 2023-11-28 06:40:09,140 root INFO copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFBP64subtab.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/3DES/CFB 2023-11-28 06:40:09,140 root INFO copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFBP1MMT3.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/3DES/CFB 2023-11-28 06:40:09,140 root INFO copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFBP64varkey.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/3DES/CFB 2023-11-28 06:40:09,140 root INFO copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFB8varkey.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/3DES/CFB 2023-11-28 06:40:09,141 root INFO copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFBP8varkey.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/3DES/CFB 2023-11-28 06:40:09,141 root INFO copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFB1varkey.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/3DES/CFB 2023-11-28 06:40:09,141 root INFO copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFBP64permop.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/3DES/CFB 2023-11-28 06:40:09,141 root INFO copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFBP64MMT3.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/3DES/CFB 2023-11-28 06:40:09,141 root INFO copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFBP8vartext.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/3DES/CFB 2023-11-28 06:40:09,141 root INFO copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFBP1invperm.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/3DES/CFB 2023-11-28 06:40:09,141 root INFO copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFB64MMT3.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/3DES/CFB 2023-11-28 06:40:09,142 root INFO copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFBP1varkey.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/3DES/CFB 2023-11-28 06:40:09,142 root INFO copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFB8vartext.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/3DES/CFB 2023-11-28 06:40:09,142 root INFO copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFBP8MMT3.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/3DES/CFB 2023-11-28 06:40:09,142 root INFO copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFBP8MMT2.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/3DES/CFB 2023-11-28 06:40:09,142 root INFO copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFBP8MMT1.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/3DES/CFB 2023-11-28 06:40:09,142 root INFO copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFB64varkey.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/3DES/CFB 2023-11-28 06:40:09,142 root INFO copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFBP1vartext.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/3DES/CFB 2023-11-28 06:40:09,143 root INFO copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFB1MMT1.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/3DES/CFB 2023-11-28 06:40:09,143 root INFO copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFBP1MMT2.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/3DES/CFB 2023-11-28 06:40:09,143 root INFO copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFB1MMT3.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/3DES/CFB 2023-11-28 06:40:09,143 root INFO copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFB64MMT1.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/3DES/CFB 2023-11-28 06:40:09,143 root INFO copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFBP64invperm.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/3DES/CFB 2023-11-28 06:40:09,143 root INFO copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFB1vartext.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/3DES/CFB 2023-11-28 06:40:09,143 root INFO copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFBP64vartext.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/3DES/CFB 2023-11-28 06:40:09,144 root INFO copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFB8permop.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/3DES/CFB 2023-11-28 06:40:09,144 root INFO copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFBP64MMT1.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/3DES/CFB 2023-11-28 06:40:09,144 root INFO copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFB8MMT3.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/3DES/CFB 2023-11-28 06:40:09,144 root INFO copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFBP8subtab.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/3DES/CFB 2023-11-28 06:40:09,144 root INFO copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFBP1MMT1.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/3DES/CFB 2023-11-28 06:40:09,144 root INFO copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFB1invperm.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/3DES/CFB 2023-11-28 06:40:09,144 root INFO copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFBP64MMT2.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/3DES/CFB 2023-11-28 06:40:09,145 root INFO copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFB8MMT2.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/3DES/CFB 2023-11-28 06:40:09,145 root INFO copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFB8subtab.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/3DES/CFB 2023-11-28 06:40:09,145 root INFO copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFB64subtab.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/3DES/CFB 2023-11-28 06:40:09,145 root INFO copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFB64permop.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/3DES/CFB 2023-11-28 06:40:09,145 root INFO copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFB64MMT2.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/3DES/CFB 2023-11-28 06:40:09,145 root INFO copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFBP8invperm.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/3DES/CFB 2023-11-28 06:40:09,145 root INFO copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFB1MMT2.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/3DES/CFB 2023-11-28 06:40:09,146 root INFO copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFB64invperm.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/3DES/CFB 2023-11-28 06:40:09,146 root INFO copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFBP8permop.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/3DES/CFB 2023-11-28 06:40:09,146 root INFO copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFBP1subtab.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/3DES/CFB 2023-11-28 06:40:09,146 root INFO copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFB8invperm.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/3DES/CFB 2023-11-28 06:40:09,146 root INFO copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFB1subtab.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/3DES/CFB 2023-11-28 06:40:09,146 root INFO copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFB1permop.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/3DES/CFB 2023-11-28 06:40:09,146 root INFO copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFBP1permop.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/3DES/CFB 2023-11-28 06:40:09,147 root INFO copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFB8MMT1.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/3DES/CFB 2023-11-28 06:40:09,147 root INFO copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFB64vartext.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/3DES/CFB 2023-11-28 06:40:09,147 root INFO creating build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/3DES/ECB 2023-11-28 06:40:09,147 root INFO copying build/lib/cryptography_vectors/ciphers/3DES/ECB/TECBsubtab.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/3DES/ECB 2023-11-28 06:40:09,147 root INFO copying build/lib/cryptography_vectors/ciphers/3DES/ECB/TECBvarkey.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/3DES/ECB 2023-11-28 06:40:09,147 root INFO copying build/lib/cryptography_vectors/ciphers/3DES/ECB/TECBvartext.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/3DES/ECB 2023-11-28 06:40:09,147 root INFO copying build/lib/cryptography_vectors/ciphers/3DES/ECB/TECBinvperm.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/3DES/ECB 2023-11-28 06:40:09,148 root INFO copying build/lib/cryptography_vectors/ciphers/3DES/ECB/TECBpermop.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/3DES/ECB 2023-11-28 06:40:09,148 root INFO copying build/lib/cryptography_vectors/ciphers/3DES/ECB/TECBMMT2.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/3DES/ECB 2023-11-28 06:40:09,148 root INFO copying build/lib/cryptography_vectors/ciphers/3DES/ECB/TECBMMT1.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/3DES/ECB 2023-11-28 06:40:09,148 root INFO copying build/lib/cryptography_vectors/ciphers/3DES/ECB/TECBMMT3.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/3DES/ECB 2023-11-28 06:40:09,148 root INFO creating build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/Camellia 2023-11-28 06:40:09,148 root INFO copying build/lib/cryptography_vectors/ciphers/Camellia/camellia-192-ecb.txt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/Camellia 2023-11-28 06:40:09,149 root INFO copying build/lib/cryptography_vectors/ciphers/Camellia/camellia-256-ecb.txt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/Camellia 2023-11-28 06:40:09,149 root INFO copying build/lib/cryptography_vectors/ciphers/Camellia/camellia-ofb.txt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/Camellia 2023-11-28 06:40:09,149 root INFO copying build/lib/cryptography_vectors/ciphers/Camellia/camellia-128-ecb.txt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/Camellia 2023-11-28 06:40:09,149 root INFO copying build/lib/cryptography_vectors/ciphers/Camellia/camellia-cfb.txt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/Camellia 2023-11-28 06:40:09,150 root INFO copying build/lib/cryptography_vectors/ciphers/Camellia/camellia-cbc.txt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/Camellia 2023-11-28 06:40:09,150 root INFO creating build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/ARC4 2023-11-28 06:40:09,150 root INFO copying build/lib/cryptography_vectors/ciphers/ARC4/rfc-6229-128.txt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/ARC4 2023-11-28 06:40:09,150 root INFO copying build/lib/cryptography_vectors/ciphers/ARC4/rfc-6229-256.txt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/ARC4 2023-11-28 06:40:09,150 root INFO copying build/lib/cryptography_vectors/ciphers/ARC4/rfc-6229-192.txt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/ARC4 2023-11-28 06:40:09,150 root INFO copying build/lib/cryptography_vectors/ciphers/ARC4/arc4.txt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/ARC4 2023-11-28 06:40:09,150 root INFO copying build/lib/cryptography_vectors/ciphers/ARC4/rfc-6229-40.txt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/ARC4 2023-11-28 06:40:09,150 root INFO copying build/lib/cryptography_vectors/ciphers/ARC4/rfc-6229-80.txt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/ARC4 2023-11-28 06:40:09,151 root INFO copying build/lib/cryptography_vectors/ciphers/ARC4/rfc-6229-56.txt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/ARC4 2023-11-28 06:40:09,151 root INFO copying build/lib/cryptography_vectors/ciphers/ARC4/rfc-6229-64.txt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/ARC4 2023-11-28 06:40:09,151 root INFO creating build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/SM4 2023-11-28 06:40:09,151 root INFO copying build/lib/cryptography_vectors/ciphers/SM4/draft-ribose-cfrg-sm4-10-ctr.txt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/SM4 2023-11-28 06:40:09,151 root INFO copying build/lib/cryptography_vectors/ciphers/SM4/draft-ribose-cfrg-sm4-10-ecb.txt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/SM4 2023-11-28 06:40:09,151 root INFO copying build/lib/cryptography_vectors/ciphers/SM4/draft-ribose-cfrg-sm4-10-cbc.txt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/SM4 2023-11-28 06:40:09,151 root INFO copying build/lib/cryptography_vectors/ciphers/SM4/draft-ribose-cfrg-sm4-10-ofb.txt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/SM4 2023-11-28 06:40:09,151 root INFO copying build/lib/cryptography_vectors/ciphers/SM4/draft-ribose-cfrg-sm4-10-cfb.txt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/SM4 2023-11-28 06:40:09,152 root INFO creating build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/ChaCha20 2023-11-28 06:40:09,152 root INFO copying build/lib/cryptography_vectors/ciphers/ChaCha20/rfc7539.txt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/ChaCha20 2023-11-28 06:40:09,152 root INFO creating build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/SEED 2023-11-28 06:40:09,152 root INFO copying build/lib/cryptography_vectors/ciphers/SEED/rfc-4196.txt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/SEED 2023-11-28 06:40:09,152 root INFO copying build/lib/cryptography_vectors/ciphers/SEED/seed-cfb.txt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/SEED 2023-11-28 06:40:09,152 root INFO copying build/lib/cryptography_vectors/ciphers/SEED/rfc-4269.txt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/SEED 2023-11-28 06:40:09,152 root INFO copying build/lib/cryptography_vectors/ciphers/SEED/seed-ofb.txt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/SEED 2023-11-28 06:40:09,152 root INFO creating build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/IDEA 2023-11-28 06:40:09,152 root INFO copying build/lib/cryptography_vectors/ciphers/IDEA/idea-ofb.txt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/IDEA 2023-11-28 06:40:09,153 root INFO copying build/lib/cryptography_vectors/ciphers/IDEA/idea-ecb.txt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/IDEA 2023-11-28 06:40:09,153 root INFO copying build/lib/cryptography_vectors/ciphers/IDEA/idea-cbc.txt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/IDEA 2023-11-28 06:40:09,153 root INFO copying build/lib/cryptography_vectors/ciphers/IDEA/idea-cfb.txt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/IDEA 2023-11-28 06:40:09,153 root INFO creating build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/ChaCha20Poly1305 2023-11-28 06:40:09,153 root INFO copying build/lib/cryptography_vectors/ciphers/ChaCha20Poly1305/boringssl.txt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/ChaCha20Poly1305 2023-11-28 06:40:09,153 root INFO copying build/lib/cryptography_vectors/ciphers/ChaCha20Poly1305/openssl.txt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/ciphers/ChaCha20Poly1305 2023-11-28 06:40:09,154 root INFO creating build/bdist.linux-armv8l/wheel/cryptography_vectors/KDF 2023-11-28 06:40:09,154 root INFO copying build/lib/cryptography_vectors/KDF/hkdf-generated.txt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/KDF 2023-11-28 06:40:09,154 root INFO copying build/lib/cryptography_vectors/KDF/scrypt.txt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/KDF 2023-11-28 06:40:09,154 root INFO copying build/lib/cryptography_vectors/KDF/rfc-6070-PBKDF2-SHA1.txt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/KDF 2023-11-28 06:40:09,154 root INFO copying build/lib/cryptography_vectors/KDF/rfc-5869-HKDF-SHA256.txt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/KDF 2023-11-28 06:40:09,154 root INFO copying build/lib/cryptography_vectors/KDF/ansx963_2001.txt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/KDF 2023-11-28 06:40:09,155 root INFO copying build/lib/cryptography_vectors/KDF/rfc-5869-HKDF-SHA1.txt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/KDF 2023-11-28 06:40:09,155 root INFO copying build/lib/cryptography_vectors/KDF/nist-800-108-KBKDF-CTR.txt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/KDF 2023-11-28 06:40:09,158 root INFO creating build/bdist.linux-armv8l/wheel/cryptography_vectors/CMAC 2023-11-28 06:40:09,158 root INFO copying build/lib/cryptography_vectors/CMAC/nist-800-38b-aes256.txt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/CMAC 2023-11-28 06:40:09,158 root INFO copying build/lib/cryptography_vectors/CMAC/nist-800-38b-aes128.txt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/CMAC 2023-11-28 06:40:09,158 root INFO copying build/lib/cryptography_vectors/CMAC/nist-800-38b-3des.txt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/CMAC 2023-11-28 06:40:09,159 root INFO copying build/lib/cryptography_vectors/CMAC/nist-800-38b-aes192.txt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/CMAC 2023-11-28 06:40:09,159 root INFO creating build/bdist.linux-armv8l/wheel/cryptography_vectors/poly1305 2023-11-28 06:40:09,159 root INFO copying build/lib/cryptography_vectors/poly1305/rfc7539.txt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/poly1305 2023-11-28 06:40:09,159 root INFO creating build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric 2023-11-28 06:40:09,159 root INFO creating build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/PKCS8 2023-11-28 06:40:09,159 root INFO copying build/lib/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9931.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/PKCS8 2023-11-28 06:40:09,159 root INFO copying build/lib/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9932.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/PKCS8 2023-11-28 06:40:09,160 root INFO copying build/lib/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9930.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/PKCS8 2023-11-28 06:40:09,160 root INFO copying build/lib/cryptography_vectors/asymmetric/PKCS8/nodompar_private.pkcs8.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/PKCS8 2023-11-28 06:40:09,160 root INFO copying build/lib/cryptography_vectors/asymmetric/PKCS8/bad-encryption-oid.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/PKCS8 2023-11-28 06:40:09,160 root INFO copying build/lib/cryptography_vectors/asymmetric/PKCS8/enc2-rsa-pkcs8.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/PKCS8 2023-11-28 06:40:09,160 root INFO copying build/lib/cryptography_vectors/asymmetric/PKCS8/bad-oid-dsa-key.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/PKCS8 2023-11-28 06:40:09,160 root INFO copying build/lib/cryptography_vectors/asymmetric/PKCS8/ec_private_key_encrypted.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/PKCS8 2023-11-28 06:40:09,161 root INFO copying build/lib/cryptography_vectors/asymmetric/PKCS8/private.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/PKCS8 2023-11-28 06:40:09,161 root INFO copying build/lib/cryptography_vectors/asymmetric/PKCS8/ec_oid_not_in_reg_private_2.pkcs8.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/PKCS8 2023-11-28 06:40:09,161 root INFO copying build/lib/cryptography_vectors/asymmetric/PKCS8/rsa_pss_2048_hash.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/PKCS8 2023-11-28 06:40:09,161 root INFO copying build/lib/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9671.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/PKCS8 2023-11-28 06:40:09,161 root INFO copying build/lib/cryptography_vectors/asymmetric/PKCS8/ecc_private_with_rfc5915_ext.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/PKCS8 2023-11-28 06:40:09,161 root INFO copying build/lib/cryptography_vectors/asymmetric/PKCS8/rsa_pss_2048_hash_mask_salt.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/PKCS8 2023-11-28 06:40:09,161 root INFO copying build/lib/cryptography_vectors/asymmetric/PKCS8/enc-rsa-pkcs8.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/PKCS8 2023-11-28 06:40:09,162 root INFO copying build/lib/cryptography_vectors/asymmetric/PKCS8/unenc-dsa-pkcs8.pub.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/PKCS8 2023-11-28 06:40:09,162 root INFO copying build/lib/cryptography_vectors/asymmetric/PKCS8/rsa_pss_2048_hash_mask.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/PKCS8 2023-11-28 06:40:09,162 root INFO copying build/lib/cryptography_vectors/asymmetric/PKCS8/unenc-rsa-pkcs8.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/PKCS8 2023-11-28 06:40:09,162 root INFO copying build/lib/cryptography_vectors/asymmetric/PKCS8/rsa_pss_2048_pub.der -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/PKCS8 2023-11-28 06:40:09,162 root INFO copying build/lib/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9928.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/PKCS8 2023-11-28 06:40:09,162 root INFO copying build/lib/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9927.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/PKCS8 2023-11-28 06:40:09,162 root INFO copying build/lib/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9929.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/PKCS8 2023-11-28 06:40:09,163 root INFO copying build/lib/cryptography_vectors/asymmetric/PKCS8/unenc-dsa-pkcs8.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/PKCS8 2023-11-28 06:40:09,163 root INFO copying build/lib/cryptography_vectors/asymmetric/PKCS8/withdompar_private.pkcs8.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/PKCS8 2023-11-28 06:40:09,163 root INFO copying build/lib/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9926.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/PKCS8 2023-11-28 06:40:09,163 root INFO copying build/lib/cryptography_vectors/asymmetric/PKCS8/ec_private_key.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/PKCS8 2023-11-28 06:40:09,163 root INFO copying build/lib/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9607.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/PKCS8 2023-11-28 06:40:09,163 root INFO copying build/lib/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9925.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/PKCS8 2023-11-28 06:40:09,163 root INFO copying build/lib/cryptography_vectors/asymmetric/PKCS8/unenc-rsa-pkcs8.pub.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/PKCS8 2023-11-28 06:40:09,164 root INFO copying build/lib/cryptography_vectors/asymmetric/PKCS8/rsa_pss_2048_hash_mask_diff.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/PKCS8 2023-11-28 06:40:09,164 root INFO copying build/lib/cryptography_vectors/asymmetric/PKCS8/rsa_pss_2048.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/PKCS8 2023-11-28 06:40:09,164 root INFO creating build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/ECDH 2023-11-28 06:40:09,164 root INFO copying build/lib/cryptography_vectors/asymmetric/ECDH/KASValidityTest_ECCStaticUnified_NOKC_ZZOnly_init.fax -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/ECDH 2023-11-28 06:40:09,164 root INFO copying build/lib/cryptography_vectors/asymmetric/ECDH/KASValidityTest_ECCStaticUnified_NOKC_ZZOnly_resp.fax -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/ECDH 2023-11-28 06:40:09,165 root INFO copying build/lib/cryptography_vectors/asymmetric/ECDH/KASValidityTest_ECCStaticUnified_KDFConcat_NOKC_resp.fax -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/ECDH 2023-11-28 06:40:09,165 root INFO copying build/lib/cryptography_vectors/asymmetric/ECDH/brainpool.txt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/ECDH 2023-11-28 06:40:09,166 root INFO copying build/lib/cryptography_vectors/asymmetric/ECDH/KASValidityTest_ECCStaticUnified_KDFConcat_NOKC_init.fax -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/ECDH 2023-11-28 06:40:09,166 root INFO creating build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/RSA 2023-11-28 06:40:09,166 root INFO copying build/lib/cryptography_vectors/asymmetric/RSA/oaep-label.txt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/RSA 2023-11-28 06:40:09,166 root INFO creating build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec 2023-11-28 06:40:09,166 root INFO copying build/lib/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/readme.txt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec 2023-11-28 06:40:09,167 root INFO copying build/lib/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/pss-vect.txt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec 2023-11-28 06:40:09,167 root INFO copying build/lib/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/oaep-int.txt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec 2023-11-28 06:40:09,167 root INFO copying build/lib/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/oaep-vect.txt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec 2023-11-28 06:40:09,167 root INFO copying build/lib/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/pss-int.txt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec 2023-11-28 06:40:09,167 root INFO creating build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/RSA/oaep-custom 2023-11-28 06:40:09,167 root INFO copying build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha256-sha512.txt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/RSA/oaep-custom 2023-11-28 06:40:09,168 root INFO copying build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha384-sha1.txt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/RSA/oaep-custom 2023-11-28 06:40:09,168 root INFO copying build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha224-sha256.txt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/RSA/oaep-custom 2023-11-28 06:40:09,168 root INFO copying build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha1-sha224.txt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/RSA/oaep-custom 2023-11-28 06:40:09,168 root INFO copying build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha512-sha384.txt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/RSA/oaep-custom 2023-11-28 06:40:09,169 root INFO copying build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha256-sha256.txt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/RSA/oaep-custom 2023-11-28 06:40:09,169 root INFO copying build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha384-sha224.txt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/RSA/oaep-custom 2023-11-28 06:40:09,169 root INFO copying build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha512-sha1.txt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/RSA/oaep-custom 2023-11-28 06:40:09,169 root INFO copying build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha224-sha384.txt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/RSA/oaep-custom 2023-11-28 06:40:09,169 root INFO copying build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha256-sha384.txt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/RSA/oaep-custom 2023-11-28 06:40:09,170 root INFO copying build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha224-sha224.txt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/RSA/oaep-custom 2023-11-28 06:40:09,170 root INFO copying build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha512-sha224.txt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/RSA/oaep-custom 2023-11-28 06:40:09,170 root INFO copying build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha1-sha512.txt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/RSA/oaep-custom 2023-11-28 06:40:09,170 root INFO copying build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha224-sha1.txt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/RSA/oaep-custom 2023-11-28 06:40:09,170 root INFO copying build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha1-sha256.txt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/RSA/oaep-custom 2023-11-28 06:40:09,171 root INFO copying build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha384-sha512.txt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/RSA/oaep-custom 2023-11-28 06:40:09,171 root INFO copying build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha256-sha224.txt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/RSA/oaep-custom 2023-11-28 06:40:09,171 root INFO copying build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha1-sha384.txt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/RSA/oaep-custom 2023-11-28 06:40:09,171 root INFO copying build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha384-sha256.txt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/RSA/oaep-custom 2023-11-28 06:40:09,171 root INFO copying build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha224-sha512.txt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/RSA/oaep-custom 2023-11-28 06:40:09,172 root INFO copying build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha384-sha384.txt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/RSA/oaep-custom 2023-11-28 06:40:09,172 root INFO copying build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha512-sha256.txt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/RSA/oaep-custom 2023-11-28 06:40:09,172 root INFO copying build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha256-sha1.txt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/RSA/oaep-custom 2023-11-28 06:40:09,172 root INFO copying build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha512-sha512.txt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/RSA/oaep-custom 2023-11-28 06:40:09,172 root INFO copying build/lib/cryptography_vectors/asymmetric/RSA/pkcs1v15sign-vectors.txt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/RSA 2023-11-28 06:40:09,173 root INFO creating build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/RSA/FIPS_186-2 2023-11-28 06:40:09,173 root INFO copying build/lib/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigVer15_186-3.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/RSA/FIPS_186-2 2023-11-28 06:40:09,174 root INFO copying build/lib/cryptography_vectors/asymmetric/RSA/FIPS_186-2/Readme.txt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/RSA/FIPS_186-2 2023-11-28 06:40:09,175 root INFO copying build/lib/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGen15_186-2.txt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/RSA/FIPS_186-2 2023-11-28 06:40:09,175 root INFO copying build/lib/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenRSA_186-2.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/RSA/FIPS_186-2 2023-11-28 06:40:09,176 root INFO copying build/lib/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGen15_186-3.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/RSA/FIPS_186-2 2023-11-28 06:40:09,176 root INFO copying build/lib/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigVerRSA.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/RSA/FIPS_186-2 2023-11-28 06:40:09,177 root INFO copying build/lib/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenPSS_186-3.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/RSA/FIPS_186-2 2023-11-28 06:40:09,178 root INFO copying build/lib/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenPSS_186-2.txt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/RSA/FIPS_186-2 2023-11-28 06:40:09,178 root INFO copying build/lib/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenPSS_186-2.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/RSA/FIPS_186-2 2023-11-28 06:40:09,179 root INFO copying build/lib/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGen15_186-2.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/RSA/FIPS_186-2 2023-11-28 06:40:09,179 root INFO copying build/lib/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenRSA_186-2.txt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/RSA/FIPS_186-2 2023-11-28 06:40:09,179 root INFO copying build/lib/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenRSA.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/RSA/FIPS_186-2 2023-11-28 06:40:09,180 root INFO copying build/lib/cryptography_vectors/asymmetric/RSA/FIPS_186-2/KeyGenRSA.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/RSA/FIPS_186-2 2023-11-28 06:40:09,180 root INFO copying build/lib/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigVerPSS_186-3.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/RSA/FIPS_186-2 2023-11-28 06:40:09,181 root INFO copying build/lib/cryptography_vectors/asymmetric/RSA/SigVer15EMTest.txt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/RSA 2023-11-28 06:40:09,182 root INFO copying build/lib/cryptography_vectors/asymmetric/RSA/pkcs1v15crypt-vectors.txt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/RSA 2023-11-28 06:40:09,183 root INFO creating build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/OpenSSH 2023-11-28 06:40:09,183 root INFO copying build/lib/cryptography_vectors/asymmetric/OpenSSH/rsa-psw.key -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/OpenSSH 2023-11-28 06:40:09,183 root INFO copying build/lib/cryptography_vectors/asymmetric/OpenSSH/ecdsa-psw.key.pub -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/OpenSSH 2023-11-28 06:40:09,183 root INFO copying build/lib/cryptography_vectors/asymmetric/OpenSSH/ecdsa-nopsw.key-cert.pub -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/OpenSSH 2023-11-28 06:40:09,183 root INFO copying build/lib/cryptography_vectors/asymmetric/OpenSSH/ed25519-psw.key.pub -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/OpenSSH 2023-11-28 06:40:09,183 root INFO copying build/lib/cryptography_vectors/asymmetric/OpenSSH/dsa-psw.key.pub -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/OpenSSH 2023-11-28 06:40:09,184 root INFO copying build/lib/cryptography_vectors/asymmetric/OpenSSH/rsa-psw.key.pub -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/OpenSSH 2023-11-28 06:40:09,184 root INFO copying build/lib/cryptography_vectors/asymmetric/OpenSSH/ecdsa-nopsw.key -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/OpenSSH 2023-11-28 06:40:09,184 root INFO copying build/lib/cryptography_vectors/asymmetric/OpenSSH/rsa-nopsw.key-cert.pub -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/OpenSSH 2023-11-28 06:40:09,184 root INFO creating build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/OpenSSH/certs 2023-11-28 06:40:09,184 root INFO copying build/lib/cryptography_vectors/asymmetric/OpenSSH/certs/p256-ed25519-non-singular-crit-opt-val.pub -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/OpenSSH/certs 2023-11-28 06:40:09,184 root INFO copying build/lib/cryptography_vectors/asymmetric/OpenSSH/certs/p256-dsa.pub -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/OpenSSH/certs 2023-11-28 06:40:09,184 root INFO copying build/lib/cryptography_vectors/asymmetric/OpenSSH/certs/p256-p384.pub -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/OpenSSH/certs 2023-11-28 06:40:09,184 root INFO copying build/lib/cryptography_vectors/asymmetric/OpenSSH/certs/p256-p256-non-lexical-extensions.pub -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/OpenSSH/certs 2023-11-28 06:40:09,184 root INFO copying build/lib/cryptography_vectors/asymmetric/OpenSSH/certs/p256-p256-duplicate-crit-opts.pub -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/OpenSSH/certs 2023-11-28 06:40:09,185 root INFO copying build/lib/cryptography_vectors/asymmetric/OpenSSH/certs/p256-rsa-sha1.pub -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/OpenSSH/certs 2023-11-28 06:40:09,185 root INFO copying build/lib/cryptography_vectors/asymmetric/OpenSSH/certs/p256-p256-broken-signature-key-type.pub -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/OpenSSH/certs 2023-11-28 06:40:09,185 root INFO copying build/lib/cryptography_vectors/asymmetric/OpenSSH/certs/p256-rsa-sha512.pub -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/OpenSSH/certs 2023-11-28 06:40:09,185 root INFO copying build/lib/cryptography_vectors/asymmetric/OpenSSH/certs/p256-ed25519-non-singular-ext-val.pub -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/OpenSSH/certs 2023-11-28 06:40:09,185 root INFO copying build/lib/cryptography_vectors/asymmetric/OpenSSH/certs/p256-rsa-sha256.pub -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/OpenSSH/certs 2023-11-28 06:40:09,185 root INFO copying build/lib/cryptography_vectors/asymmetric/OpenSSH/certs/p256-p521.pub -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/OpenSSH/certs 2023-11-28 06:40:09,185 root INFO copying build/lib/cryptography_vectors/asymmetric/OpenSSH/certs/p256-p256-non-lexical-crit-opts.pub -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/OpenSSH/certs 2023-11-28 06:40:09,185 root INFO copying build/lib/cryptography_vectors/asymmetric/OpenSSH/certs/p256-p256-duplicate-extension.pub -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/OpenSSH/certs 2023-11-28 06:40:09,185 root INFO copying build/lib/cryptography_vectors/asymmetric/OpenSSH/certs/dsa-p256.pub -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/OpenSSH/certs 2023-11-28 06:40:09,186 root INFO copying build/lib/cryptography_vectors/asymmetric/OpenSSH/certs/p256-p256-invalid-cert-type.pub -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/OpenSSH/certs 2023-11-28 06:40:09,186 root INFO copying build/lib/cryptography_vectors/asymmetric/OpenSSH/certs/p256-p256-empty-principals.pub -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/OpenSSH/certs 2023-11-28 06:40:09,186 root INFO copying build/lib/cryptography_vectors/asymmetric/OpenSSH/ed25519-psw.key -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/OpenSSH 2023-11-28 06:40:09,186 root INFO copying build/lib/cryptography_vectors/asymmetric/OpenSSH/dsa-psw.key -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/OpenSSH 2023-11-28 06:40:09,186 root INFO copying build/lib/cryptography_vectors/asymmetric/OpenSSH/rsa-nopsw.key -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/OpenSSH 2023-11-28 06:40:09,186 root INFO copying build/lib/cryptography_vectors/asymmetric/OpenSSH/dsa-nopsw.key-cert.pub -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/OpenSSH 2023-11-28 06:40:09,186 root INFO copying build/lib/cryptography_vectors/asymmetric/OpenSSH/dsa-nopsw.key.pub -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/OpenSSH 2023-11-28 06:40:09,186 root INFO copying build/lib/cryptography_vectors/asymmetric/OpenSSH/ed25519-aesgcm-psw.key.pub -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/OpenSSH 2023-11-28 06:40:09,186 root INFO copying build/lib/cryptography_vectors/asymmetric/OpenSSH/ed25519-nopsw.key -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/OpenSSH 2023-11-28 06:40:09,187 root INFO copying build/lib/cryptography_vectors/asymmetric/OpenSSH/ecdsa-psw.key -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/OpenSSH 2023-11-28 06:40:09,187 root INFO copying build/lib/cryptography_vectors/asymmetric/OpenSSH/ed25519-nopsw.key.pub -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/OpenSSH 2023-11-28 06:40:09,187 root INFO copying build/lib/cryptography_vectors/asymmetric/OpenSSH/ed25519-aesgcm-psw.key -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/OpenSSH 2023-11-28 06:40:09,187 root INFO copying build/lib/cryptography_vectors/asymmetric/OpenSSH/dsa-nopsw.key -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/OpenSSH 2023-11-28 06:40:09,187 root INFO copying build/lib/cryptography_vectors/asymmetric/OpenSSH/gen.sh -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/OpenSSH 2023-11-28 06:40:09,187 root INFO copying build/lib/cryptography_vectors/asymmetric/OpenSSH/ed25519-nopsw.key-cert.pub -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/OpenSSH 2023-11-28 06:40:09,187 root INFO copying build/lib/cryptography_vectors/asymmetric/OpenSSH/rsa-nopsw.key.pub -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/OpenSSH 2023-11-28 06:40:09,187 root INFO copying build/lib/cryptography_vectors/asymmetric/OpenSSH/ecdsa-nopsw.key.pub -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/OpenSSH 2023-11-28 06:40:09,188 root INFO creating build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/public 2023-11-28 06:40:09,188 root INFO creating build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/public/PKCS1 2023-11-28 06:40:09,188 root INFO copying build/lib/cryptography_vectors/asymmetric/public/PKCS1/rsa.pub.der -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/public/PKCS1 2023-11-28 06:40:09,188 root INFO copying build/lib/cryptography_vectors/asymmetric/public/PKCS1/dsa.pub.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/public/PKCS1 2023-11-28 06:40:09,188 root INFO copying build/lib/cryptography_vectors/asymmetric/public/PKCS1/rsa.pub.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/public/PKCS1 2023-11-28 06:40:09,188 root INFO creating build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/DSA 2023-11-28 06:40:09,188 root INFO creating build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/DSA/FIPS_186-3 2023-11-28 06:40:09,188 root INFO copying build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-3/PQGVer.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/DSA/FIPS_186-3 2023-11-28 06:40:09,189 root INFO copying build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-3/SigGen.txt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/DSA/FIPS_186-3 2023-11-28 06:40:09,189 root INFO copying build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-3/Readme.txt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/DSA/FIPS_186-3 2023-11-28 06:40:09,190 root INFO copying build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-3/PQGGen.txt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/DSA/FIPS_186-3 2023-11-28 06:40:09,190 root INFO copying build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-3/KeyPair.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/DSA/FIPS_186-3 2023-11-28 06:40:09,191 root INFO copying build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-3/SigGen.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/DSA/FIPS_186-3 2023-11-28 06:40:09,191 root INFO copying build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-3/SigVer.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/DSA/FIPS_186-3 2023-11-28 06:40:09,192 root INFO copying build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-3/PQGGen.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/DSA/FIPS_186-3 2023-11-28 06:40:09,193 root INFO creating build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/DSA/FIPS_186-2 2023-11-28 06:40:09,193 root INFO copying build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-2/PQGVer.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/DSA/FIPS_186-2 2023-11-28 06:40:09,193 root INFO copying build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-2/SigGen.txt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/DSA/FIPS_186-2 2023-11-28 06:40:09,193 root INFO copying build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-2/Readme.txt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/DSA/FIPS_186-2 2023-11-28 06:40:09,193 root INFO copying build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-2/PQGGen.txt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/DSA/FIPS_186-2 2023-11-28 06:40:09,193 root INFO copying build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-2/KeyPair.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/DSA/FIPS_186-2 2023-11-28 06:40:09,194 root INFO copying build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-2/SigGen.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/DSA/FIPS_186-2 2023-11-28 06:40:09,194 root INFO copying build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-2/SigVer.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/DSA/FIPS_186-2 2023-11-28 06:40:09,194 root INFO copying build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-2/PQGGen.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/DSA/FIPS_186-2 2023-11-28 06:40:09,194 root INFO creating build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/PEM_Serialization 2023-11-28 06:40:09,194 root INFO copying build/lib/cryptography_vectors/asymmetric/PEM_Serialization/rsa_private_key.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/PEM_Serialization 2023-11-28 06:40:09,194 root INFO copying build/lib/cryptography_vectors/asymmetric/PEM_Serialization/README.txt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/PEM_Serialization 2023-11-28 06:40:09,194 root INFO copying build/lib/cryptography_vectors/asymmetric/PEM_Serialization/dsa_public_key.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/PEM_Serialization 2023-11-28 06:40:09,194 root INFO copying build/lib/cryptography_vectors/asymmetric/PEM_Serialization/rsa_public_key.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/PEM_Serialization 2023-11-28 06:40:09,195 root INFO copying build/lib/cryptography_vectors/asymmetric/PEM_Serialization/ec_private_key_encrypted.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/PEM_Serialization 2023-11-28 06:40:09,195 root INFO copying build/lib/cryptography_vectors/asymmetric/PEM_Serialization/rsa-bad-1025-q-is-2.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/PEM_Serialization 2023-11-28 06:40:09,195 root INFO copying build/lib/cryptography_vectors/asymmetric/PEM_Serialization/dsa_private_key.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/PEM_Serialization 2023-11-28 06:40:09,195 root INFO copying build/lib/cryptography_vectors/asymmetric/PEM_Serialization/dsa_4096.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/PEM_Serialization 2023-11-28 06:40:09,195 root INFO copying build/lib/cryptography_vectors/asymmetric/PEM_Serialization/ec_public_key.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/PEM_Serialization 2023-11-28 06:40:09,195 root INFO copying build/lib/cryptography_vectors/asymmetric/PEM_Serialization/dsaparam.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/PEM_Serialization 2023-11-28 06:40:09,195 root INFO copying build/lib/cryptography_vectors/asymmetric/PEM_Serialization/ec_private_key.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/PEM_Serialization 2023-11-28 06:40:09,195 root INFO creating build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization 2023-11-28 06:40:09,196 root INFO copying build/lib/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/dsa.3072.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization 2023-11-28 06:40:09,196 root INFO copying build/lib/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/key1.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization 2023-11-28 06:40:09,196 root INFO copying build/lib/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/dsa.1024.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization 2023-11-28 06:40:09,196 root INFO copying build/lib/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/testrsa-encrypted.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization 2023-11-28 06:40:09,196 root INFO copying build/lib/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/dsa.2048.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization 2023-11-28 06:40:09,196 root INFO copying build/lib/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/key2.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization 2023-11-28 06:40:09,196 root INFO copying build/lib/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/testrsa.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization 2023-11-28 06:40:09,196 root INFO creating build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/EC 2023-11-28 06:40:09,196 root INFO copying build/lib/cryptography_vectors/asymmetric/EC/compressed_points.txt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/EC 2023-11-28 06:40:09,197 root INFO creating build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/Ed448 2023-11-28 06:40:09,197 root INFO copying build/lib/cryptography_vectors/asymmetric/Ed448/ed448-pub.der -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/Ed448 2023-11-28 06:40:09,197 root INFO copying build/lib/cryptography_vectors/asymmetric/Ed448/ed448-pkcs8.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/Ed448 2023-11-28 06:40:09,197 root INFO copying build/lib/cryptography_vectors/asymmetric/Ed448/ed448-pkcs8-enc.der -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/Ed448 2023-11-28 06:40:09,197 root INFO copying build/lib/cryptography_vectors/asymmetric/Ed448/ed448-pkcs8.der -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/Ed448 2023-11-28 06:40:09,197 root INFO copying build/lib/cryptography_vectors/asymmetric/Ed448/ed448-pkcs8-enc.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/Ed448 2023-11-28 06:40:09,197 root INFO copying build/lib/cryptography_vectors/asymmetric/Ed448/rfc8032.txt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/Ed448 2023-11-28 06:40:09,197 root INFO copying build/lib/cryptography_vectors/asymmetric/Ed448/ed448-pub.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/Ed448 2023-11-28 06:40:09,198 root INFO creating build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/DH 2023-11-28 06:40:09,198 root INFO copying build/lib/cryptography_vectors/asymmetric/DH/KASValidityTest_FFCStatic_NOKC_ZZOnly_init.fax -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/DH 2023-11-28 06:40:09,198 root INFO copying build/lib/cryptography_vectors/asymmetric/DH/dhpub_rfc5114_2.der -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/DH 2023-11-28 06:40:09,198 root INFO copying build/lib/cryptography_vectors/asymmetric/DH/RFC5114.txt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/DH 2023-11-28 06:40:09,198 root INFO copying build/lib/cryptography_vectors/asymmetric/DH/dhkey_rfc5114_2.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/DH 2023-11-28 06:40:09,198 root INFO copying build/lib/cryptography_vectors/asymmetric/DH/dhkey.txt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/DH 2023-11-28 06:40:09,198 root INFO copying build/lib/cryptography_vectors/asymmetric/DH/dhkey.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/DH 2023-11-28 06:40:09,199 root INFO copying build/lib/cryptography_vectors/asymmetric/DH/dhpub.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/DH 2023-11-28 06:40:09,199 root INFO copying build/lib/cryptography_vectors/asymmetric/DH/dhp_rfc5114_2.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/DH 2023-11-28 06:40:09,199 root INFO copying build/lib/cryptography_vectors/asymmetric/DH/dhp.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/DH 2023-11-28 06:40:09,199 root INFO copying build/lib/cryptography_vectors/asymmetric/DH/dhkey_rfc5114_2.txt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/DH 2023-11-28 06:40:09,199 root INFO copying build/lib/cryptography_vectors/asymmetric/DH/dhp_rfc5114_2.der -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/DH 2023-11-28 06:40:09,199 root INFO copying build/lib/cryptography_vectors/asymmetric/DH/dhkey.der -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/DH 2023-11-28 06:40:09,199 root INFO copying build/lib/cryptography_vectors/asymmetric/DH/vec.txt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/DH 2023-11-28 06:40:09,199 root INFO copying build/lib/cryptography_vectors/asymmetric/DH/dh_key_256.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/DH 2023-11-28 06:40:09,199 root INFO copying build/lib/cryptography_vectors/asymmetric/DH/dhkey_rfc5114_2.der -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/DH 2023-11-28 06:40:09,200 root INFO copying build/lib/cryptography_vectors/asymmetric/DH/rfc3526.txt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/DH 2023-11-28 06:40:09,200 root INFO copying build/lib/cryptography_vectors/asymmetric/DH/dhpub.der -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/DH 2023-11-28 06:40:09,200 root INFO copying build/lib/cryptography_vectors/asymmetric/DH/bad_exchange.txt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/DH 2023-11-28 06:40:09,200 root INFO copying build/lib/cryptography_vectors/asymmetric/DH/dhpub_rfc5114_2.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/DH 2023-11-28 06:40:09,200 root INFO copying build/lib/cryptography_vectors/asymmetric/DH/KASValidityTest_FFCStatic_NOKC_ZZOnly_resp.fax -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/DH 2023-11-28 06:40:09,200 root INFO copying build/lib/cryptography_vectors/asymmetric/DH/dhp.der -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/DH 2023-11-28 06:40:09,200 root INFO creating build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/X448 2023-11-28 06:40:09,200 root INFO copying build/lib/cryptography_vectors/asymmetric/X448/x448-pub.der -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/X448 2023-11-28 06:40:09,201 root INFO copying build/lib/cryptography_vectors/asymmetric/X448/x448-pkcs8-enc.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/X448 2023-11-28 06:40:09,201 root INFO copying build/lib/cryptography_vectors/asymmetric/X448/x448-pkcs8.der -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/X448 2023-11-28 06:40:09,201 root INFO copying build/lib/cryptography_vectors/asymmetric/X448/x448-pkcs8.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/X448 2023-11-28 06:40:09,201 root INFO copying build/lib/cryptography_vectors/asymmetric/X448/rfc7748.txt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/X448 2023-11-28 06:40:09,201 root INFO copying build/lib/cryptography_vectors/asymmetric/X448/x448-pub.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/X448 2023-11-28 06:40:09,201 root INFO copying build/lib/cryptography_vectors/asymmetric/X448/x448-pkcs8-enc.der -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/X448 2023-11-28 06:40:09,201 root INFO creating build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/ECDSA 2023-11-28 06:40:09,201 root INFO creating build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3 2023-11-28 06:40:09,202 root INFO copying build/lib/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/SigGen.txt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3 2023-11-28 06:40:09,203 root INFO copying build/lib/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/Readme.txt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3 2023-11-28 06:40:09,203 root INFO copying build/lib/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/KeyPair.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3 2023-11-28 06:40:09,203 root INFO copying build/lib/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/SigGen.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3 2023-11-28 06:40:09,204 root INFO copying build/lib/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/SigVer.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3 2023-11-28 06:40:09,205 root INFO copying build/lib/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/PKV.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3 2023-11-28 06:40:09,206 root INFO creating build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2 2023-11-28 06:40:09,206 root INFO copying build/lib/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/SigGen.txt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2 2023-11-28 06:40:09,206 root INFO copying build/lib/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/Readme.txt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2 2023-11-28 06:40:09,206 root INFO copying build/lib/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/KeyPair.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2 2023-11-28 06:40:09,206 root INFO copying build/lib/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/SigGen.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2 2023-11-28 06:40:09,207 root INFO copying build/lib/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/SigVer.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2 2023-11-28 06:40:09,207 root INFO copying build/lib/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/PKV.rsp -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2 2023-11-28 06:40:09,207 root INFO creating build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/ECDSA/SECP256K1 2023-11-28 06:40:09,207 root INFO copying build/lib/cryptography_vectors/asymmetric/ECDSA/SECP256K1/SigGen.txt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/ECDSA/SECP256K1 2023-11-28 06:40:09,208 root INFO creating build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/DER_Serialization 2023-11-28 06:40:09,208 root INFO copying build/lib/cryptography_vectors/asymmetric/DER_Serialization/enc2-rsa-pkcs8.der -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/DER_Serialization 2023-11-28 06:40:09,208 root INFO copying build/lib/cryptography_vectors/asymmetric/DER_Serialization/dsa.3072.der -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/DER_Serialization 2023-11-28 06:40:09,209 root INFO copying build/lib/cryptography_vectors/asymmetric/DER_Serialization/enc-rsa-pkcs8.der -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/DER_Serialization 2023-11-28 06:40:09,209 root INFO copying build/lib/cryptography_vectors/asymmetric/DER_Serialization/unenc-dsa-pkcs8.der -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/DER_Serialization 2023-11-28 06:40:09,209 root INFO copying build/lib/cryptography_vectors/asymmetric/DER_Serialization/unenc-dsa-pkcs8.pub.der -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/DER_Serialization 2023-11-28 06:40:09,209 root INFO copying build/lib/cryptography_vectors/asymmetric/DER_Serialization/dsa_public_key_invalid_bit_string.der -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/DER_Serialization 2023-11-28 06:40:09,209 root INFO copying build/lib/cryptography_vectors/asymmetric/DER_Serialization/unenc-rsa-pkcs8.der -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/DER_Serialization 2023-11-28 06:40:09,209 root INFO copying build/lib/cryptography_vectors/asymmetric/DER_Serialization/ec_private_key_encrypted.der -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/DER_Serialization 2023-11-28 06:40:09,209 root INFO copying build/lib/cryptography_vectors/asymmetric/DER_Serialization/ec_public_key.der -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/DER_Serialization 2023-11-28 06:40:09,210 root INFO copying build/lib/cryptography_vectors/asymmetric/DER_Serialization/ec_private_key.der -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/DER_Serialization 2023-11-28 06:40:09,210 root INFO copying build/lib/cryptography_vectors/asymmetric/DER_Serialization/dsa_public_key.der -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/DER_Serialization 2023-11-28 06:40:09,210 root INFO copying build/lib/cryptography_vectors/asymmetric/DER_Serialization/rsa_public_key.der -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/DER_Serialization 2023-11-28 06:40:09,210 root INFO copying build/lib/cryptography_vectors/asymmetric/DER_Serialization/testrsa.der -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/DER_Serialization 2023-11-28 06:40:09,210 root INFO copying build/lib/cryptography_vectors/asymmetric/DER_Serialization/dsa.2048.der -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/DER_Serialization 2023-11-28 06:40:09,210 root INFO copying build/lib/cryptography_vectors/asymmetric/DER_Serialization/unenc-rsa-pkcs8.pub.der -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/DER_Serialization 2023-11-28 06:40:09,210 root INFO copying build/lib/cryptography_vectors/asymmetric/DER_Serialization/dsa_public_key_no_params.der -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/DER_Serialization 2023-11-28 06:40:09,211 root INFO copying build/lib/cryptography_vectors/asymmetric/DER_Serialization/dsa.1024.der -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/DER_Serialization 2023-11-28 06:40:09,211 root INFO creating build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/X25519 2023-11-28 06:40:09,211 root INFO copying build/lib/cryptography_vectors/asymmetric/X25519/x25519-pkcs8.der -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/X25519 2023-11-28 06:40:09,211 root INFO copying build/lib/cryptography_vectors/asymmetric/X25519/x25519-pub.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/X25519 2023-11-28 06:40:09,211 root INFO copying build/lib/cryptography_vectors/asymmetric/X25519/x25519-pkcs8.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/X25519 2023-11-28 06:40:09,211 root INFO copying build/lib/cryptography_vectors/asymmetric/X25519/x25519-pkcs8-enc.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/X25519 2023-11-28 06:40:09,211 root INFO copying build/lib/cryptography_vectors/asymmetric/X25519/rfc7748.txt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/X25519 2023-11-28 06:40:09,211 root INFO copying build/lib/cryptography_vectors/asymmetric/X25519/x25519-pub.der -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/X25519 2023-11-28 06:40:09,211 root INFO copying build/lib/cryptography_vectors/asymmetric/X25519/x25519-pkcs8-enc.der -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/X25519 2023-11-28 06:40:09,212 root INFO creating build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/Ed25519 2023-11-28 06:40:09,212 root INFO copying build/lib/cryptography_vectors/asymmetric/Ed25519/sign.input -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/Ed25519 2023-11-28 06:40:09,214 root INFO copying build/lib/cryptography_vectors/asymmetric/Ed25519/ed25519-pkcs8.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/Ed25519 2023-11-28 06:40:09,214 root INFO copying build/lib/cryptography_vectors/asymmetric/Ed25519/ed25519-pkcs8.der -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/Ed25519 2023-11-28 06:40:09,215 root INFO copying build/lib/cryptography_vectors/asymmetric/Ed25519/ed25519-pkcs8-enc.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/Ed25519 2023-11-28 06:40:09,215 root INFO copying build/lib/cryptography_vectors/asymmetric/Ed25519/ed25519-pkcs8-enc.der -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/Ed25519 2023-11-28 06:40:09,215 root INFO copying build/lib/cryptography_vectors/asymmetric/Ed25519/ed25519-pub.der -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/Ed25519 2023-11-28 06:40:09,215 root INFO copying build/lib/cryptography_vectors/asymmetric/Ed25519/ed25519-pub.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/asymmetric/Ed25519 2023-11-28 06:40:09,215 root INFO creating build/bdist.linux-armv8l/wheel/cryptography_vectors/keywrap 2023-11-28 06:40:09,215 root INFO creating build/bdist.linux-armv8l/wheel/cryptography_vectors/keywrap/kwtestvectors 2023-11-28 06:40:09,216 root INFO copying build/lib/cryptography_vectors/keywrap/kwtestvectors/KWP_AE_256.txt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/keywrap/kwtestvectors 2023-11-28 06:40:09,216 root INFO copying build/lib/cryptography_vectors/keywrap/kwtestvectors/KW_AD_128_inv.txt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/keywrap/kwtestvectors 2023-11-28 06:40:09,217 root INFO copying build/lib/cryptography_vectors/keywrap/kwtestvectors/KWP_AD_256.txt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/keywrap/kwtestvectors 2023-11-28 06:40:09,218 root INFO copying build/lib/cryptography_vectors/keywrap/kwtestvectors/KW_AD_192.txt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/keywrap/kwtestvectors 2023-11-28 06:40:09,218 root INFO copying build/lib/cryptography_vectors/keywrap/kwtestvectors/KW_AE_256_inv.txt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/keywrap/kwtestvectors 2023-11-28 06:40:09,219 root INFO copying build/lib/cryptography_vectors/keywrap/kwtestvectors/KWP_AE_128_inv.txt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/keywrap/kwtestvectors 2023-11-28 06:40:09,219 root INFO copying build/lib/cryptography_vectors/keywrap/kwtestvectors/TKW_AE.txt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/keywrap/kwtestvectors 2023-11-28 06:40:09,220 root INFO copying build/lib/cryptography_vectors/keywrap/kwtestvectors/KWP_AD_256_inv.txt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/keywrap/kwtestvectors 2023-11-28 06:40:09,220 root INFO copying build/lib/cryptography_vectors/keywrap/kwtestvectors/Readme.txt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/keywrap/kwtestvectors 2023-11-28 06:40:09,220 root INFO copying build/lib/cryptography_vectors/keywrap/kwtestvectors/KW_AD_128.txt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/keywrap/kwtestvectors 2023-11-28 06:40:09,221 root INFO copying build/lib/cryptography_vectors/keywrap/kwtestvectors/KW_AE_256.txt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/keywrap/kwtestvectors 2023-11-28 06:40:09,221 root INFO copying build/lib/cryptography_vectors/keywrap/kwtestvectors/KWP_AE_192_inv.txt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/keywrap/kwtestvectors 2023-11-28 06:40:09,222 root INFO copying build/lib/cryptography_vectors/keywrap/kwtestvectors/KW_AD_256.txt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/keywrap/kwtestvectors 2023-11-28 06:40:09,222 root INFO copying build/lib/cryptography_vectors/keywrap/kwtestvectors/KW_AE_192.txt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/keywrap/kwtestvectors 2023-11-28 06:40:09,222 root INFO copying build/lib/cryptography_vectors/keywrap/kwtestvectors/KWP_AD_128_inv.txt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/keywrap/kwtestvectors 2023-11-28 06:40:09,223 root INFO copying build/lib/cryptography_vectors/keywrap/kwtestvectors/KWP_AD_192.txt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/keywrap/kwtestvectors 2023-11-28 06:40:09,223 root INFO copying build/lib/cryptography_vectors/keywrap/kwtestvectors/KW_AE_128.txt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/keywrap/kwtestvectors 2023-11-28 06:40:09,224 root INFO copying build/lib/cryptography_vectors/keywrap/kwtestvectors/TKW_AD_inv.txt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/keywrap/kwtestvectors 2023-11-28 06:40:09,224 root INFO copying build/lib/cryptography_vectors/keywrap/kwtestvectors/KW_AD_192_inv.txt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/keywrap/kwtestvectors 2023-11-28 06:40:09,225 root INFO copying build/lib/cryptography_vectors/keywrap/kwtestvectors/TKW_AD.txt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/keywrap/kwtestvectors 2023-11-28 06:40:09,225 root INFO copying build/lib/cryptography_vectors/keywrap/kwtestvectors/KWP_AD_128.txt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/keywrap/kwtestvectors 2023-11-28 06:40:09,225 root INFO copying build/lib/cryptography_vectors/keywrap/kwtestvectors/KWP_AD_192_inv.txt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/keywrap/kwtestvectors 2023-11-28 06:40:09,226 root INFO copying build/lib/cryptography_vectors/keywrap/kwtestvectors/KWP_AE_192.txt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/keywrap/kwtestvectors 2023-11-28 06:40:09,226 root INFO copying build/lib/cryptography_vectors/keywrap/kwtestvectors/KW_AE_192_inv.txt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/keywrap/kwtestvectors 2023-11-28 06:40:09,227 root INFO copying build/lib/cryptography_vectors/keywrap/kwtestvectors/TKW_AE_inv.txt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/keywrap/kwtestvectors 2023-11-28 06:40:09,227 root INFO copying build/lib/cryptography_vectors/keywrap/kwtestvectors/KW_AE_128_inv.txt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/keywrap/kwtestvectors 2023-11-28 06:40:09,228 root INFO copying build/lib/cryptography_vectors/keywrap/kwtestvectors/KW_AD_256_inv.txt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/keywrap/kwtestvectors 2023-11-28 06:40:09,228 root INFO copying build/lib/cryptography_vectors/keywrap/kwtestvectors/KWP_AE_256_inv.txt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/keywrap/kwtestvectors 2023-11-28 06:40:09,229 root INFO copying build/lib/cryptography_vectors/keywrap/kwtestvectors/KWP_AE_128.txt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/keywrap/kwtestvectors 2023-11-28 06:40:09,229 root INFO copying build/lib/cryptography_vectors/keywrap/kwp_botan.txt -> build/bdist.linux-armv8l/wheel/cryptography_vectors/keywrap 2023-11-28 06:40:09,229 root INFO creating build/bdist.linux-armv8l/wheel/cryptography_vectors/pkcs7 2023-11-28 06:40:09,229 root INFO copying build/lib/cryptography_vectors/pkcs7/isrg.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/pkcs7 2023-11-28 06:40:09,230 root INFO copying build/lib/cryptography_vectors/pkcs7/amazon-roots.p7b -> build/bdist.linux-armv8l/wheel/cryptography_vectors/pkcs7 2023-11-28 06:40:09,230 root INFO copying build/lib/cryptography_vectors/pkcs7/enveloped.pem -> build/bdist.linux-armv8l/wheel/cryptography_vectors/pkcs7 2023-11-28 06:40:09,230 root INFO copying build/lib/cryptography_vectors/pkcs7/amazon-roots.der -> build/bdist.linux-armv8l/wheel/cryptography_vectors/pkcs7 2023-11-28 06:40:09,230 root INFO creating build/bdist.linux-armv8l/wheel/cryptography_vectors/pkcs12 2023-11-28 06:40:09,230 root INFO copying build/lib/cryptography_vectors/pkcs12/no-cert-name-all-no-pwd.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/pkcs12 2023-11-28 06:40:09,230 root INFO copying build/lib/cryptography_vectors/pkcs12/no-cert-no-name-pwd.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/pkcs12 2023-11-28 06:40:09,231 root INFO copying build/lib/cryptography_vectors/pkcs12/name-unicode-no-pwd.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/pkcs12 2023-11-28 06:40:09,231 root INFO copying build/lib/cryptography_vectors/pkcs12/cert-key-aes256cbc.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/pkcs12 2023-11-28 06:40:09,231 root INFO copying build/lib/cryptography_vectors/pkcs12/no-cert-name-3-pwd.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/pkcs12 2023-11-28 06:40:09,231 root INFO copying build/lib/cryptography_vectors/pkcs12/no-password.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/pkcs12 2023-11-28 06:40:09,231 root INFO copying build/lib/cryptography_vectors/pkcs12/no-cert-key-aes256cbc.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/pkcs12 2023-11-28 06:40:09,231 root INFO copying build/lib/cryptography_vectors/pkcs12/name-1-pwd.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/pkcs12 2023-11-28 06:40:09,231 root INFO copying build/lib/cryptography_vectors/pkcs12/no-cert-name-3-no-pwd.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/pkcs12 2023-11-28 06:40:09,231 root INFO copying build/lib/cryptography_vectors/pkcs12/name-2-pwd.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/pkcs12 2023-11-28 06:40:09,231 root INFO copying build/lib/cryptography_vectors/pkcs12/no-cert-name-2-pwd.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/pkcs12 2023-11-28 06:40:09,232 root INFO copying build/lib/cryptography_vectors/pkcs12/name-unicode-pwd.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/pkcs12 2023-11-28 06:40:09,232 root INFO copying build/lib/cryptography_vectors/pkcs12/no-cert-name-all-pwd.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/pkcs12 2023-11-28 06:40:09,232 root INFO copying build/lib/cryptography_vectors/pkcs12/name-3-pwd.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/pkcs12 2023-11-28 06:40:09,232 root INFO copying build/lib/cryptography_vectors/pkcs12/name-2-3-pwd.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/pkcs12 2023-11-28 06:40:09,232 root INFO copying build/lib/cryptography_vectors/pkcs12/cert-none-key-none.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/pkcs12 2023-11-28 06:40:09,232 root INFO copying build/lib/cryptography_vectors/pkcs12/no-name-no-pwd.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/pkcs12 2023-11-28 06:40:09,232 root INFO copying build/lib/cryptography_vectors/pkcs12/cert-rc2-key-3des.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/pkcs12 2023-11-28 06:40:09,232 root INFO copying build/lib/cryptography_vectors/pkcs12/name-all-pwd.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/pkcs12 2023-11-28 06:40:09,232 root INFO copying build/lib/cryptography_vectors/pkcs12/no-name-pwd.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/pkcs12 2023-11-28 06:40:09,233 root INFO copying build/lib/cryptography_vectors/pkcs12/name-2-no-pwd.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/pkcs12 2023-11-28 06:40:09,233 root INFO copying build/lib/cryptography_vectors/pkcs12/no-cert-name-2-no-pwd.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/pkcs12 2023-11-28 06:40:09,233 root INFO copying build/lib/cryptography_vectors/pkcs12/name-3-no-pwd.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/pkcs12 2023-11-28 06:40:09,233 root INFO copying build/lib/cryptography_vectors/pkcs12/name-2-3-no-pwd.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/pkcs12 2023-11-28 06:40:09,233 root INFO copying build/lib/cryptography_vectors/pkcs12/no-cert-name-unicode-no-pwd.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/pkcs12 2023-11-28 06:40:09,233 root INFO copying build/lib/cryptography_vectors/pkcs12/no-cert-no-name-no-pwd.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/pkcs12 2023-11-28 06:40:09,233 root INFO copying build/lib/cryptography_vectors/pkcs12/cert-aes256cbc-no-key.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/pkcs12 2023-11-28 06:40:09,233 root INFO copying build/lib/cryptography_vectors/pkcs12/no-cert-name-unicode-pwd.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/pkcs12 2023-11-28 06:40:09,233 root INFO copying build/lib/cryptography_vectors/pkcs12/name-1-no-pwd.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/pkcs12 2023-11-28 06:40:09,234 root INFO copying build/lib/cryptography_vectors/pkcs12/name-all-no-pwd.p12 -> build/bdist.linux-armv8l/wheel/cryptography_vectors/pkcs12 2023-11-28 06:40:09,234 root INFO copying build/lib/cryptography_vectors/__about__.py -> build/bdist.linux-armv8l/wheel/cryptography_vectors 2023-11-28 06:40:09,234 root INFO creating build/bdist.linux-armv8l/wheel/cryptography_vectors/fernet 2023-11-28 06:40:09,234 root INFO copying build/lib/cryptography_vectors/fernet/verify.json -> build/bdist.linux-armv8l/wheel/cryptography_vectors/fernet 2023-11-28 06:40:09,234 root INFO copying build/lib/cryptography_vectors/fernet/invalid.json -> build/bdist.linux-armv8l/wheel/cryptography_vectors/fernet 2023-11-28 06:40:09,234 root INFO copying build/lib/cryptography_vectors/fernet/generate.json -> build/bdist.linux-armv8l/wheel/cryptography_vectors/fernet 2023-11-28 06:40:09,234 root INFO copying build/lib/cryptography_vectors/__init__.py -> build/bdist.linux-armv8l/wheel/cryptography_vectors 2023-11-28 06:40:09,235 root INFO running install_egg_info 2023-11-28 06:40:09,236 root INFO Copying cryptography_vectors.egg-info to build/bdist.linux-armv8l/wheel/cryptography_vectors-41.0.7-py3.11.egg-info 2023-11-28 06:40:09,237 root INFO running install_scripts 2023-11-28 06:40:09,238 wheel INFO creating build/bdist.linux-armv8l/wheel/cryptography_vectors-41.0.7.dist-info/WHEEL 2023-11-28 06:40:09,239 wheel INFO creating '/home/buildozer/aports/community/py3-cryptography/src/cryptography_vectors-41.0.7/.dist/.tmp-ycwvsgup/cryptography_vectors-41.0.7-py2.py3-none-any.whl' and adding 'build/bdist.linux-armv8l/wheel' to it 2023-11-28 06:40:09,239 wheel INFO adding 'cryptography_vectors/__about__.py' 2023-11-28 06:40:09,239 wheel INFO adding 'cryptography_vectors/__init__.py' 2023-11-28 06:40:09,240 wheel INFO adding 'cryptography_vectors/CMAC/nist-800-38b-3des.txt' 2023-11-28 06:40:09,240 wheel INFO adding 'cryptography_vectors/CMAC/nist-800-38b-aes128.txt' 2023-11-28 06:40:09,240 wheel INFO adding 'cryptography_vectors/CMAC/nist-800-38b-aes192.txt' 2023-11-28 06:40:09,240 wheel INFO adding 'cryptography_vectors/CMAC/nist-800-38b-aes256.txt' 2023-11-28 06:40:09,240 wheel INFO adding 'cryptography_vectors/HMAC/rfc-2202-md5.txt' 2023-11-28 06:40:09,240 wheel INFO adding 'cryptography_vectors/HMAC/rfc-2202-sha1.txt' 2023-11-28 06:40:09,241 wheel INFO adding 'cryptography_vectors/HMAC/rfc-2286-ripemd160.txt' 2023-11-28 06:40:09,241 wheel INFO adding 'cryptography_vectors/HMAC/rfc-4231-sha224.txt' 2023-11-28 06:40:09,241 wheel INFO adding 'cryptography_vectors/HMAC/rfc-4231-sha256.txt' 2023-11-28 06:40:09,241 wheel INFO adding 'cryptography_vectors/HMAC/rfc-4231-sha384.txt' 2023-11-28 06:40:09,241 wheel INFO adding 'cryptography_vectors/HMAC/rfc-4231-sha512.txt' 2023-11-28 06:40:09,241 wheel INFO adding 'cryptography_vectors/KDF/ansx963_2001.txt' 2023-11-28 06:40:09,242 wheel INFO adding 'cryptography_vectors/KDF/hkdf-generated.txt' 2023-11-28 06:40:09,247 wheel INFO adding 'cryptography_vectors/KDF/nist-800-108-KBKDF-CTR.txt' 2023-11-28 06:40:09,249 wheel INFO adding 'cryptography_vectors/KDF/rfc-5869-HKDF-SHA1.txt' 2023-11-28 06:40:09,249 wheel INFO adding 'cryptography_vectors/KDF/rfc-5869-HKDF-SHA256.txt' 2023-11-28 06:40:09,249 wheel INFO adding 'cryptography_vectors/KDF/rfc-6070-PBKDF2-SHA1.txt' 2023-11-28 06:40:09,249 wheel INFO adding 'cryptography_vectors/KDF/scrypt.txt' 2023-11-28 06:40:09,249 wheel INFO adding 'cryptography_vectors/asymmetric/DER_Serialization/dsa.1024.der' 2023-11-28 06:40:09,250 wheel INFO adding 'cryptography_vectors/asymmetric/DER_Serialization/dsa.2048.der' 2023-11-28 06:40:09,250 wheel INFO adding 'cryptography_vectors/asymmetric/DER_Serialization/dsa.3072.der' 2023-11-28 06:40:09,250 wheel INFO adding 'cryptography_vectors/asymmetric/DER_Serialization/dsa_public_key.der' 2023-11-28 06:40:09,250 wheel INFO adding 'cryptography_vectors/asymmetric/DER_Serialization/dsa_public_key_invalid_bit_string.der' 2023-11-28 06:40:09,250 wheel INFO adding 'cryptography_vectors/asymmetric/DER_Serialization/dsa_public_key_no_params.der' 2023-11-28 06:40:09,250 wheel INFO adding 'cryptography_vectors/asymmetric/DER_Serialization/ec_private_key.der' 2023-11-28 06:40:09,250 wheel INFO adding 'cryptography_vectors/asymmetric/DER_Serialization/ec_private_key_encrypted.der' 2023-11-28 06:40:09,250 wheel INFO adding 'cryptography_vectors/asymmetric/DER_Serialization/ec_public_key.der' 2023-11-28 06:40:09,251 wheel INFO adding 'cryptography_vectors/asymmetric/DER_Serialization/enc-rsa-pkcs8.der' 2023-11-28 06:40:09,251 wheel INFO adding 'cryptography_vectors/asymmetric/DER_Serialization/enc2-rsa-pkcs8.der' 2023-11-28 06:40:09,251 wheel INFO adding 'cryptography_vectors/asymmetric/DER_Serialization/rsa_public_key.der' 2023-11-28 06:40:09,251 wheel INFO adding 'cryptography_vectors/asymmetric/DER_Serialization/testrsa.der' 2023-11-28 06:40:09,251 wheel INFO adding 'cryptography_vectors/asymmetric/DER_Serialization/unenc-dsa-pkcs8.der' 2023-11-28 06:40:09,251 wheel INFO adding 'cryptography_vectors/asymmetric/DER_Serialization/unenc-dsa-pkcs8.pub.der' 2023-11-28 06:40:09,251 wheel INFO adding 'cryptography_vectors/asymmetric/DER_Serialization/unenc-rsa-pkcs8.der' 2023-11-28 06:40:09,251 wheel INFO adding 'cryptography_vectors/asymmetric/DER_Serialization/unenc-rsa-pkcs8.pub.der' 2023-11-28 06:40:09,252 wheel INFO adding 'cryptography_vectors/asymmetric/DH/KASValidityTest_FFCStatic_NOKC_ZZOnly_init.fax' 2023-11-28 06:40:09,252 wheel INFO adding 'cryptography_vectors/asymmetric/DH/KASValidityTest_FFCStatic_NOKC_ZZOnly_resp.fax' 2023-11-28 06:40:09,253 wheel INFO adding 'cryptography_vectors/asymmetric/DH/RFC5114.txt' 2023-11-28 06:40:09,253 wheel INFO adding 'cryptography_vectors/asymmetric/DH/bad_exchange.txt' 2023-11-28 06:40:09,253 wheel INFO adding 'cryptography_vectors/asymmetric/DH/dh_key_256.pem' 2023-11-28 06:40:09,253 wheel INFO adding 'cryptography_vectors/asymmetric/DH/dhkey.der' 2023-11-28 06:40:09,253 wheel INFO adding 'cryptography_vectors/asymmetric/DH/dhkey.pem' 2023-11-28 06:40:09,253 wheel INFO adding 'cryptography_vectors/asymmetric/DH/dhkey.txt' 2023-11-28 06:40:09,253 wheel INFO adding 'cryptography_vectors/asymmetric/DH/dhkey_rfc5114_2.der' 2023-11-28 06:40:09,253 wheel INFO adding 'cryptography_vectors/asymmetric/DH/dhkey_rfc5114_2.pem' 2023-11-28 06:40:09,253 wheel INFO adding 'cryptography_vectors/asymmetric/DH/dhkey_rfc5114_2.txt' 2023-11-28 06:40:09,254 wheel INFO adding 'cryptography_vectors/asymmetric/DH/dhp.der' 2023-11-28 06:40:09,254 wheel INFO adding 'cryptography_vectors/asymmetric/DH/dhp.pem' 2023-11-28 06:40:09,254 wheel INFO adding 'cryptography_vectors/asymmetric/DH/dhp_rfc5114_2.der' 2023-11-28 06:40:09,254 wheel INFO adding 'cryptography_vectors/asymmetric/DH/dhp_rfc5114_2.pem' 2023-11-28 06:40:09,254 wheel INFO adding 'cryptography_vectors/asymmetric/DH/dhpub.der' 2023-11-28 06:40:09,254 wheel INFO adding 'cryptography_vectors/asymmetric/DH/dhpub.pem' 2023-11-28 06:40:09,254 wheel INFO adding 'cryptography_vectors/asymmetric/DH/dhpub_rfc5114_2.der' 2023-11-28 06:40:09,254 wheel INFO adding 'cryptography_vectors/asymmetric/DH/dhpub_rfc5114_2.pem' 2023-11-28 06:40:09,255 wheel INFO adding 'cryptography_vectors/asymmetric/DH/rfc3526.txt' 2023-11-28 06:40:09,255 wheel INFO adding 'cryptography_vectors/asymmetric/DH/vec.txt' 2023-11-28 06:40:09,255 wheel INFO adding 'cryptography_vectors/asymmetric/DSA/FIPS_186-2/KeyPair.rsp' 2023-11-28 06:40:09,255 wheel INFO adding 'cryptography_vectors/asymmetric/DSA/FIPS_186-2/PQGGen.rsp' 2023-11-28 06:40:09,255 wheel INFO adding 'cryptography_vectors/asymmetric/DSA/FIPS_186-2/PQGGen.txt' 2023-11-28 06:40:09,255 wheel INFO adding 'cryptography_vectors/asymmetric/DSA/FIPS_186-2/PQGVer.rsp' 2023-11-28 06:40:09,255 wheel INFO adding 'cryptography_vectors/asymmetric/DSA/FIPS_186-2/Readme.txt' 2023-11-28 06:40:09,256 wheel INFO adding 'cryptography_vectors/asymmetric/DSA/FIPS_186-2/SigGen.rsp' 2023-11-28 06:40:09,256 wheel INFO adding 'cryptography_vectors/asymmetric/DSA/FIPS_186-2/SigGen.txt' 2023-11-28 06:40:09,256 wheel INFO adding 'cryptography_vectors/asymmetric/DSA/FIPS_186-2/SigVer.rsp' 2023-11-28 06:40:09,256 wheel INFO adding 'cryptography_vectors/asymmetric/DSA/FIPS_186-3/KeyPair.rsp' 2023-11-28 06:40:09,257 wheel INFO adding 'cryptography_vectors/asymmetric/DSA/FIPS_186-3/PQGGen.rsp' 2023-11-28 06:40:09,259 wheel INFO adding 'cryptography_vectors/asymmetric/DSA/FIPS_186-3/PQGGen.txt' 2023-11-28 06:40:09,260 wheel INFO adding 'cryptography_vectors/asymmetric/DSA/FIPS_186-3/PQGVer.rsp' 2023-11-28 06:40:09,260 wheel INFO adding 'cryptography_vectors/asymmetric/DSA/FIPS_186-3/Readme.txt' 2023-11-28 06:40:09,261 wheel INFO adding 'cryptography_vectors/asymmetric/DSA/FIPS_186-3/SigGen.rsp' 2023-11-28 06:40:09,262 wheel INFO adding 'cryptography_vectors/asymmetric/DSA/FIPS_186-3/SigGen.txt' 2023-11-28 06:40:09,263 wheel INFO adding 'cryptography_vectors/asymmetric/DSA/FIPS_186-3/SigVer.rsp' 2023-11-28 06:40:09,263 wheel INFO adding 'cryptography_vectors/asymmetric/EC/compressed_points.txt' 2023-11-28 06:40:09,264 wheel INFO adding 'cryptography_vectors/asymmetric/ECDH/KASValidityTest_ECCStaticUnified_KDFConcat_NOKC_init.fax' 2023-11-28 06:40:09,265 wheel INFO adding 'cryptography_vectors/asymmetric/ECDH/KASValidityTest_ECCStaticUnified_KDFConcat_NOKC_resp.fax' 2023-11-28 06:40:09,266 wheel INFO adding 'cryptography_vectors/asymmetric/ECDH/KASValidityTest_ECCStaticUnified_NOKC_ZZOnly_init.fax' 2023-11-28 06:40:09,266 wheel INFO adding 'cryptography_vectors/asymmetric/ECDH/KASValidityTest_ECCStaticUnified_NOKC_ZZOnly_resp.fax' 2023-11-28 06:40:09,266 wheel INFO adding 'cryptography_vectors/asymmetric/ECDH/brainpool.txt' 2023-11-28 06:40:09,267 wheel INFO adding 'cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/KeyPair.rsp' 2023-11-28 06:40:09,267 wheel INFO adding 'cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/PKV.rsp' 2023-11-28 06:40:09,267 wheel INFO adding 'cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/Readme.txt' 2023-11-28 06:40:09,268 wheel INFO adding 'cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/SigGen.rsp' 2023-11-28 06:40:09,268 wheel INFO adding 'cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/SigGen.txt' 2023-11-28 06:40:09,269 wheel INFO adding 'cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/SigVer.rsp' 2023-11-28 06:40:09,269 wheel INFO adding 'cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/KeyPair.rsp' 2023-11-28 06:40:09,269 wheel INFO adding 'cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/PKV.rsp' 2023-11-28 06:40:09,270 wheel INFO adding 'cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/Readme.txt' 2023-11-28 06:40:09,271 wheel INFO adding 'cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/SigGen.rsp' 2023-11-28 06:40:09,273 wheel INFO adding 'cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/SigGen.txt' 2023-11-28 06:40:09,275 wheel INFO adding 'cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/SigVer.rsp' 2023-11-28 06:40:09,277 wheel INFO adding 'cryptography_vectors/asymmetric/ECDSA/SECP256K1/SigGen.txt' 2023-11-28 06:40:09,278 wheel INFO adding 'cryptography_vectors/asymmetric/Ed25519/ed25519-pkcs8-enc.der' 2023-11-28 06:40:09,278 wheel INFO adding 'cryptography_vectors/asymmetric/Ed25519/ed25519-pkcs8-enc.pem' 2023-11-28 06:40:09,278 wheel INFO adding 'cryptography_vectors/asymmetric/Ed25519/ed25519-pkcs8.der' 2023-11-28 06:40:09,278 wheel INFO adding 'cryptography_vectors/asymmetric/Ed25519/ed25519-pkcs8.pem' 2023-11-28 06:40:09,278 wheel INFO adding 'cryptography_vectors/asymmetric/Ed25519/ed25519-pub.der' 2023-11-28 06:40:09,278 wheel INFO adding 'cryptography_vectors/asymmetric/Ed25519/ed25519-pub.pem' 2023-11-28 06:40:09,283 wheel INFO adding 'cryptography_vectors/asymmetric/Ed25519/sign.input' 2023-11-28 06:40:09,285 wheel INFO adding 'cryptography_vectors/asymmetric/Ed448/ed448-pkcs8-enc.der' 2023-11-28 06:40:09,285 wheel INFO adding 'cryptography_vectors/asymmetric/Ed448/ed448-pkcs8-enc.pem' 2023-11-28 06:40:09,285 wheel INFO adding 'cryptography_vectors/asymmetric/Ed448/ed448-pkcs8.der' 2023-11-28 06:40:09,285 wheel INFO adding 'cryptography_vectors/asymmetric/Ed448/ed448-pkcs8.pem' 2023-11-28 06:40:09,285 wheel INFO adding 'cryptography_vectors/asymmetric/Ed448/ed448-pub.der' 2023-11-28 06:40:09,285 wheel INFO adding 'cryptography_vectors/asymmetric/Ed448/ed448-pub.pem' 2023-11-28 06:40:09,285 wheel INFO adding 'cryptography_vectors/asymmetric/Ed448/rfc8032.txt' 2023-11-28 06:40:09,285 wheel INFO adding 'cryptography_vectors/asymmetric/OpenSSH/dsa-nopsw.key' 2023-11-28 06:40:09,286 wheel INFO adding 'cryptography_vectors/asymmetric/OpenSSH/dsa-nopsw.key-cert.pub' 2023-11-28 06:40:09,286 wheel INFO adding 'cryptography_vectors/asymmetric/OpenSSH/dsa-nopsw.key.pub' 2023-11-28 06:40:09,286 wheel INFO adding 'cryptography_vectors/asymmetric/OpenSSH/dsa-psw.key' 2023-11-28 06:40:09,286 wheel INFO adding 'cryptography_vectors/asymmetric/OpenSSH/dsa-psw.key.pub' 2023-11-28 06:40:09,286 wheel INFO adding 'cryptography_vectors/asymmetric/OpenSSH/ecdsa-nopsw.key' 2023-11-28 06:40:09,286 wheel INFO adding 'cryptography_vectors/asymmetric/OpenSSH/ecdsa-nopsw.key-cert.pub' 2023-11-28 06:40:09,286 wheel INFO adding 'cryptography_vectors/asymmetric/OpenSSH/ecdsa-nopsw.key.pub' 2023-11-28 06:40:09,286 wheel INFO adding 'cryptography_vectors/asymmetric/OpenSSH/ecdsa-psw.key' 2023-11-28 06:40:09,287 wheel INFO adding 'cryptography_vectors/asymmetric/OpenSSH/ecdsa-psw.key.pub' 2023-11-28 06:40:09,287 wheel INFO adding 'cryptography_vectors/asymmetric/OpenSSH/ed25519-aesgcm-psw.key' 2023-11-28 06:40:09,287 wheel INFO adding 'cryptography_vectors/asymmetric/OpenSSH/ed25519-aesgcm-psw.key.pub' 2023-11-28 06:40:09,287 wheel INFO adding 'cryptography_vectors/asymmetric/OpenSSH/ed25519-nopsw.key' 2023-11-28 06:40:09,287 wheel INFO adding 'cryptography_vectors/asymmetric/OpenSSH/ed25519-nopsw.key-cert.pub' 2023-11-28 06:40:09,287 wheel INFO adding 'cryptography_vectors/asymmetric/OpenSSH/ed25519-nopsw.key.pub' 2023-11-28 06:40:09,287 wheel INFO adding 'cryptography_vectors/asymmetric/OpenSSH/ed25519-psw.key' 2023-11-28 06:40:09,287 wheel INFO adding 'cryptography_vectors/asymmetric/OpenSSH/ed25519-psw.key.pub' 2023-11-28 06:40:09,287 wheel INFO adding 'cryptography_vectors/asymmetric/OpenSSH/gen.sh' 2023-11-28 06:40:09,288 wheel INFO adding 'cryptography_vectors/asymmetric/OpenSSH/rsa-nopsw.key' 2023-11-28 06:40:09,288 wheel INFO adding 'cryptography_vectors/asymmetric/OpenSSH/rsa-nopsw.key-cert.pub' 2023-11-28 06:40:09,288 wheel INFO adding 'cryptography_vectors/asymmetric/OpenSSH/rsa-nopsw.key.pub' 2023-11-28 06:40:09,288 wheel INFO adding 'cryptography_vectors/asymmetric/OpenSSH/rsa-psw.key' 2023-11-28 06:40:09,288 wheel INFO adding 'cryptography_vectors/asymmetric/OpenSSH/rsa-psw.key.pub' 2023-11-28 06:40:09,288 wheel INFO adding 'cryptography_vectors/asymmetric/OpenSSH/certs/dsa-p256.pub' 2023-11-28 06:40:09,288 wheel INFO adding 'cryptography_vectors/asymmetric/OpenSSH/certs/p256-dsa.pub' 2023-11-28 06:40:09,288 wheel INFO adding 'cryptography_vectors/asymmetric/OpenSSH/certs/p256-ed25519-non-singular-crit-opt-val.pub' 2023-11-28 06:40:09,289 wheel INFO adding 'cryptography_vectors/asymmetric/OpenSSH/certs/p256-ed25519-non-singular-ext-val.pub' 2023-11-28 06:40:09,289 wheel INFO adding 'cryptography_vectors/asymmetric/OpenSSH/certs/p256-p256-broken-signature-key-type.pub' 2023-11-28 06:40:09,289 wheel INFO adding 'cryptography_vectors/asymmetric/OpenSSH/certs/p256-p256-duplicate-crit-opts.pub' 2023-11-28 06:40:09,289 wheel INFO adding 'cryptography_vectors/asymmetric/OpenSSH/certs/p256-p256-duplicate-extension.pub' 2023-11-28 06:40:09,289 wheel INFO adding 'cryptography_vectors/asymmetric/OpenSSH/certs/p256-p256-empty-principals.pub' 2023-11-28 06:40:09,289 wheel INFO adding 'cryptography_vectors/asymmetric/OpenSSH/certs/p256-p256-invalid-cert-type.pub' 2023-11-28 06:40:09,289 wheel INFO adding 'cryptography_vectors/asymmetric/OpenSSH/certs/p256-p256-non-lexical-crit-opts.pub' 2023-11-28 06:40:09,289 wheel INFO adding 'cryptography_vectors/asymmetric/OpenSSH/certs/p256-p256-non-lexical-extensions.pub' 2023-11-28 06:40:09,289 wheel INFO adding 'cryptography_vectors/asymmetric/OpenSSH/certs/p256-p384.pub' 2023-11-28 06:40:09,290 wheel INFO adding 'cryptography_vectors/asymmetric/OpenSSH/certs/p256-p521.pub' 2023-11-28 06:40:09,290 wheel INFO adding 'cryptography_vectors/asymmetric/OpenSSH/certs/p256-rsa-sha1.pub' 2023-11-28 06:40:09,290 wheel INFO adding 'cryptography_vectors/asymmetric/OpenSSH/certs/p256-rsa-sha256.pub' 2023-11-28 06:40:09,290 wheel INFO adding 'cryptography_vectors/asymmetric/OpenSSH/certs/p256-rsa-sha512.pub' 2023-11-28 06:40:09,290 wheel INFO adding 'cryptography_vectors/asymmetric/PEM_Serialization/README.txt' 2023-11-28 06:40:09,290 wheel INFO adding 'cryptography_vectors/asymmetric/PEM_Serialization/dsa_4096.pem' 2023-11-28 06:40:09,290 wheel INFO adding 'cryptography_vectors/asymmetric/PEM_Serialization/dsa_private_key.pem' 2023-11-28 06:40:09,290 wheel INFO adding 'cryptography_vectors/asymmetric/PEM_Serialization/dsa_public_key.pem' 2023-11-28 06:40:09,291 wheel INFO adding 'cryptography_vectors/asymmetric/PEM_Serialization/dsaparam.pem' 2023-11-28 06:40:09,291 wheel INFO adding 'cryptography_vectors/asymmetric/PEM_Serialization/ec_private_key.pem' 2023-11-28 06:40:09,291 wheel INFO adding 'cryptography_vectors/asymmetric/PEM_Serialization/ec_private_key_encrypted.pem' 2023-11-28 06:40:09,291 wheel INFO adding 'cryptography_vectors/asymmetric/PEM_Serialization/ec_public_key.pem' 2023-11-28 06:40:09,291 wheel INFO adding 'cryptography_vectors/asymmetric/PEM_Serialization/rsa-bad-1025-q-is-2.pem' 2023-11-28 06:40:09,291 wheel INFO adding 'cryptography_vectors/asymmetric/PEM_Serialization/rsa_private_key.pem' 2023-11-28 06:40:09,291 wheel INFO adding 'cryptography_vectors/asymmetric/PEM_Serialization/rsa_public_key.pem' 2023-11-28 06:40:09,291 wheel INFO adding 'cryptography_vectors/asymmetric/PKCS8/bad-encryption-oid.pem' 2023-11-28 06:40:09,292 wheel INFO adding 'cryptography_vectors/asymmetric/PKCS8/bad-oid-dsa-key.pem' 2023-11-28 06:40:09,292 wheel INFO adding 'cryptography_vectors/asymmetric/PKCS8/ec_oid_not_in_reg_private_2.pkcs8.pem' 2023-11-28 06:40:09,292 wheel INFO adding 'cryptography_vectors/asymmetric/PKCS8/ec_private_key.pem' 2023-11-28 06:40:09,292 wheel INFO adding 'cryptography_vectors/asymmetric/PKCS8/ec_private_key_encrypted.pem' 2023-11-28 06:40:09,292 wheel INFO adding 'cryptography_vectors/asymmetric/PKCS8/ecc_private_with_rfc5915_ext.pem' 2023-11-28 06:40:09,292 wheel INFO adding 'cryptography_vectors/asymmetric/PKCS8/enc-rsa-pkcs8.pem' 2023-11-28 06:40:09,292 wheel INFO adding 'cryptography_vectors/asymmetric/PKCS8/enc2-rsa-pkcs8.pem' 2023-11-28 06:40:09,292 wheel INFO adding 'cryptography_vectors/asymmetric/PKCS8/nodompar_private.pkcs8.pem' 2023-11-28 06:40:09,292 wheel INFO adding 'cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9607.pem' 2023-11-28 06:40:09,293 wheel INFO adding 'cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9671.pem' 2023-11-28 06:40:09,293 wheel INFO adding 'cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9925.pem' 2023-11-28 06:40:09,293 wheel INFO adding 'cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9926.pem' 2023-11-28 06:40:09,293 wheel INFO adding 'cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9927.pem' 2023-11-28 06:40:09,293 wheel INFO adding 'cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9928.pem' 2023-11-28 06:40:09,293 wheel INFO adding 'cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9929.pem' 2023-11-28 06:40:09,293 wheel INFO adding 'cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9930.pem' 2023-11-28 06:40:09,293 wheel INFO adding 'cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9931.pem' 2023-11-28 06:40:09,294 wheel INFO adding 'cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9932.pem' 2023-11-28 06:40:09,294 wheel INFO adding 'cryptography_vectors/asymmetric/PKCS8/private.pem' 2023-11-28 06:40:09,294 wheel INFO adding 'cryptography_vectors/asymmetric/PKCS8/rsa_pss_2048.pem' 2023-11-28 06:40:09,294 wheel INFO adding 'cryptography_vectors/asymmetric/PKCS8/rsa_pss_2048_hash.pem' 2023-11-28 06:40:09,294 wheel INFO adding 'cryptography_vectors/asymmetric/PKCS8/rsa_pss_2048_hash_mask.pem' 2023-11-28 06:40:09,294 wheel INFO adding 'cryptography_vectors/asymmetric/PKCS8/rsa_pss_2048_hash_mask_diff.pem' 2023-11-28 06:40:09,294 wheel INFO adding 'cryptography_vectors/asymmetric/PKCS8/rsa_pss_2048_hash_mask_salt.pem' 2023-11-28 06:40:09,294 wheel INFO adding 'cryptography_vectors/asymmetric/PKCS8/rsa_pss_2048_pub.der' 2023-11-28 06:40:09,294 wheel INFO adding 'cryptography_vectors/asymmetric/PKCS8/unenc-dsa-pkcs8.pem' 2023-11-28 06:40:09,295 wheel INFO adding 'cryptography_vectors/asymmetric/PKCS8/unenc-dsa-pkcs8.pub.pem' 2023-11-28 06:40:09,295 wheel INFO adding 'cryptography_vectors/asymmetric/PKCS8/unenc-rsa-pkcs8.pem' 2023-11-28 06:40:09,295 wheel INFO adding 'cryptography_vectors/asymmetric/PKCS8/unenc-rsa-pkcs8.pub.pem' 2023-11-28 06:40:09,295 wheel INFO adding 'cryptography_vectors/asymmetric/PKCS8/withdompar_private.pkcs8.pem' 2023-11-28 06:40:09,296 wheel INFO adding 'cryptography_vectors/asymmetric/RSA/SigVer15EMTest.txt' 2023-11-28 06:40:09,296 wheel INFO adding 'cryptography_vectors/asymmetric/RSA/oaep-label.txt' 2023-11-28 06:40:09,297 wheel INFO adding 'cryptography_vectors/asymmetric/RSA/pkcs1v15crypt-vectors.txt' 2023-11-28 06:40:09,298 wheel INFO adding 'cryptography_vectors/asymmetric/RSA/pkcs1v15sign-vectors.txt' 2023-11-28 06:40:09,299 wheel INFO adding 'cryptography_vectors/asymmetric/RSA/FIPS_186-2/KeyGenRSA.rsp' 2023-11-28 06:40:09,299 wheel INFO adding 'cryptography_vectors/asymmetric/RSA/FIPS_186-2/Readme.txt' 2023-11-28 06:40:09,299 wheel INFO adding 'cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGen15_186-2.rsp' 2023-11-28 06:40:09,300 wheel INFO adding 'cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGen15_186-2.txt' 2023-11-28 06:40:09,301 wheel INFO adding 'cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGen15_186-3.rsp' 2023-11-28 06:40:09,302 wheel INFO adding 'cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenPSS_186-2.rsp' 2023-11-28 06:40:09,302 wheel INFO adding 'cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenPSS_186-2.txt' 2023-11-28 06:40:09,303 wheel INFO adding 'cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenPSS_186-3.rsp' 2023-11-28 06:40:09,304 wheel INFO adding 'cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenRSA.rsp' 2023-11-28 06:40:09,304 wheel INFO adding 'cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenRSA_186-2.rsp' 2023-11-28 06:40:09,305 wheel INFO adding 'cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenRSA_186-2.txt' 2023-11-28 06:40:09,307 wheel INFO adding 'cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigVer15_186-3.rsp' 2023-11-28 06:40:09,310 wheel INFO adding 'cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigVerPSS_186-3.rsp' 2023-11-28 06:40:09,312 wheel INFO adding 'cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigVerRSA.rsp' 2023-11-28 06:40:09,313 wheel INFO adding 'cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha1-sha224.txt' 2023-11-28 06:40:09,314 wheel INFO adding 'cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha1-sha256.txt' 2023-11-28 06:40:09,314 wheel INFO adding 'cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha1-sha384.txt' 2023-11-28 06:40:09,314 wheel INFO adding 'cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha1-sha512.txt' 2023-11-28 06:40:09,315 wheel INFO adding 'cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha224-sha1.txt' 2023-11-28 06:40:09,315 wheel INFO adding 'cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha224-sha224.txt' 2023-11-28 06:40:09,315 wheel INFO adding 'cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha224-sha256.txt' 2023-11-28 06:40:09,316 wheel INFO adding 'cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha224-sha384.txt' 2023-11-28 06:40:09,316 wheel INFO adding 'cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha224-sha512.txt' 2023-11-28 06:40:09,316 wheel INFO adding 'cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha256-sha1.txt' 2023-11-28 06:40:09,317 wheel INFO adding 'cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha256-sha224.txt' 2023-11-28 06:40:09,317 wheel INFO adding 'cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha256-sha256.txt' 2023-11-28 06:40:09,317 wheel INFO adding 'cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha256-sha384.txt' 2023-11-28 06:40:09,318 wheel INFO adding 'cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha256-sha512.txt' 2023-11-28 06:40:09,318 wheel INFO adding 'cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha384-sha1.txt' 2023-11-28 06:40:09,318 wheel INFO adding 'cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha384-sha224.txt' 2023-11-28 06:40:09,319 wheel INFO adding 'cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha384-sha256.txt' 2023-11-28 06:40:09,319 wheel INFO adding 'cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha384-sha384.txt' 2023-11-28 06:40:09,319 wheel INFO adding 'cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha384-sha512.txt' 2023-11-28 06:40:09,320 wheel INFO adding 'cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha512-sha1.txt' 2023-11-28 06:40:09,320 wheel INFO adding 'cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha512-sha224.txt' 2023-11-28 06:40:09,320 wheel INFO adding 'cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha512-sha256.txt' 2023-11-28 06:40:09,321 wheel INFO adding 'cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha512-sha384.txt' 2023-11-28 06:40:09,321 wheel INFO adding 'cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha512-sha512.txt' 2023-11-28 06:40:09,321 wheel INFO adding 'cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/oaep-int.txt' 2023-11-28 06:40:09,322 wheel INFO adding 'cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/oaep-vect.txt' 2023-11-28 06:40:09,322 wheel INFO adding 'cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/pss-int.txt' 2023-11-28 06:40:09,322 wheel INFO adding 'cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/pss-vect.txt' 2023-11-28 06:40:09,322 wheel INFO adding 'cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/readme.txt' 2023-11-28 06:40:09,323 wheel INFO adding 'cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/dsa.1024.pem' 2023-11-28 06:40:09,323 wheel INFO adding 'cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/dsa.2048.pem' 2023-11-28 06:40:09,323 wheel INFO adding 'cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/dsa.3072.pem' 2023-11-28 06:40:09,323 wheel INFO adding 'cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/key1.pem' 2023-11-28 06:40:09,323 wheel INFO adding 'cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/key2.pem' 2023-11-28 06:40:09,323 wheel INFO adding 'cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/testrsa-encrypted.pem' 2023-11-28 06:40:09,324 wheel INFO adding 'cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/testrsa.pem' 2023-11-28 06:40:09,324 wheel INFO adding 'cryptography_vectors/asymmetric/X25519/rfc7748.txt' 2023-11-28 06:40:09,324 wheel INFO adding 'cryptography_vectors/asymmetric/X25519/x25519-pkcs8-enc.der' 2023-11-28 06:40:09,324 wheel INFO adding 'cryptography_vectors/asymmetric/X25519/x25519-pkcs8-enc.pem' 2023-11-28 06:40:09,324 wheel INFO adding 'cryptography_vectors/asymmetric/X25519/x25519-pkcs8.der' 2023-11-28 06:40:09,324 wheel INFO adding 'cryptography_vectors/asymmetric/X25519/x25519-pkcs8.pem' 2023-11-28 06:40:09,324 wheel INFO adding 'cryptography_vectors/asymmetric/X25519/x25519-pub.der' 2023-11-28 06:40:09,324 wheel INFO adding 'cryptography_vectors/asymmetric/X25519/x25519-pub.pem' 2023-11-28 06:40:09,325 wheel INFO adding 'cryptography_vectors/asymmetric/X448/rfc7748.txt' 2023-11-28 06:40:09,325 wheel INFO adding 'cryptography_vectors/asymmetric/X448/x448-pkcs8-enc.der' 2023-11-28 06:40:09,325 wheel INFO adding 'cryptography_vectors/asymmetric/X448/x448-pkcs8-enc.pem' 2023-11-28 06:40:09,325 wheel INFO adding 'cryptography_vectors/asymmetric/X448/x448-pkcs8.der' 2023-11-28 06:40:09,325 wheel INFO adding 'cryptography_vectors/asymmetric/X448/x448-pkcs8.pem' 2023-11-28 06:40:09,325 wheel INFO adding 'cryptography_vectors/asymmetric/X448/x448-pub.der' 2023-11-28 06:40:09,325 wheel INFO adding 'cryptography_vectors/asymmetric/X448/x448-pub.pem' 2023-11-28 06:40:09,325 wheel INFO adding 'cryptography_vectors/asymmetric/public/PKCS1/dsa.pub.pem' 2023-11-28 06:40:09,326 wheel INFO adding 'cryptography_vectors/asymmetric/public/PKCS1/rsa.pub.der' 2023-11-28 06:40:09,326 wheel INFO adding 'cryptography_vectors/asymmetric/public/PKCS1/rsa.pub.pem' 2023-11-28 06:40:09,326 wheel INFO adding 'cryptography_vectors/ciphers/3DES/CBC/TCBCIMMT1.rsp' 2023-11-28 06:40:09,326 wheel INFO adding 'cryptography_vectors/ciphers/3DES/CBC/TCBCIMMT2.rsp' 2023-11-28 06:40:09,326 wheel INFO adding 'cryptography_vectors/ciphers/3DES/CBC/TCBCIMMT3.rsp' 2023-11-28 06:40:09,327 wheel INFO adding 'cryptography_vectors/ciphers/3DES/CBC/TCBCIinvperm.rsp' 2023-11-28 06:40:09,327 wheel INFO adding 'cryptography_vectors/ciphers/3DES/CBC/TCBCIpermop.rsp' 2023-11-28 06:40:09,327 wheel INFO adding 'cryptography_vectors/ciphers/3DES/CBC/TCBCIsubtab.rsp' 2023-11-28 06:40:09,327 wheel INFO adding 'cryptography_vectors/ciphers/3DES/CBC/TCBCIvarkey.rsp' 2023-11-28 06:40:09,327 wheel INFO adding 'cryptography_vectors/ciphers/3DES/CBC/TCBCIvartext.rsp' 2023-11-28 06:40:09,328 wheel INFO adding 'cryptography_vectors/ciphers/3DES/CBC/TCBCMMT1.rsp' 2023-11-28 06:40:09,328 wheel INFO adding 'cryptography_vectors/ciphers/3DES/CBC/TCBCMMT2.rsp' 2023-11-28 06:40:09,328 wheel INFO adding 'cryptography_vectors/ciphers/3DES/CBC/TCBCMMT3.rsp' 2023-11-28 06:40:09,328 wheel INFO adding 'cryptography_vectors/ciphers/3DES/CBC/TCBCinvperm.rsp' 2023-11-28 06:40:09,328 wheel INFO adding 'cryptography_vectors/ciphers/3DES/CBC/TCBCpermop.rsp' 2023-11-28 06:40:09,328 wheel INFO adding 'cryptography_vectors/ciphers/3DES/CBC/TCBCsubtab.rsp' 2023-11-28 06:40:09,328 wheel INFO adding 'cryptography_vectors/ciphers/3DES/CBC/TCBCvarkey.rsp' 2023-11-28 06:40:09,329 wheel INFO adding 'cryptography_vectors/ciphers/3DES/CBC/TCBCvartext.rsp' 2023-11-28 06:40:09,329 wheel INFO adding 'cryptography_vectors/ciphers/3DES/CFB/TCFB1MMT1.rsp' 2023-11-28 06:40:09,329 wheel INFO adding 'cryptography_vectors/ciphers/3DES/CFB/TCFB1MMT2.rsp' 2023-11-28 06:40:09,329 wheel INFO adding 'cryptography_vectors/ciphers/3DES/CFB/TCFB1MMT3.rsp' 2023-11-28 06:40:09,329 wheel INFO adding 'cryptography_vectors/ciphers/3DES/CFB/TCFB1invperm.rsp' 2023-11-28 06:40:09,329 wheel INFO adding 'cryptography_vectors/ciphers/3DES/CFB/TCFB1permop.rsp' 2023-11-28 06:40:09,330 wheel INFO adding 'cryptography_vectors/ciphers/3DES/CFB/TCFB1subtab.rsp' 2023-11-28 06:40:09,330 wheel INFO adding 'cryptography_vectors/ciphers/3DES/CFB/TCFB1varkey.rsp' 2023-11-28 06:40:09,330 wheel INFO adding 'cryptography_vectors/ciphers/3DES/CFB/TCFB1vartext.rsp' 2023-11-28 06:40:09,330 wheel INFO adding 'cryptography_vectors/ciphers/3DES/CFB/TCFB64MMT1.rsp' 2023-11-28 06:40:09,330 wheel INFO adding 'cryptography_vectors/ciphers/3DES/CFB/TCFB64MMT2.rsp' 2023-11-28 06:40:09,330 wheel INFO adding 'cryptography_vectors/ciphers/3DES/CFB/TCFB64MMT3.rsp' 2023-11-28 06:40:09,330 wheel INFO adding 'cryptography_vectors/ciphers/3DES/CFB/TCFB64invperm.rsp' 2023-11-28 06:40:09,331 wheel INFO adding 'cryptography_vectors/ciphers/3DES/CFB/TCFB64permop.rsp' 2023-11-28 06:40:09,331 wheel INFO adding 'cryptography_vectors/ciphers/3DES/CFB/TCFB64subtab.rsp' 2023-11-28 06:40:09,331 wheel INFO adding 'cryptography_vectors/ciphers/3DES/CFB/TCFB64varkey.rsp' 2023-11-28 06:40:09,331 wheel INFO adding 'cryptography_vectors/ciphers/3DES/CFB/TCFB64vartext.rsp' 2023-11-28 06:40:09,331 wheel INFO adding 'cryptography_vectors/ciphers/3DES/CFB/TCFB8MMT1.rsp' 2023-11-28 06:40:09,331 wheel INFO adding 'cryptography_vectors/ciphers/3DES/CFB/TCFB8MMT2.rsp' 2023-11-28 06:40:09,332 wheel INFO adding 'cryptography_vectors/ciphers/3DES/CFB/TCFB8MMT3.rsp' 2023-11-28 06:40:09,332 wheel INFO adding 'cryptography_vectors/ciphers/3DES/CFB/TCFB8invperm.rsp' 2023-11-28 06:40:09,332 wheel INFO adding 'cryptography_vectors/ciphers/3DES/CFB/TCFB8permop.rsp' 2023-11-28 06:40:09,332 wheel INFO adding 'cryptography_vectors/ciphers/3DES/CFB/TCFB8subtab.rsp' 2023-11-28 06:40:09,332 wheel INFO adding 'cryptography_vectors/ciphers/3DES/CFB/TCFB8varkey.rsp' 2023-11-28 06:40:09,332 wheel INFO adding 'cryptography_vectors/ciphers/3DES/CFB/TCFB8vartext.rsp' 2023-11-28 06:40:09,333 wheel INFO adding 'cryptography_vectors/ciphers/3DES/CFB/TCFBP1MMT1.rsp' 2023-11-28 06:40:09,333 wheel INFO adding 'cryptography_vectors/ciphers/3DES/CFB/TCFBP1MMT2.rsp' 2023-11-28 06:40:09,333 wheel INFO adding 'cryptography_vectors/ciphers/3DES/CFB/TCFBP1MMT3.rsp' 2023-11-28 06:40:09,333 wheel INFO adding 'cryptography_vectors/ciphers/3DES/CFB/TCFBP1invperm.rsp' 2023-11-28 06:40:09,333 wheel INFO adding 'cryptography_vectors/ciphers/3DES/CFB/TCFBP1permop.rsp' 2023-11-28 06:40:09,333 wheel INFO adding 'cryptography_vectors/ciphers/3DES/CFB/TCFBP1subtab.rsp' 2023-11-28 06:40:09,334 wheel INFO adding 'cryptography_vectors/ciphers/3DES/CFB/TCFBP1varkey.rsp' 2023-11-28 06:40:09,334 wheel INFO adding 'cryptography_vectors/ciphers/3DES/CFB/TCFBP1vartext.rsp' 2023-11-28 06:40:09,334 wheel INFO adding 'cryptography_vectors/ciphers/3DES/CFB/TCFBP64MMT1.rsp' 2023-11-28 06:40:09,334 wheel INFO adding 'cryptography_vectors/ciphers/3DES/CFB/TCFBP64MMT2.rsp' 2023-11-28 06:40:09,334 wheel INFO adding 'cryptography_vectors/ciphers/3DES/CFB/TCFBP64MMT3.rsp' 2023-11-28 06:40:09,334 wheel INFO adding 'cryptography_vectors/ciphers/3DES/CFB/TCFBP64invperm.rsp' 2023-11-28 06:40:09,335 wheel INFO adding 'cryptography_vectors/ciphers/3DES/CFB/TCFBP64permop.rsp' 2023-11-28 06:40:09,335 wheel INFO adding 'cryptography_vectors/ciphers/3DES/CFB/TCFBP64subtab.rsp' 2023-11-28 06:40:09,335 wheel INFO adding 'cryptography_vectors/ciphers/3DES/CFB/TCFBP64varkey.rsp' 2023-11-28 06:40:09,335 wheel INFO adding 'cryptography_vectors/ciphers/3DES/CFB/TCFBP64vartext.rsp' 2023-11-28 06:40:09,335 wheel INFO adding 'cryptography_vectors/ciphers/3DES/CFB/TCFBP8MMT1.rsp' 2023-11-28 06:40:09,336 wheel INFO adding 'cryptography_vectors/ciphers/3DES/CFB/TCFBP8MMT2.rsp' 2023-11-28 06:40:09,336 wheel INFO adding 'cryptography_vectors/ciphers/3DES/CFB/TCFBP8MMT3.rsp' 2023-11-28 06:40:09,336 wheel INFO adding 'cryptography_vectors/ciphers/3DES/CFB/TCFBP8invperm.rsp' 2023-11-28 06:40:09,336 wheel INFO adding 'cryptography_vectors/ciphers/3DES/CFB/TCFBP8permop.rsp' 2023-11-28 06:40:09,336 wheel INFO adding 'cryptography_vectors/ciphers/3DES/CFB/TCFBP8subtab.rsp' 2023-11-28 06:40:09,336 wheel INFO adding 'cryptography_vectors/ciphers/3DES/CFB/TCFBP8varkey.rsp' 2023-11-28 06:40:09,337 wheel INFO adding 'cryptography_vectors/ciphers/3DES/CFB/TCFBP8vartext.rsp' 2023-11-28 06:40:09,337 wheel INFO adding 'cryptography_vectors/ciphers/3DES/ECB/TECBMMT1.rsp' 2023-11-28 06:40:09,337 wheel INFO adding 'cryptography_vectors/ciphers/3DES/ECB/TECBMMT2.rsp' 2023-11-28 06:40:09,337 wheel INFO adding 'cryptography_vectors/ciphers/3DES/ECB/TECBMMT3.rsp' 2023-11-28 06:40:09,337 wheel INFO adding 'cryptography_vectors/ciphers/3DES/ECB/TECBinvperm.rsp' 2023-11-28 06:40:09,337 wheel INFO adding 'cryptography_vectors/ciphers/3DES/ECB/TECBpermop.rsp' 2023-11-28 06:40:09,338 wheel INFO adding 'cryptography_vectors/ciphers/3DES/ECB/TECBsubtab.rsp' 2023-11-28 06:40:09,338 wheel INFO adding 'cryptography_vectors/ciphers/3DES/ECB/TECBvarkey.rsp' 2023-11-28 06:40:09,338 wheel INFO adding 'cryptography_vectors/ciphers/3DES/ECB/TECBvartext.rsp' 2023-11-28 06:40:09,338 wheel INFO adding 'cryptography_vectors/ciphers/3DES/OFB/TOFBIMMT1.rsp' 2023-11-28 06:40:09,338 wheel INFO adding 'cryptography_vectors/ciphers/3DES/OFB/TOFBIMMT2.rsp' 2023-11-28 06:40:09,339 wheel INFO adding 'cryptography_vectors/ciphers/3DES/OFB/TOFBIMMT3.rsp' 2023-11-28 06:40:09,339 wheel INFO adding 'cryptography_vectors/ciphers/3DES/OFB/TOFBIinvperm.rsp' 2023-11-28 06:40:09,339 wheel INFO adding 'cryptography_vectors/ciphers/3DES/OFB/TOFBIpermop.rsp' 2023-11-28 06:40:09,339 wheel INFO adding 'cryptography_vectors/ciphers/3DES/OFB/TOFBIsubtab.rsp' 2023-11-28 06:40:09,339 wheel INFO adding 'cryptography_vectors/ciphers/3DES/OFB/TOFBIvarkey.rsp' 2023-11-28 06:40:09,340 wheel INFO adding 'cryptography_vectors/ciphers/3DES/OFB/TOFBIvartext.rsp' 2023-11-28 06:40:09,340 wheel INFO adding 'cryptography_vectors/ciphers/3DES/OFB/TOFBMMT1.rsp' 2023-11-28 06:40:09,340 wheel INFO adding 'cryptography_vectors/ciphers/3DES/OFB/TOFBMMT2.rsp' 2023-11-28 06:40:09,340 wheel INFO adding 'cryptography_vectors/ciphers/3DES/OFB/TOFBMMT3.rsp' 2023-11-28 06:40:09,340 wheel INFO adding 'cryptography_vectors/ciphers/3DES/OFB/TOFBinvperm.rsp' 2023-11-28 06:40:09,340 wheel INFO adding 'cryptography_vectors/ciphers/3DES/OFB/TOFBpermop.rsp' 2023-11-28 06:40:09,341 wheel INFO adding 'cryptography_vectors/ciphers/3DES/OFB/TOFBsubtab.rsp' 2023-11-28 06:40:09,341 wheel INFO adding 'cryptography_vectors/ciphers/3DES/OFB/TOFBvarkey.rsp' 2023-11-28 06:40:09,341 wheel INFO adding 'cryptography_vectors/ciphers/3DES/OFB/TOFBvartext.rsp' 2023-11-28 06:40:09,341 wheel INFO adding 'cryptography_vectors/ciphers/AES/CBC/CBCGFSbox128.rsp' 2023-11-28 06:40:09,341 wheel INFO adding 'cryptography_vectors/ciphers/AES/CBC/CBCGFSbox192.rsp' 2023-11-28 06:40:09,341 wheel INFO adding 'cryptography_vectors/ciphers/AES/CBC/CBCGFSbox256.rsp' 2023-11-28 06:40:09,342 wheel INFO adding 'cryptography_vectors/ciphers/AES/CBC/CBCKeySbox128.rsp' 2023-11-28 06:40:09,342 wheel INFO adding 'cryptography_vectors/ciphers/AES/CBC/CBCKeySbox192.rsp' 2023-11-28 06:40:09,342 wheel INFO adding 'cryptography_vectors/ciphers/AES/CBC/CBCKeySbox256.rsp' 2023-11-28 06:40:09,342 wheel INFO adding 'cryptography_vectors/ciphers/AES/CBC/CBCMMT128.rsp' 2023-11-28 06:40:09,342 wheel INFO adding 'cryptography_vectors/ciphers/AES/CBC/CBCMMT192.rsp' 2023-11-28 06:40:09,342 wheel INFO adding 'cryptography_vectors/ciphers/AES/CBC/CBCMMT256.rsp' 2023-11-28 06:40:09,343 wheel INFO adding 'cryptography_vectors/ciphers/AES/CBC/CBCVarKey128.rsp' 2023-11-28 06:40:09,343 wheel INFO adding 'cryptography_vectors/ciphers/AES/CBC/CBCVarKey192.rsp' 2023-11-28 06:40:09,343 wheel INFO adding 'cryptography_vectors/ciphers/AES/CBC/CBCVarKey256.rsp' 2023-11-28 06:40:09,344 wheel INFO adding 'cryptography_vectors/ciphers/AES/CBC/CBCVarTxt128.rsp' 2023-11-28 06:40:09,344 wheel INFO adding 'cryptography_vectors/ciphers/AES/CBC/CBCVarTxt192.rsp' 2023-11-28 06:40:09,344 wheel INFO adding 'cryptography_vectors/ciphers/AES/CBC/CBCVarTxt256.rsp' 2023-11-28 06:40:09,345 wheel INFO adding 'cryptography_vectors/ciphers/AES/CCM/DVPT128.rsp' 2023-11-28 06:40:09,345 wheel INFO adding 'cryptography_vectors/ciphers/AES/CCM/DVPT128.txt' 2023-11-28 06:40:09,345 wheel INFO adding 'cryptography_vectors/ciphers/AES/CCM/DVPT192.rsp' 2023-11-28 06:40:09,345 wheel INFO adding 'cryptography_vectors/ciphers/AES/CCM/DVPT192.txt' 2023-11-28 06:40:09,346 wheel INFO adding 'cryptography_vectors/ciphers/AES/CCM/DVPT256.rsp' 2023-11-28 06:40:09,346 wheel INFO adding 'cryptography_vectors/ciphers/AES/CCM/DVPT256.txt' 2023-11-28 06:40:09,346 wheel INFO adding 'cryptography_vectors/ciphers/AES/CCM/Readme.txt' 2023-11-28 06:40:09,346 wheel INFO adding 'cryptography_vectors/ciphers/AES/CCM/VADT128.rsp' 2023-11-28 06:40:09,347 wheel INFO adding 'cryptography_vectors/ciphers/AES/CCM/VADT192.rsp' 2023-11-28 06:40:09,347 wheel INFO adding 'cryptography_vectors/ciphers/AES/CCM/VADT256.rsp' 2023-11-28 06:40:09,347 wheel INFO adding 'cryptography_vectors/ciphers/AES/CCM/VNT128.rsp' 2023-11-28 06:40:09,348 wheel INFO adding 'cryptography_vectors/ciphers/AES/CCM/VNT192.rsp' 2023-11-28 06:40:09,348 wheel INFO adding 'cryptography_vectors/ciphers/AES/CCM/VNT256.rsp' 2023-11-28 06:40:09,348 wheel INFO adding 'cryptography_vectors/ciphers/AES/CCM/VPT128.rsp' 2023-11-28 06:40:09,348 wheel INFO adding 'cryptography_vectors/ciphers/AES/CCM/VPT192.rsp' 2023-11-28 06:40:09,349 wheel INFO adding 'cryptography_vectors/ciphers/AES/CCM/VPT256.rsp' 2023-11-28 06:40:09,349 wheel INFO adding 'cryptography_vectors/ciphers/AES/CCM/VTT128.rsp' 2023-11-28 06:40:09,349 wheel INFO adding 'cryptography_vectors/ciphers/AES/CCM/VTT192.rsp' 2023-11-28 06:40:09,349 wheel INFO adding 'cryptography_vectors/ciphers/AES/CCM/VTT256.rsp' 2023-11-28 06:40:09,349 wheel INFO adding 'cryptography_vectors/ciphers/AES/CFB/CFB128GFSbox128.rsp' 2023-11-28 06:40:09,349 wheel INFO adding 'cryptography_vectors/ciphers/AES/CFB/CFB128GFSbox192.rsp' 2023-11-28 06:40:09,350 wheel INFO adding 'cryptography_vectors/ciphers/AES/CFB/CFB128GFSbox256.rsp' 2023-11-28 06:40:09,350 wheel INFO adding 'cryptography_vectors/ciphers/AES/CFB/CFB128KeySbox128.rsp' 2023-11-28 06:40:09,350 wheel INFO adding 'cryptography_vectors/ciphers/AES/CFB/CFB128KeySbox192.rsp' 2023-11-28 06:40:09,350 wheel INFO adding 'cryptography_vectors/ciphers/AES/CFB/CFB128KeySbox256.rsp' 2023-11-28 06:40:09,350 wheel INFO adding 'cryptography_vectors/ciphers/AES/CFB/CFB128MMT128.rsp' 2023-11-28 06:40:09,350 wheel INFO adding 'cryptography_vectors/ciphers/AES/CFB/CFB128MMT192.rsp' 2023-11-28 06:40:09,350 wheel INFO adding 'cryptography_vectors/ciphers/AES/CFB/CFB128MMT256.rsp' 2023-11-28 06:40:09,351 wheel INFO adding 'cryptography_vectors/ciphers/AES/CFB/CFB128VarKey128.rsp' 2023-11-28 06:40:09,351 wheel INFO adding 'cryptography_vectors/ciphers/AES/CFB/CFB128VarKey192.rsp' 2023-11-28 06:40:09,351 wheel INFO adding 'cryptography_vectors/ciphers/AES/CFB/CFB128VarKey256.rsp' 2023-11-28 06:40:09,352 wheel INFO adding 'cryptography_vectors/ciphers/AES/CFB/CFB128VarTxt128.rsp' 2023-11-28 06:40:09,352 wheel INFO adding 'cryptography_vectors/ciphers/AES/CFB/CFB128VarTxt192.rsp' 2023-11-28 06:40:09,352 wheel INFO adding 'cryptography_vectors/ciphers/AES/CFB/CFB128VarTxt256.rsp' 2023-11-28 06:40:09,353 wheel INFO adding 'cryptography_vectors/ciphers/AES/CFB/CFB1GFSbox128.rsp' 2023-11-28 06:40:09,353 wheel INFO adding 'cryptography_vectors/ciphers/AES/CFB/CFB1GFSbox192.rsp' 2023-11-28 06:40:09,353 wheel INFO adding 'cryptography_vectors/ciphers/AES/CFB/CFB1GFSbox256.rsp' 2023-11-28 06:40:09,353 wheel INFO adding 'cryptography_vectors/ciphers/AES/CFB/CFB1KeySbox128.rsp' 2023-11-28 06:40:09,353 wheel INFO adding 'cryptography_vectors/ciphers/AES/CFB/CFB1KeySbox192.rsp' 2023-11-28 06:40:09,353 wheel INFO adding 'cryptography_vectors/ciphers/AES/CFB/CFB1KeySbox256.rsp' 2023-11-28 06:40:09,353 wheel INFO adding 'cryptography_vectors/ciphers/AES/CFB/CFB1MMT128.rsp' 2023-11-28 06:40:09,354 wheel INFO adding 'cryptography_vectors/ciphers/AES/CFB/CFB1MMT192.rsp' 2023-11-28 06:40:09,354 wheel INFO adding 'cryptography_vectors/ciphers/AES/CFB/CFB1MMT256.rsp' 2023-11-28 06:40:09,354 wheel INFO adding 'cryptography_vectors/ciphers/AES/CFB/CFB1VarKey128.rsp' 2023-11-28 06:40:09,354 wheel INFO adding 'cryptography_vectors/ciphers/AES/CFB/CFB1VarKey192.rsp' 2023-11-28 06:40:09,354 wheel INFO adding 'cryptography_vectors/ciphers/AES/CFB/CFB1VarKey256.rsp' 2023-11-28 06:40:09,355 wheel INFO adding 'cryptography_vectors/ciphers/AES/CFB/CFB1VarTxt128.rsp' 2023-11-28 06:40:09,355 wheel INFO adding 'cryptography_vectors/ciphers/AES/CFB/CFB1VarTxt192.rsp' 2023-11-28 06:40:09,355 wheel INFO adding 'cryptography_vectors/ciphers/AES/CFB/CFB1VarTxt256.rsp' 2023-11-28 06:40:09,355 wheel INFO adding 'cryptography_vectors/ciphers/AES/CFB/CFB8GFSbox128.rsp' 2023-11-28 06:40:09,355 wheel INFO adding 'cryptography_vectors/ciphers/AES/CFB/CFB8GFSbox192.rsp' 2023-11-28 06:40:09,356 wheel INFO adding 'cryptography_vectors/ciphers/AES/CFB/CFB8GFSbox256.rsp' 2023-11-28 06:40:09,356 wheel INFO adding 'cryptography_vectors/ciphers/AES/CFB/CFB8KeySbox128.rsp' 2023-11-28 06:40:09,356 wheel INFO adding 'cryptography_vectors/ciphers/AES/CFB/CFB8KeySbox192.rsp' 2023-11-28 06:40:09,356 wheel INFO adding 'cryptography_vectors/ciphers/AES/CFB/CFB8KeySbox256.rsp' 2023-11-28 06:40:09,356 wheel INFO adding 'cryptography_vectors/ciphers/AES/CFB/CFB8MMT128.rsp' 2023-11-28 06:40:09,356 wheel INFO adding 'cryptography_vectors/ciphers/AES/CFB/CFB8MMT192.rsp' 2023-11-28 06:40:09,356 wheel INFO adding 'cryptography_vectors/ciphers/AES/CFB/CFB8MMT256.rsp' 2023-11-28 06:40:09,357 wheel INFO adding 'cryptography_vectors/ciphers/AES/CFB/CFB8VarKey128.rsp' 2023-11-28 06:40:09,357 wheel INFO adding 'cryptography_vectors/ciphers/AES/CFB/CFB8VarKey192.rsp' 2023-11-28 06:40:09,357 wheel INFO adding 'cryptography_vectors/ciphers/AES/CFB/CFB8VarKey256.rsp' 2023-11-28 06:40:09,357 wheel INFO adding 'cryptography_vectors/ciphers/AES/CFB/CFB8VarTxt128.rsp' 2023-11-28 06:40:09,358 wheel INFO adding 'cryptography_vectors/ciphers/AES/CFB/CFB8VarTxt192.rsp' 2023-11-28 06:40:09,358 wheel INFO adding 'cryptography_vectors/ciphers/AES/CFB/CFB8VarTxt256.rsp' 2023-11-28 06:40:09,358 wheel INFO adding 'cryptography_vectors/ciphers/AES/CTR/aes-128-ctr.txt' 2023-11-28 06:40:09,358 wheel INFO adding 'cryptography_vectors/ciphers/AES/CTR/aes-192-ctr.txt' 2023-11-28 06:40:09,358 wheel INFO adding 'cryptography_vectors/ciphers/AES/CTR/aes-256-ctr.txt' 2023-11-28 06:40:09,359 wheel INFO adding 'cryptography_vectors/ciphers/AES/ECB/ECBGFSbox128.rsp' 2023-11-28 06:40:09,359 wheel INFO adding 'cryptography_vectors/ciphers/AES/ECB/ECBGFSbox192.rsp' 2023-11-28 06:40:09,359 wheel INFO adding 'cryptography_vectors/ciphers/AES/ECB/ECBGFSbox256.rsp' 2023-11-28 06:40:09,359 wheel INFO adding 'cryptography_vectors/ciphers/AES/ECB/ECBKeySbox128.rsp' 2023-11-28 06:40:09,359 wheel INFO adding 'cryptography_vectors/ciphers/AES/ECB/ECBKeySbox192.rsp' 2023-11-28 06:40:09,359 wheel INFO adding 'cryptography_vectors/ciphers/AES/ECB/ECBKeySbox256.rsp' 2023-11-28 06:40:09,359 wheel INFO adding 'cryptography_vectors/ciphers/AES/ECB/ECBMMT128.rsp' 2023-11-28 06:40:09,360 wheel INFO adding 'cryptography_vectors/ciphers/AES/ECB/ECBMMT192.rsp' 2023-11-28 06:40:09,360 wheel INFO adding 'cryptography_vectors/ciphers/AES/ECB/ECBMMT256.rsp' 2023-11-28 06:40:09,360 wheel INFO adding 'cryptography_vectors/ciphers/AES/ECB/ECBVarKey128.rsp' 2023-11-28 06:40:09,360 wheel INFO adding 'cryptography_vectors/ciphers/AES/ECB/ECBVarKey192.rsp' 2023-11-28 06:40:09,361 wheel INFO adding 'cryptography_vectors/ciphers/AES/ECB/ECBVarKey256.rsp' 2023-11-28 06:40:09,361 wheel INFO adding 'cryptography_vectors/ciphers/AES/ECB/ECBVarTxt128.rsp' 2023-11-28 06:40:09,361 wheel INFO adding 'cryptography_vectors/ciphers/AES/ECB/ECBVarTxt192.rsp' 2023-11-28 06:40:09,361 wheel INFO adding 'cryptography_vectors/ciphers/AES/ECB/ECBVarTxt256.rsp' 2023-11-28 06:40:09,366 wheel INFO adding 'cryptography_vectors/ciphers/AES/GCM/gcmDecrypt128.rsp' 2023-11-28 06:40:09,373 wheel INFO adding 'cryptography_vectors/ciphers/AES/GCM/gcmDecrypt192.rsp' 2023-11-28 06:40:09,379 wheel INFO adding 'cryptography_vectors/ciphers/AES/GCM/gcmDecrypt256.rsp' 2023-11-28 06:40:09,386 wheel INFO adding 'cryptography_vectors/ciphers/AES/GCM/gcmEncryptExtIV128.rsp' 2023-11-28 06:40:09,393 wheel INFO adding 'cryptography_vectors/ciphers/AES/GCM/gcmEncryptExtIV192.rsp' 2023-11-28 06:40:09,400 wheel INFO adding 'cryptography_vectors/ciphers/AES/GCM/gcmEncryptExtIV256.rsp' 2023-11-28 06:40:09,402 wheel INFO adding 'cryptography_vectors/ciphers/AES/OCB3/openssl.txt' 2023-11-28 06:40:09,402 wheel INFO adding 'cryptography_vectors/ciphers/AES/OCB3/rfc7253.txt' 2023-11-28 06:40:09,402 wheel INFO adding 'cryptography_vectors/ciphers/AES/OCB3/test-vector-1-nonce104.txt' 2023-11-28 06:40:09,402 wheel INFO adding 'cryptography_vectors/ciphers/AES/OCB3/test-vector-1-nonce112.txt' 2023-11-28 06:40:09,402 wheel INFO adding 'cryptography_vectors/ciphers/AES/OCB3/test-vector-1-nonce120.txt' 2023-11-28 06:40:09,403 wheel INFO adding 'cryptography_vectors/ciphers/AES/OFB/OFBGFSbox128.rsp' 2023-11-28 06:40:09,403 wheel INFO adding 'cryptography_vectors/ciphers/AES/OFB/OFBGFSbox192.rsp' 2023-11-28 06:40:09,403 wheel INFO adding 'cryptography_vectors/ciphers/AES/OFB/OFBGFSbox256.rsp' 2023-11-28 06:40:09,403 wheel INFO adding 'cryptography_vectors/ciphers/AES/OFB/OFBKeySbox128.rsp' 2023-11-28 06:40:09,403 wheel INFO adding 'cryptography_vectors/ciphers/AES/OFB/OFBKeySbox192.rsp' 2023-11-28 06:40:09,403 wheel INFO adding 'cryptography_vectors/ciphers/AES/OFB/OFBKeySbox256.rsp' 2023-11-28 06:40:09,403 wheel INFO adding 'cryptography_vectors/ciphers/AES/OFB/OFBMMT128.rsp' 2023-11-28 06:40:09,404 wheel INFO adding 'cryptography_vectors/ciphers/AES/OFB/OFBMMT192.rsp' 2023-11-28 06:40:09,404 wheel INFO adding 'cryptography_vectors/ciphers/AES/OFB/OFBMMT256.rsp' 2023-11-28 06:40:09,404 wheel INFO adding 'cryptography_vectors/ciphers/AES/OFB/OFBVarKey128.rsp' 2023-11-28 06:40:09,404 wheel INFO adding 'cryptography_vectors/ciphers/AES/OFB/OFBVarKey192.rsp' 2023-11-28 06:40:09,405 wheel INFO adding 'cryptography_vectors/ciphers/AES/OFB/OFBVarKey256.rsp' 2023-11-28 06:40:09,405 wheel INFO adding 'cryptography_vectors/ciphers/AES/OFB/OFBVarTxt128.rsp' 2023-11-28 06:40:09,405 wheel INFO adding 'cryptography_vectors/ciphers/AES/OFB/OFBVarTxt192.rsp' 2023-11-28 06:40:09,406 wheel INFO adding 'cryptography_vectors/ciphers/AES/OFB/OFBVarTxt256.rsp' 2023-11-28 06:40:09,406 wheel INFO adding 'cryptography_vectors/ciphers/AES/SIV/openssl.txt' 2023-11-28 06:40:09,407 wheel INFO adding 'cryptography_vectors/ciphers/AES/XTS/tweak-128hexstr/XTSGenAES128.rsp' 2023-11-28 06:40:09,408 wheel INFO adding 'cryptography_vectors/ciphers/AES/XTS/tweak-128hexstr/XTSGenAES256.rsp' 2023-11-28 06:40:09,408 wheel INFO adding 'cryptography_vectors/ciphers/AES/XTS/tweak-dataunitseqno/XTSGenAES128.rsp' 2023-11-28 06:40:09,409 wheel INFO adding 'cryptography_vectors/ciphers/AES/XTS/tweak-dataunitseqno/XTSGenAES256.rsp' 2023-11-28 06:40:09,410 wheel INFO adding 'cryptography_vectors/ciphers/ARC4/arc4.txt' 2023-11-28 06:40:09,410 wheel INFO adding 'cryptography_vectors/ciphers/ARC4/rfc-6229-128.txt' 2023-11-28 06:40:09,410 wheel INFO adding 'cryptography_vectors/ciphers/ARC4/rfc-6229-192.txt' 2023-11-28 06:40:09,410 wheel INFO adding 'cryptography_vectors/ciphers/ARC4/rfc-6229-256.txt' 2023-11-28 06:40:09,410 wheel INFO adding 'cryptography_vectors/ciphers/ARC4/rfc-6229-40.txt' 2023-11-28 06:40:09,411 wheel INFO adding 'cryptography_vectors/ciphers/ARC4/rfc-6229-56.txt' 2023-11-28 06:40:09,411 wheel INFO adding 'cryptography_vectors/ciphers/ARC4/rfc-6229-64.txt' 2023-11-28 06:40:09,411 wheel INFO adding 'cryptography_vectors/ciphers/ARC4/rfc-6229-80.txt' 2023-11-28 06:40:09,411 wheel INFO adding 'cryptography_vectors/ciphers/Blowfish/bf-cbc.txt' 2023-11-28 06:40:09,411 wheel INFO adding 'cryptography_vectors/ciphers/Blowfish/bf-cfb.txt' 2023-11-28 06:40:09,411 wheel INFO adding 'cryptography_vectors/ciphers/Blowfish/bf-ecb.txt' 2023-11-28 06:40:09,411 wheel INFO adding 'cryptography_vectors/ciphers/Blowfish/bf-ofb.txt' 2023-11-28 06:40:09,412 wheel INFO adding 'cryptography_vectors/ciphers/CAST5/cast5-cbc.txt' 2023-11-28 06:40:09,412 wheel INFO adding 'cryptography_vectors/ciphers/CAST5/cast5-cfb.txt' 2023-11-28 06:40:09,412 wheel INFO adding 'cryptography_vectors/ciphers/CAST5/cast5-ctr.txt' 2023-11-28 06:40:09,412 wheel INFO adding 'cryptography_vectors/ciphers/CAST5/cast5-ecb.txt' 2023-11-28 06:40:09,412 wheel INFO adding 'cryptography_vectors/ciphers/CAST5/cast5-ofb.txt' 2023-11-28 06:40:09,413 wheel INFO adding 'cryptography_vectors/ciphers/Camellia/camellia-128-ecb.txt' 2023-11-28 06:40:09,413 wheel INFO adding 'cryptography_vectors/ciphers/Camellia/camellia-192-ecb.txt' 2023-11-28 06:40:09,414 wheel INFO adding 'cryptography_vectors/ciphers/Camellia/camellia-256-ecb.txt' 2023-11-28 06:40:09,414 wheel INFO adding 'cryptography_vectors/ciphers/Camellia/camellia-cbc.txt' 2023-11-28 06:40:09,414 wheel INFO adding 'cryptography_vectors/ciphers/Camellia/camellia-cfb.txt' 2023-11-28 06:40:09,414 wheel INFO adding 'cryptography_vectors/ciphers/Camellia/camellia-ofb.txt' 2023-11-28 06:40:09,414 wheel INFO adding 'cryptography_vectors/ciphers/ChaCha20/rfc7539.txt' 2023-11-28 06:40:09,415 wheel INFO adding 'cryptography_vectors/ciphers/ChaCha20Poly1305/boringssl.txt' 2023-11-28 06:40:09,415 wheel INFO adding 'cryptography_vectors/ciphers/ChaCha20Poly1305/openssl.txt' 2023-11-28 06:40:09,415 wheel INFO adding 'cryptography_vectors/ciphers/IDEA/idea-cbc.txt' 2023-11-28 06:40:09,415 wheel INFO adding 'cryptography_vectors/ciphers/IDEA/idea-cfb.txt' 2023-11-28 06:40:09,416 wheel INFO adding 'cryptography_vectors/ciphers/IDEA/idea-ecb.txt' 2023-11-28 06:40:09,416 wheel INFO adding 'cryptography_vectors/ciphers/IDEA/idea-ofb.txt' 2023-11-28 06:40:09,416 wheel INFO adding 'cryptography_vectors/ciphers/SEED/rfc-4196.txt' 2023-11-28 06:40:09,416 wheel INFO adding 'cryptography_vectors/ciphers/SEED/rfc-4269.txt' 2023-11-28 06:40:09,416 wheel INFO adding 'cryptography_vectors/ciphers/SEED/seed-cfb.txt' 2023-11-28 06:40:09,416 wheel INFO adding 'cryptography_vectors/ciphers/SEED/seed-ofb.txt' 2023-11-28 06:40:09,417 wheel INFO adding 'cryptography_vectors/ciphers/SM4/draft-ribose-cfrg-sm4-10-cbc.txt' 2023-11-28 06:40:09,417 wheel INFO adding 'cryptography_vectors/ciphers/SM4/draft-ribose-cfrg-sm4-10-cfb.txt' 2023-11-28 06:40:09,417 wheel INFO adding 'cryptography_vectors/ciphers/SM4/draft-ribose-cfrg-sm4-10-ctr.txt' 2023-11-28 06:40:09,417 wheel INFO adding 'cryptography_vectors/ciphers/SM4/draft-ribose-cfrg-sm4-10-ecb.txt' 2023-11-28 06:40:09,417 wheel INFO adding 'cryptography_vectors/ciphers/SM4/draft-ribose-cfrg-sm4-10-ofb.txt' 2023-11-28 06:40:09,417 wheel INFO adding 'cryptography_vectors/fernet/generate.json' 2023-11-28 06:40:09,417 wheel INFO adding 'cryptography_vectors/fernet/invalid.json' 2023-11-28 06:40:09,417 wheel INFO adding 'cryptography_vectors/fernet/verify.json' 2023-11-28 06:40:09,418 wheel INFO adding 'cryptography_vectors/hashes/MD5/rfc-1321.txt' 2023-11-28 06:40:09,418 wheel INFO adding 'cryptography_vectors/hashes/SHA1/Readme.txt' 2023-11-28 06:40:09,419 wheel INFO adding 'cryptography_vectors/hashes/SHA1/SHA1LongMsg.rsp' 2023-11-28 06:40:09,419 wheel INFO adding 'cryptography_vectors/hashes/SHA1/SHA1Monte.rsp' 2023-11-28 06:40:09,420 wheel INFO adding 'cryptography_vectors/hashes/SHA1/SHA1Monte.txt' 2023-11-28 06:40:09,420 wheel INFO adding 'cryptography_vectors/hashes/SHA1/SHA1ShortMsg.rsp' 2023-11-28 06:40:09,420 wheel INFO adding 'cryptography_vectors/hashes/SHA2/Readme.txt' 2023-11-28 06:40:09,421 wheel INFO adding 'cryptography_vectors/hashes/SHA2/SHA224LongMsg.rsp' 2023-11-28 06:40:09,421 wheel INFO adding 'cryptography_vectors/hashes/SHA2/SHA224Monte.rsp' 2023-11-28 06:40:09,422 wheel INFO adding 'cryptography_vectors/hashes/SHA2/SHA224Monte.txt' 2023-11-28 06:40:09,422 wheel INFO adding 'cryptography_vectors/hashes/SHA2/SHA224ShortMsg.rsp' 2023-11-28 06:40:09,423 wheel INFO adding 'cryptography_vectors/hashes/SHA2/SHA256LongMsg.rsp' 2023-11-28 06:40:09,423 wheel INFO adding 'cryptography_vectors/hashes/SHA2/SHA256Monte.rsp' 2023-11-28 06:40:09,424 wheel INFO adding 'cryptography_vectors/hashes/SHA2/SHA256Monte.txt' 2023-11-28 06:40:09,424 wheel INFO adding 'cryptography_vectors/hashes/SHA2/SHA256ShortMsg.rsp' 2023-11-28 06:40:09,427 wheel INFO adding 'cryptography_vectors/hashes/SHA2/SHA384LongMsg.rsp' 2023-11-28 06:40:09,429 wheel INFO adding 'cryptography_vectors/hashes/SHA2/SHA384Monte.rsp' 2023-11-28 06:40:09,429 wheel INFO adding 'cryptography_vectors/hashes/SHA2/SHA384Monte.txt' 2023-11-28 06:40:09,430 wheel INFO adding 'cryptography_vectors/hashes/SHA2/SHA384ShortMsg.rsp' 2023-11-28 06:40:09,433 wheel INFO adding 'cryptography_vectors/hashes/SHA2/SHA512LongMsg.rsp' 2023-11-28 06:40:09,434 wheel INFO adding 'cryptography_vectors/hashes/SHA2/SHA512Monte.rsp' 2023-11-28 06:40:09,435 wheel INFO adding 'cryptography_vectors/hashes/SHA2/SHA512Monte.txt' 2023-11-28 06:40:09,435 wheel INFO adding 'cryptography_vectors/hashes/SHA2/SHA512ShortMsg.rsp' 2023-11-28 06:40:09,438 wheel INFO adding 'cryptography_vectors/hashes/SHA2/SHA512_224LongMsg.rsp' 2023-11-28 06:40:09,440 wheel INFO adding 'cryptography_vectors/hashes/SHA2/SHA512_224Monte.rsp' 2023-11-28 06:40:09,440 wheel INFO adding 'cryptography_vectors/hashes/SHA2/SHA512_224Monte.txt' 2023-11-28 06:40:09,440 wheel INFO adding 'cryptography_vectors/hashes/SHA2/SHA512_224ShortMsg.rsp' 2023-11-28 06:40:09,443 wheel INFO adding 'cryptography_vectors/hashes/SHA2/SHA512_256LongMsg.rsp' 2023-11-28 06:40:09,445 wheel INFO adding 'cryptography_vectors/hashes/SHA2/SHA512_256Monte.rsp' 2023-11-28 06:40:09,445 wheel INFO adding 'cryptography_vectors/hashes/SHA2/SHA512_256Monte.txt' 2023-11-28 06:40:09,445 wheel INFO adding 'cryptography_vectors/hashes/SHA2/SHA512_256ShortMsg.rsp' 2023-11-28 06:40:09,448 wheel INFO adding 'cryptography_vectors/hashes/SHA3/SHA3_224LongMsg.rsp' 2023-11-28 06:40:09,449 wheel INFO adding 'cryptography_vectors/hashes/SHA3/SHA3_224Monte.rsp' 2023-11-28 06:40:09,450 wheel INFO adding 'cryptography_vectors/hashes/SHA3/SHA3_224ShortMsg.rsp' 2023-11-28 06:40:09,452 wheel INFO adding 'cryptography_vectors/hashes/SHA3/SHA3_256LongMsg.rsp' 2023-11-28 06:40:09,453 wheel INFO adding 'cryptography_vectors/hashes/SHA3/SHA3_256Monte.rsp' 2023-11-28 06:40:09,453 wheel INFO adding 'cryptography_vectors/hashes/SHA3/SHA3_256ShortMsg.rsp' 2023-11-28 06:40:09,456 wheel INFO adding 'cryptography_vectors/hashes/SHA3/SHA3_384LongMsg.rsp' 2023-11-28 06:40:09,456 wheel INFO adding 'cryptography_vectors/hashes/SHA3/SHA3_384Monte.rsp' 2023-11-28 06:40:09,457 wheel INFO adding 'cryptography_vectors/hashes/SHA3/SHA3_384ShortMsg.rsp' 2023-11-28 06:40:09,458 wheel INFO adding 'cryptography_vectors/hashes/SHA3/SHA3_512LongMsg.rsp' 2023-11-28 06:40:09,459 wheel INFO adding 'cryptography_vectors/hashes/SHA3/SHA3_512Monte.rsp' 2023-11-28 06:40:09,459 wheel INFO adding 'cryptography_vectors/hashes/SHA3/SHA3_512ShortMsg.rsp' 2023-11-28 06:40:09,462 wheel INFO adding 'cryptography_vectors/hashes/SHAKE/SHAKE128LongMsg.rsp' 2023-11-28 06:40:09,464 wheel INFO adding 'cryptography_vectors/hashes/SHAKE/SHAKE128Monte.rsp' 2023-11-28 06:40:09,464 wheel INFO adding 'cryptography_vectors/hashes/SHAKE/SHAKE128ShortMsg.rsp' 2023-11-28 06:40:09,465 wheel INFO adding 'cryptography_vectors/hashes/SHAKE/SHAKE128VariableOut.rsp' 2023-11-28 06:40:09,468 wheel INFO adding 'cryptography_vectors/hashes/SHAKE/SHAKE256LongMsg.rsp' 2023-11-28 06:40:09,469 wheel INFO adding 'cryptography_vectors/hashes/SHAKE/SHAKE256Monte.rsp' 2023-11-28 06:40:09,469 wheel INFO adding 'cryptography_vectors/hashes/SHAKE/SHAKE256ShortMsg.rsp' 2023-11-28 06:40:09,470 wheel INFO adding 'cryptography_vectors/hashes/SHAKE/SHAKE256VariableOut.rsp' 2023-11-28 06:40:09,471 wheel INFO adding 'cryptography_vectors/hashes/SM3/oscca.txt' 2023-11-28 06:40:09,471 wheel INFO adding 'cryptography_vectors/hashes/blake2/blake2b.txt' 2023-11-28 06:40:09,471 wheel INFO adding 'cryptography_vectors/hashes/blake2/blake2s.txt' 2023-11-28 06:40:09,471 wheel INFO adding 'cryptography_vectors/hashes/ripemd160/ripevectors.txt' 2023-11-28 06:40:09,471 wheel INFO adding 'cryptography_vectors/keywrap/kwp_botan.txt' 2023-11-28 06:40:09,472 wheel INFO adding 'cryptography_vectors/keywrap/kwtestvectors/KWP_AD_128.txt' 2023-11-28 06:40:09,473 wheel INFO adding 'cryptography_vectors/keywrap/kwtestvectors/KWP_AD_128_inv.txt' 2023-11-28 06:40:09,474 wheel INFO adding 'cryptography_vectors/keywrap/kwtestvectors/KWP_AD_192.txt' 2023-11-28 06:40:09,475 wheel INFO adding 'cryptography_vectors/keywrap/kwtestvectors/KWP_AD_192_inv.txt' 2023-11-28 06:40:09,475 wheel INFO adding 'cryptography_vectors/keywrap/kwtestvectors/KWP_AD_256.txt' 2023-11-28 06:40:09,476 wheel INFO adding 'cryptography_vectors/keywrap/kwtestvectors/KWP_AD_256_inv.txt' 2023-11-28 06:40:09,477 wheel INFO adding 'cryptography_vectors/keywrap/kwtestvectors/KWP_AE_128.txt' 2023-11-28 06:40:09,478 wheel INFO adding 'cryptography_vectors/keywrap/kwtestvectors/KWP_AE_128_inv.txt' 2023-11-28 06:40:09,479 wheel INFO adding 'cryptography_vectors/keywrap/kwtestvectors/KWP_AE_192.txt' 2023-11-28 06:40:09,480 wheel INFO adding 'cryptography_vectors/keywrap/kwtestvectors/KWP_AE_192_inv.txt' 2023-11-28 06:40:09,480 wheel INFO adding 'cryptography_vectors/keywrap/kwtestvectors/KWP_AE_256.txt' 2023-11-28 06:40:09,481 wheel INFO adding 'cryptography_vectors/keywrap/kwtestvectors/KWP_AE_256_inv.txt' 2023-11-28 06:40:09,482 wheel INFO adding 'cryptography_vectors/keywrap/kwtestvectors/KW_AD_128.txt' 2023-11-28 06:40:09,483 wheel INFO adding 'cryptography_vectors/keywrap/kwtestvectors/KW_AD_128_inv.txt' 2023-11-28 06:40:09,484 wheel INFO adding 'cryptography_vectors/keywrap/kwtestvectors/KW_AD_192.txt' 2023-11-28 06:40:09,485 wheel INFO adding 'cryptography_vectors/keywrap/kwtestvectors/KW_AD_192_inv.txt' 2023-11-28 06:40:09,486 wheel INFO adding 'cryptography_vectors/keywrap/kwtestvectors/KW_AD_256.txt' 2023-11-28 06:40:09,486 wheel INFO adding 'cryptography_vectors/keywrap/kwtestvectors/KW_AD_256_inv.txt' 2023-11-28 06:40:09,487 wheel INFO adding 'cryptography_vectors/keywrap/kwtestvectors/KW_AE_128.txt' 2023-11-28 06:40:09,488 wheel INFO adding 'cryptography_vectors/keywrap/kwtestvectors/KW_AE_128_inv.txt' 2023-11-28 06:40:09,489 wheel INFO adding 'cryptography_vectors/keywrap/kwtestvectors/KW_AE_192.txt' 2023-11-28 06:40:09,490 wheel INFO adding 'cryptography_vectors/keywrap/kwtestvectors/KW_AE_192_inv.txt' 2023-11-28 06:40:09,491 wheel INFO adding 'cryptography_vectors/keywrap/kwtestvectors/KW_AE_256.txt' 2023-11-28 06:40:09,492 wheel INFO adding 'cryptography_vectors/keywrap/kwtestvectors/KW_AE_256_inv.txt' 2023-11-28 06:40:09,492 wheel INFO adding 'cryptography_vectors/keywrap/kwtestvectors/Readme.txt' 2023-11-28 06:40:09,493 wheel INFO adding 'cryptography_vectors/keywrap/kwtestvectors/TKW_AD.txt' 2023-11-28 06:40:09,493 wheel INFO adding 'cryptography_vectors/keywrap/kwtestvectors/TKW_AD_inv.txt' 2023-11-28 06:40:09,494 wheel INFO adding 'cryptography_vectors/keywrap/kwtestvectors/TKW_AE.txt' 2023-11-28 06:40:09,494 wheel INFO adding 'cryptography_vectors/keywrap/kwtestvectors/TKW_AE_inv.txt' 2023-11-28 06:40:09,495 wheel INFO adding 'cryptography_vectors/pkcs12/cert-aes256cbc-no-key.p12' 2023-11-28 06:40:09,495 wheel INFO adding 'cryptography_vectors/pkcs12/cert-key-aes256cbc.p12' 2023-11-28 06:40:09,495 wheel INFO adding 'cryptography_vectors/pkcs12/cert-none-key-none.p12' 2023-11-28 06:40:09,495 wheel INFO adding 'cryptography_vectors/pkcs12/cert-rc2-key-3des.p12' 2023-11-28 06:40:09,495 wheel INFO adding 'cryptography_vectors/pkcs12/name-1-no-pwd.p12' 2023-11-28 06:40:09,495 wheel INFO adding 'cryptography_vectors/pkcs12/name-1-pwd.p12' 2023-11-28 06:40:09,496 wheel INFO adding 'cryptography_vectors/pkcs12/name-2-3-no-pwd.p12' 2023-11-28 06:40:09,496 wheel INFO adding 'cryptography_vectors/pkcs12/name-2-3-pwd.p12' 2023-11-28 06:40:09,496 wheel INFO adding 'cryptography_vectors/pkcs12/name-2-no-pwd.p12' 2023-11-28 06:40:09,496 wheel INFO adding 'cryptography_vectors/pkcs12/name-2-pwd.p12' 2023-11-28 06:40:09,496 wheel INFO adding 'cryptography_vectors/pkcs12/name-3-no-pwd.p12' 2023-11-28 06:40:09,496 wheel INFO adding 'cryptography_vectors/pkcs12/name-3-pwd.p12' 2023-11-28 06:40:09,496 wheel INFO adding 'cryptography_vectors/pkcs12/name-all-no-pwd.p12' 2023-11-28 06:40:09,496 wheel INFO adding 'cryptography_vectors/pkcs12/name-all-pwd.p12' 2023-11-28 06:40:09,497 wheel INFO adding 'cryptography_vectors/pkcs12/name-unicode-no-pwd.p12' 2023-11-28 06:40:09,497 wheel INFO adding 'cryptography_vectors/pkcs12/name-unicode-pwd.p12' 2023-11-28 06:40:09,497 wheel INFO adding 'cryptography_vectors/pkcs12/no-cert-key-aes256cbc.p12' 2023-11-28 06:40:09,497 wheel INFO adding 'cryptography_vectors/pkcs12/no-cert-name-2-no-pwd.p12' 2023-11-28 06:40:09,497 wheel INFO adding 'cryptography_vectors/pkcs12/no-cert-name-2-pwd.p12' 2023-11-28 06:40:09,497 wheel INFO adding 'cryptography_vectors/pkcs12/no-cert-name-3-no-pwd.p12' 2023-11-28 06:40:09,497 wheel INFO adding 'cryptography_vectors/pkcs12/no-cert-name-3-pwd.p12' 2023-11-28 06:40:09,497 wheel INFO adding 'cryptography_vectors/pkcs12/no-cert-name-all-no-pwd.p12' 2023-11-28 06:40:09,498 wheel INFO adding 'cryptography_vectors/pkcs12/no-cert-name-all-pwd.p12' 2023-11-28 06:40:09,498 wheel INFO adding 'cryptography_vectors/pkcs12/no-cert-name-unicode-no-pwd.p12' 2023-11-28 06:40:09,498 wheel INFO adding 'cryptography_vectors/pkcs12/no-cert-name-unicode-pwd.p12' 2023-11-28 06:40:09,498 wheel INFO adding 'cryptography_vectors/pkcs12/no-cert-no-name-no-pwd.p12' 2023-11-28 06:40:09,498 wheel INFO adding 'cryptography_vectors/pkcs12/no-cert-no-name-pwd.p12' 2023-11-28 06:40:09,498 wheel INFO adding 'cryptography_vectors/pkcs12/no-name-no-pwd.p12' 2023-11-28 06:40:09,498 wheel INFO adding 'cryptography_vectors/pkcs12/no-name-pwd.p12' 2023-11-28 06:40:09,498 wheel INFO adding 'cryptography_vectors/pkcs12/no-password.p12' 2023-11-28 06:40:09,499 wheel INFO adding 'cryptography_vectors/pkcs7/amazon-roots.der' 2023-11-28 06:40:09,499 wheel INFO adding 'cryptography_vectors/pkcs7/amazon-roots.p7b' 2023-11-28 06:40:09,499 wheel INFO adding 'cryptography_vectors/pkcs7/enveloped.pem' 2023-11-28 06:40:09,499 wheel INFO adding 'cryptography_vectors/pkcs7/isrg.pem' 2023-11-28 06:40:09,499 wheel INFO adding 'cryptography_vectors/poly1305/rfc7539.txt' 2023-11-28 06:40:09,499 wheel INFO adding 'cryptography_vectors/twofactor/rfc-4226.txt' 2023-11-28 06:40:09,499 wheel INFO adding 'cryptography_vectors/twofactor/rfc-6238.txt' 2023-11-28 06:40:09,500 wheel INFO adding 'cryptography_vectors/x509/accvraiz1.pem' 2023-11-28 06:40:09,500 wheel INFO adding 'cryptography_vectors/x509/badasn1time.pem' 2023-11-28 06:40:09,500 wheel INFO adding 'cryptography_vectors/x509/badssl-sct-anonymous-sig.der' 2023-11-28 06:40:09,500 wheel INFO adding 'cryptography_vectors/x509/badssl-sct-none-hash.der' 2023-11-28 06:40:09,500 wheel INFO adding 'cryptography_vectors/x509/badssl-sct.pem' 2023-11-28 06:40:09,500 wheel INFO adding 'cryptography_vectors/x509/belgian-eid-invalid-visiblestring.pem' 2023-11-28 06:40:09,500 wheel INFO adding 'cryptography_vectors/x509/bigoid.pem' 2023-11-28 06:40:09,500 wheel INFO adding 'cryptography_vectors/x509/cryptography-scts-tbs-precert.der' 2023-11-28 06:40:09,501 wheel INFO adding 'cryptography_vectors/x509/cryptography-scts.pem' 2023-11-28 06:40:09,501 wheel INFO adding 'cryptography_vectors/x509/cryptography.io.chain.pem' 2023-11-28 06:40:09,501 wheel INFO adding 'cryptography_vectors/x509/cryptography.io.chain_with_garbage.pem' 2023-11-28 06:40:09,501 wheel INFO adding 'cryptography_vectors/x509/cryptography.io.old_header.pem' 2023-11-28 06:40:09,501 wheel INFO adding 'cryptography_vectors/x509/cryptography.io.pem' 2023-11-28 06:40:09,501 wheel INFO adding 'cryptography_vectors/x509/cryptography.io.precert.pem' 2023-11-28 06:40:09,501 wheel INFO adding 'cryptography_vectors/x509/cryptography.io.with_garbage.pem' 2023-11-28 06:40:09,501 wheel INFO adding 'cryptography_vectors/x509/cryptography.io.with_headers.pem' 2023-11-28 06:40:09,501 wheel INFO adding 'cryptography_vectors/x509/department-of-state-root.pem' 2023-11-28 06:40:09,502 wheel INFO adding 'cryptography_vectors/x509/e-trust.ru.der' 2023-11-28 06:40:09,502 wheel INFO adding 'cryptography_vectors/x509/ecdsa_root.pem' 2023-11-28 06:40:09,502 wheel INFO adding 'cryptography_vectors/x509/ee-pss-sha1-cert.pem' 2023-11-28 06:40:09,502 wheel INFO adding 'cryptography_vectors/x509/letsencryptx3.pem' 2023-11-28 06:40:09,502 wheel INFO adding 'cryptography_vectors/x509/rapidssl_sha256_ca_g3.pem' 2023-11-28 06:40:09,502 wheel INFO adding 'cryptography_vectors/x509/san_edipartyname.der' 2023-11-28 06:40:09,502 wheel INFO adding 'cryptography_vectors/x509/san_x400address.der' 2023-11-28 06:40:09,502 wheel INFO adding 'cryptography_vectors/x509/scottishpower-bitstring-dn.pem' 2023-11-28 06:40:09,503 wheel INFO adding 'cryptography_vectors/x509/tls-feature-ocsp-staple.pem' 2023-11-28 06:40:09,503 wheel INFO adding 'cryptography_vectors/x509/unique_identifier.pem' 2023-11-28 06:40:09,503 wheel INFO adding 'cryptography_vectors/x509/utf8-dnsname.pem' 2023-11-28 06:40:09,503 wheel INFO adding 'cryptography_vectors/x509/v1_cert.pem' 2023-11-28 06:40:09,503 wheel INFO adding 'cryptography_vectors/x509/verisign_md2_root.pem' 2023-11-28 06:40:09,503 wheel INFO adding 'cryptography_vectors/x509/wildcard_san.pem' 2023-11-28 06:40:09,503 wheel INFO adding 'cryptography_vectors/x509/wosign-bc-invalid.pem' 2023-11-28 06:40:09,503 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/ReadMe.txt' 2023-11-28 06:40:09,504 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkits.ldif' 2023-11-28 06:40:09,504 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkits.schema' 2023-11-28 06:40:09,505 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/BadCRLIssuerNameCACertforwardcrossCertificatePair.cp' 2023-11-28 06:40:09,505 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/BadCRLIssuerNameCACertreversecrossCertificatePair.cp' 2023-11-28 06:40:09,505 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/BadCRLSignatureCACertforwardcrossCertificatePair.cp' 2023-11-28 06:40:09,505 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/BadCRLSignatureCACertreversecrossCertificatePair.cp' 2023-11-28 06:40:09,505 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/BadSignedCACertforwardcrossCertificatePair.cp' 2023-11-28 06:40:09,505 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/BadSignedCACertreversecrossCertificatePair.cp' 2023-11-28 06:40:09,506 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/BadnotAfterDateCACertforwardcrossCertificatePair.cp' 2023-11-28 06:40:09,506 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/BadnotAfterDateCACertreversecrossCertificatePair.cp' 2023-11-28 06:40:09,506 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/BadnotBeforeDateCACertforwardcrossCertificatePair.cp' 2023-11-28 06:40:09,506 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/BadnotBeforeDateCACertreversecrossCertificatePair.cp' 2023-11-28 06:40:09,506 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedCRLSigningKeyCACertforwardcrossCertificatePair.cp' 2023-11-28 06:40:09,506 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedCRLSigningKeyCACertreversecrossCertificatePair.cp' 2023-11-28 06:40:09,506 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedNewKeyCACertforwardcrossCertificatePair.cp' 2023-11-28 06:40:09,506 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedNewKeyCACertreversecrossCertificatePair.cp' 2023-11-28 06:40:09,507 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedOldKeyCACertforwardcrossCertificatePair.cp' 2023-11-28 06:40:09,507 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedOldKeyCACertreversecrossCertificatePair.cp' 2023-11-28 06:40:09,507 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/DSACACertforwardcrossCertificatePair.cp' 2023-11-28 06:40:09,507 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/DSACACertreversecrossCertificatePair.cp' 2023-11-28 06:40:09,507 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/DSAParametersInheritedCACertforwardcrossCertificatePair.cp' 2023-11-28 06:40:09,507 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/DSAParametersInheritedCACertreversecrossCertificatePair.cp' 2023-11-28 06:40:09,507 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/DifferentPoliciesTest7EEforwardcrossCertificatePair.cp' 2023-11-28 06:40:09,507 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/DifferentPoliciesTest7EEreversecrossCertificatePair.cp' 2023-11-28 06:40:09,508 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/DifferentPoliciesTest8EEforwardcrossCertificatePair.cp' 2023-11-28 06:40:09,508 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/DifferentPoliciesTest8EEreversecrossCertificatePair.cp' 2023-11-28 06:40:09,508 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/GeneralizedTimeCRLnextUpdateCACertforwardcrossCertificatePair.cp' 2023-11-28 06:40:09,508 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/GeneralizedTimeCRLnextUpdateCACertreversecrossCertificatePair.cp' 2023-11-28 06:40:09,508 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/GoodCACertforwardcrossCertificatePair.cp' 2023-11-28 06:40:09,508 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/GoodCACertreversecrossCertificatePair.cp' 2023-11-28 06:40:09,508 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/GoodsubCACertforwardcrossCertificatePair.cp' 2023-11-28 06:40:09,508 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/GoodsubCACertreversecrossCertificatePair.cp' 2023-11-28 06:40:09,508 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/GoodsubCAPanyPolicyMapping1to2CACertforwardcrossCertificatePair.cp' 2023-11-28 06:40:09,509 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/GoodsubCAPanyPolicyMapping1to2CACertreversecrossCertificatePair.cp' 2023-11-28 06:40:09,509 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/InvalidonlyContainsUserCertsTest11EEforwardcrossCertificatePair.cp' 2023-11-28 06:40:09,509 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/InvalidonlyContainsUserCertsTest11EEreversecrossCertificatePair.cp' 2023-11-28 06:40:09,509 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest10EEforwardcrossCertificatePair.cp' 2023-11-28 06:40:09,509 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest10EEreversecrossCertificatePair.cp' 2023-11-28 06:40:09,509 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest12EEforwardcrossCertificatePair.cp' 2023-11-28 06:40:09,509 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest12EEreversecrossCertificatePair.cp' 2023-11-28 06:40:09,509 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest6EEforwardcrossCertificatePair.cp' 2023-11-28 06:40:09,510 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest6EEreversecrossCertificatePair.cp' 2023-11-28 06:40:09,510 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/LongSerialNumberCACertforwardcrossCertificatePair.cp' 2023-11-28 06:40:09,510 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/LongSerialNumberCACertreversecrossCertificatePair.cp' 2023-11-28 06:40:09,510 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/Mapping1to2CACertforwardcrossCertificatePair.cp' 2023-11-28 06:40:09,510 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/Mapping1to2CACertreversecrossCertificatePair.cp' 2023-11-28 06:40:09,510 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/MappingFromanyPolicyCACertforwardcrossCertificatePair.cp' 2023-11-28 06:40:09,510 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/MappingFromanyPolicyCACertreversecrossCertificatePair.cp' 2023-11-28 06:40:09,510 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/MappingToanyPolicyCACertforwardcrossCertificatePair.cp' 2023-11-28 06:40:09,510 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/MappingToanyPolicyCACertreversecrossCertificatePair.cp' 2023-11-28 06:40:09,511 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/MissingbasicConstraintsCACertforwardcrossCertificatePair.cp' 2023-11-28 06:40:09,511 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/MissingbasicConstraintsCACertreversecrossCertificatePair.cp' 2023-11-28 06:40:09,511 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/NameOrderingCACertforwardcrossCertificatePair.cp' 2023-11-28 06:40:09,511 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/NameOrderingCACertreversecrossCertificatePair.cp' 2023-11-28 06:40:09,511 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/NegativeSerialNumberCACertforwardcrossCertificatePair.cp' 2023-11-28 06:40:09,511 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/NegativeSerialNumberCACertreversecrossCertificatePair.cp' 2023-11-28 06:40:09,511 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/NoCRLCACertforwardcrossCertificatePair.cp' 2023-11-28 06:40:09,511 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/NoCRLCACertreversecrossCertificatePair.cp' 2023-11-28 06:40:09,511 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/NoPoliciesCACertforwardcrossCertificatePair.cp' 2023-11-28 06:40:09,512 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/NoPoliciesCACertreversecrossCertificatePair.cp' 2023-11-28 06:40:09,512 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/NoissuingDistributionPointCACertforwardcrossCertificatePair.cp' 2023-11-28 06:40:09,512 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/NoissuingDistributionPointCACertreversecrossCertificatePair.cp' 2023-11-28 06:40:09,512 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/OldCRLnextUpdateCACertforwardcrossCertificatePair.cp' 2023-11-28 06:40:09,512 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/OldCRLnextUpdateCACertreversecrossCertificatePair.cp' 2023-11-28 06:40:09,512 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/OverlappingPoliciesTest6EEforwardcrossCertificatePair.cp' 2023-11-28 06:40:09,512 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/OverlappingPoliciesTest6EEreversecrossCertificatePair.cp' 2023-11-28 06:40:09,512 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3CACertforwardcrossCertificatePair.cp' 2023-11-28 06:40:09,513 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3CACertreversecrossCertificatePair.cp' 2023-11-28 06:40:09,513 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3subCACertforwardcrossCertificatePair.cp' 2023-11-28 06:40:09,513 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3subCACertreversecrossCertificatePair.cp' 2023-11-28 06:40:09,513 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3subsubCACertforwardcrossCertificatePair.cp' 2023-11-28 06:40:09,513 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3subsubCACertreversecrossCertificatePair.cp' 2023-11-28 06:40:09,513 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/P1Mapping1to234CACertforwardcrossCertificatePair.cp' 2023-11-28 06:40:09,513 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/P1Mapping1to234CACertreversecrossCertificatePair.cp' 2023-11-28 06:40:09,513 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/P1Mapping1to234subCACertforwardcrossCertificatePair.cp' 2023-11-28 06:40:09,513 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/P1Mapping1to234subCACertreversecrossCertificatePair.cp' 2023-11-28 06:40:09,514 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/P1anyPolicyMapping1to2CACertforwardcrossCertificatePair.cp' 2023-11-28 06:40:09,514 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/P1anyPolicyMapping1to2CACertreversecrossCertificatePair.cp' 2023-11-28 06:40:09,514 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/PanyPolicyMapping1to2CACertforwardcrossCertificatePair.cp' 2023-11-28 06:40:09,514 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/PanyPolicyMapping1to2CACertreversecrossCertificatePair.cp' 2023-11-28 06:40:09,514 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234CACertforwardcrossCertificatePair.cp' 2023-11-28 06:40:09,514 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234CACertreversecrossCertificatePair.cp' 2023-11-28 06:40:09,514 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234subCAP123CertforwardcrossCertificatePair.cp' 2023-11-28 06:40:09,514 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234subCAP123CertreversecrossCertificatePair.cp' 2023-11-28 06:40:09,515 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234subsubCAP123P12CertforwardcrossCertificatePair.cp' 2023-11-28 06:40:09,515 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234subsubCAP123P12CertreversecrossCertificatePair.cp' 2023-11-28 06:40:09,515 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123CACertforwardcrossCertificatePair.cp' 2023-11-28 06:40:09,515 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123CACertreversecrossCertificatePair.cp' 2023-11-28 06:40:09,515 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subCAP12CertforwardcrossCertificatePair.cp' 2023-11-28 06:40:09,515 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subCAP12CertreversecrossCertificatePair.cp' 2023-11-28 06:40:09,515 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubCAP12P1CertforwardcrossCertificatePair.cp' 2023-11-28 06:40:09,515 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubCAP12P1CertreversecrossCertificatePair.cp' 2023-11-28 06:40:09,516 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubCAP12P2CertforwardcrossCertificatePair.cp' 2023-11-28 06:40:09,516 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubCAP12P2CertreversecrossCertificatePair.cp' 2023-11-28 06:40:09,516 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubsubCAP12P2P1CertforwardcrossCertificatePair.cp' 2023-11-28 06:40:09,516 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubsubCAP12P2P1CertreversecrossCertificatePair.cp' 2023-11-28 06:40:09,516 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12CACertforwardcrossCertificatePair.cp' 2023-11-28 06:40:09,516 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12CACertreversecrossCertificatePair.cp' 2023-11-28 06:40:09,516 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12subCAP1CertforwardcrossCertificatePair.cp' 2023-11-28 06:40:09,516 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12subCAP1CertreversecrossCertificatePair.cp' 2023-11-28 06:40:09,516 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12subsubCAP1P2CertforwardcrossCertificatePair.cp' 2023-11-28 06:40:09,517 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12subsubCAP1P2CertreversecrossCertificatePair.cp' 2023-11-28 06:40:09,517 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP2subCA2CertforwardcrossCertificatePair.cp' 2023-11-28 06:40:09,517 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP2subCA2CertreversecrossCertificatePair.cp' 2023-11-28 06:40:09,517 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP2subCACertforwardcrossCertificatePair.cp' 2023-11-28 06:40:09,517 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP2subCACertreversecrossCertificatePair.cp' 2023-11-28 06:40:09,517 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP3CACertforwardcrossCertificatePair.cp' 2023-11-28 06:40:09,517 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP3CACertreversecrossCertificatePair.cp' 2023-11-28 06:40:09,517 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/RFC3280MandatoryAttributeTypesCACertforwardcrossCertificatePair.cp' 2023-11-28 06:40:09,518 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/RFC3280MandatoryAttributeTypesCACertreversecrossCertificatePair.cp' 2023-11-28 06:40:09,518 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/RFC3280OptionalAttributeTypesCACertforwardcrossCertificatePair.cp' 2023-11-28 06:40:09,518 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/RFC3280OptionalAttributeTypesCACertreversecrossCertificatePair.cp' 2023-11-28 06:40:09,518 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/RevokedsubCACertforwardcrossCertificatePair.cp' 2023-11-28 06:40:09,518 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/RevokedsubCACertreversecrossCertificatePair.cp' 2023-11-28 06:40:09,518 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/RolloverfromPrintableStringtoUTF8StringCACertforwardcrossCertificatePair.cp' 2023-11-28 06:40:09,518 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/RolloverfromPrintableStringtoUTF8StringCACertreversecrossCertificatePair.cp' 2023-11-28 06:40:09,518 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/SeparateCertificateandCRLKeysCA2CertificateSigningCACertforwardcrossCerificatePair.cp' 2023-11-28 06:40:09,518 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/SeparateCertificateandCRLKeysCA2CertificateSigningCACertreversecrossCerificatePair.cp' 2023-11-28 06:40:09,519 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/SeparateCertificateandCRLKeysCertificateSigningCACertforwardcrossCertificatePair.cp' 2023-11-28 06:40:09,519 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/SeparateCertificateandCRLKeysCertificateSigningCACertreversecrossCertificatePair.cp' 2023-11-28 06:40:09,519 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/TwoCRLsCACertforwardcrossCertificatePair.cp' 2023-11-28 06:40:09,519 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/TwoCRLsCACertreversecrossCertificatePair.cp' 2023-11-28 06:40:09,519 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/UIDCACertforwardcrossCertificatePair.cp' 2023-11-28 06:40:09,519 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/UIDCACertreversecrossCertificatePair.cp' 2023-11-28 06:40:09,519 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/UTF8StringCaseInsensitiveMatchCACertforwardcrossCertificatePair.cp' 2023-11-28 06:40:09,519 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/UTF8StringCaseInsensitiveMatchCACertreversecrossCertificatePair.cp' 2023-11-28 06:40:09,520 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/UTF8StringEncodedNamesCACertforwardcrossCertificatePair.cp' 2023-11-28 06:40:09,520 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/UTF8StringEncodedNamesCACertreversecrossCertificatePair.cp' 2023-11-28 06:40:09,520 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/UnknownCRLEntryExtensionCACertforwardcrossCertificatePair.cp' 2023-11-28 06:40:09,520 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/UnknownCRLEntryExtensionCACertreversecrossCertificatePair.cp' 2023-11-28 06:40:09,520 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/UnknownCRLExtensionCACertforwardcrossCertificatePair.cp' 2023-11-28 06:40:09,520 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/UnknownCRLExtensionCACertreversecrossCertificatePair.cp' 2023-11-28 06:40:09,520 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/ValidonlyContainsCACertsTest13EEforwardcrossCertificatePair.cp' 2023-11-28 06:40:09,520 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/ValidonlyContainsCACertsTest13EEreversecrossCertificatePair.cp' 2023-11-28 06:40:09,520 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/ValidpathLenConstraintTest14EEforwardcrossCertificatePair.cp' 2023-11-28 06:40:09,521 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/ValidpathLenConstraintTest14EEreversecrossCertificatePair.cp' 2023-11-28 06:40:09,521 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/ValidpathLenConstraintTest8EEforwardcrossCertificatePair.cp' 2023-11-28 06:40:09,521 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/ValidpathLenConstraintTest8EEreversecrossCertificatePair.cp' 2023-11-28 06:40:09,521 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/WrongCRLCACertforwardcrossCertificatePair.cp' 2023-11-28 06:40:09,521 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/WrongCRLCACertreversecrossCertificatePair.cp' 2023-11-28 06:40:09,521 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/anyPolicyCACertforwardcrossCertificatePair.cp' 2023-11-28 06:40:09,521 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/anyPolicyCACertreversecrossCertificatePair.cp' 2023-11-28 06:40:09,521 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsCriticalcAFalseCACertforwardcrossCertificatePair.cp' 2023-11-28 06:40:09,521 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsCriticalcAFalseCACertreversecrossCertificatePair.cp' 2023-11-28 06:40:09,522 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsNotCriticalCACertforwardcrossCertificatePair.cp' 2023-11-28 06:40:09,522 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsNotCriticalCACertreversecrossCertificatePair.cp' 2023-11-28 06:40:09,522 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsNotCriticalcAFalseCACertforwardcrossCertificatePair.cp' 2023-11-28 06:40:09,522 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsNotCriticalcAFalseCACertreversecrossCertificatePair.cp' 2023-11-28 06:40:09,522 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA1CertforwardcrossCertificatePair.cp' 2023-11-28 06:40:09,522 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA1CertreversecrossCertificatePair.cp' 2023-11-28 06:40:09,522 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA2CertforwardcrossCertificatePair.cp' 2023-11-28 06:40:09,522 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA2CertreversecrossCertificatePair.cp' 2023-11-28 06:40:09,523 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA3CertforwardcrossCertificatePair.cp' 2023-11-28 06:40:09,523 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA3CertreversecrossCertificatePair.cp' 2023-11-28 06:40:09,523 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLIndicatorNoBaseCACertforwardcrossCertificatePair.cp' 2023-11-28 06:40:09,523 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLIndicatorNoBaseCACertreversecrossCertificatePair.cp' 2023-11-28 06:40:09,523 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/distributionPoint1CACertforwardcrossCertificatePair.cp' 2023-11-28 06:40:09,523 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/distributionPoint1CACertreversecrossCertificatePair.cp' 2023-11-28 06:40:09,523 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/distributionPoint2CACertforwardcrossCertificatePair.cp' 2023-11-28 06:40:09,523 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/distributionPoint2CACertreversecrossCertificatePair.cp' 2023-11-28 06:40:09,523 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA1CertforwardcrossCertificatePair.cp' 2023-11-28 06:40:09,524 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA1CertreversecrossCertificatePair.cp' 2023-11-28 06:40:09,524 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA2CertforwardcrossCertificatePair.cp' 2023-11-28 06:40:09,524 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA2CertreversecrossCertificatePair.cp' 2023-11-28 06:40:09,524 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA3CertforwardcrossCertificatePair.cp' 2023-11-28 06:40:09,524 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA3CertreversecrossCertificatePair.cp' 2023-11-28 06:40:09,524 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA4CertforwardcrossCertificatePair.cp' 2023-11-28 06:40:09,524 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA4CertreversecrossCertificatePair.cp' 2023-11-28 06:40:09,524 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA5CertforwardcrossCertificatePair.cp' 2023-11-28 06:40:09,524 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA5CertreversecrossCertificatePair.cp' 2023-11-28 06:40:09,525 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA6CertforwardcrossCertificatePair.cp' 2023-11-28 06:40:09,525 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA6CertreversecrossCertificatePair.cp' 2023-11-28 06:40:09,525 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy0CACertforwardcrossCertificatePair.cp' 2023-11-28 06:40:09,525 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy0CACertreversecrossCertificatePair.cp' 2023-11-28 06:40:09,525 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1CACertforwardcrossCertificatePair.cp' 2023-11-28 06:40:09,525 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1CACertreversecrossCertificatePair.cp' 2023-11-28 06:40:09,525 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCA1CertforwardcrossCertificatePair.cp' 2023-11-28 06:40:09,525 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCA1CertreversecrossCertificatePair.cp' 2023-11-28 06:40:09,526 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCA2CertforwardcrossCertificatePair.cp' 2023-11-28 06:40:09,526 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCA2CertreversecrossCertificatePair.cp' 2023-11-28 06:40:09,526 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCAIAP5CertforwardcrossCertificatePair.cp' 2023-11-28 06:40:09,526 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCAIAP5CertreversecrossCertificatePair.cp' 2023-11-28 06:40:09,526 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subsubCA2CertforwardcrossCertificatePair.cp' 2023-11-28 06:40:09,526 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subsubCA2CertreversecrossCertificatePair.cp' 2023-11-28 06:40:09,526 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5CACertforwardcrossCertificatePair.cp' 2023-11-28 06:40:09,526 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5CACertreversecrossCertificatePair.cp' 2023-11-28 06:40:09,526 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5subCACertforwardcrossCertificatePair.cp' 2023-11-28 06:40:09,527 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5subCACertreversecrossCertificatePair.cp' 2023-11-28 06:40:09,527 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5subsubCACertforwardcrossCertificatePair.cp' 2023-11-28 06:40:09,527 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5subsubCACertreversecrossCertificatePair.cp' 2023-11-28 06:40:09,527 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping0CACertforwardcrossCertificatePair.cp' 2023-11-28 06:40:09,527 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping0CACertreversecrossCertificatePair.cp' 2023-11-28 06:40:09,527 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping0subCACertforwardcrossCertificatePair.cp' 2023-11-28 06:40:09,527 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping0subCACertreversecrossCertificatePair.cp' 2023-11-28 06:40:09,527 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12CACertforwardcrossCertificatePair.cp' 2023-11-28 06:40:09,528 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12CACertreversecrossCertificatePair.cp' 2023-11-28 06:40:09,528 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subCACertforwardcrossCertificatePair.cp' 2023-11-28 06:40:09,528 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subCACertreversecrossCertificatePair.cp' 2023-11-28 06:40:09,528 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subCAIPM5CertforwardcrossCertificatePair.cp' 2023-11-28 06:40:09,528 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subCAIPM5CertreversecrossCertificatePair.cp' 2023-11-28 06:40:09,528 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subsubCACertforwardcrossCertificatePair.cp' 2023-11-28 06:40:09,528 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subsubCACertreversecrossCertificatePair.cp' 2023-11-28 06:40:09,528 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subsubCAIPM5CertforwardcrossCertificatePair.cp' 2023-11-28 06:40:09,528 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subsubCAIPM5CertreversecrossCertificatePair.cp' 2023-11-28 06:40:09,529 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1CACertforwardcrossCertificatePair.cp' 2023-11-28 06:40:09,529 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1CACertreversecrossCertificatePair.cp' 2023-11-28 06:40:09,529 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1subCACertforwardcrossCertificatePair.cp' 2023-11-28 06:40:09,529 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1subCACertreversecrossCertificatePair.cp' 2023-11-28 06:40:09,529 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1subsubCACertforwardcrossCertificatePair.cp' 2023-11-28 06:40:09,529 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1subsubCACertreversecrossCertificatePair.cp' 2023-11-28 06:40:09,529 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5CACertforwardcrossCertificatePair.cp' 2023-11-28 06:40:09,529 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5CACertreversecrossCertificatePair.cp' 2023-11-28 06:40:09,530 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subCACertforwardcrossCertificatePair.cp' 2023-11-28 06:40:09,530 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subCACertreversecrossCertificatePair.cp' 2023-11-28 06:40:09,530 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subsubCACertforwardcrossCertificatePair.cp' 2023-11-28 06:40:09,530 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subsubCACertreversecrossCertificatePair.cp' 2023-11-28 06:40:09,530 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subsubsubCACertforwardcrossCertificatePair.cp' 2023-11-28 06:40:09,530 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subsubsubCACertreversecrossCertificatePair.cp' 2023-11-28 06:40:09,530 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/keyUsageCriticalcRLSignFalseCACertforwardcrossCertificatePair.cp' 2023-11-28 06:40:09,530 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/keyUsageCriticalcRLSignFalseCACertreversecrossCertificatePair.cp' 2023-11-28 06:40:09,530 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/keyUsageCriticalkeyCertSignFalseCACertforwardcrossCertificatePair.cp' 2023-11-28 06:40:09,531 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/keyUsageCriticalkeyCertSignFalseCACertreversecrossCertificatePair.cp' 2023-11-28 06:40:09,531 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalCACertforwardcrossCertificatePair.cp' 2023-11-28 06:40:09,531 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalCACertreversecrossCertificatePair.cp' 2023-11-28 06:40:09,531 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalcRLSignFalseCACertforwardcrossCertificatePair.cp' 2023-11-28 06:40:09,531 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalcRLSignFalseCACertreversecrossCertificatePair.cp' 2023-11-28 06:40:09,531 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalkeyCertSignFalseCACertforwardcrossCertificatePair.cp' 2023-11-28 06:40:09,531 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalkeyCertSignFalseCACertreversecrossCertificatePair.cp' 2023-11-28 06:40:09,531 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1CACertforwardcrossCertificatePair.cp' 2023-11-28 06:40:09,531 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1CACertreversecrossCertificatePair.cp' 2023-11-28 06:40:09,532 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA1CertforwardcrossCertificatePair.cp' 2023-11-28 06:40:09,532 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA1CertreversecrossCertificatePair.cp' 2023-11-28 06:40:09,532 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA2CertforwardcrossCertificatePair.cp' 2023-11-28 06:40:09,532 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA2CertreversecrossCertificatePair.cp' 2023-11-28 06:40:09,532 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA3CertforwardcrossCertificatePair.cp' 2023-11-28 06:40:09,532 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA3CertreversecrossCertificatePair.cp' 2023-11-28 06:40:09,532 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN2CACertforwardcrossCertificatePair.cp' 2023-11-28 06:40:09,532 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN2CACertreversecrossCertificatePair.cp' 2023-11-28 06:40:09,533 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3CACertforwardcrossCertificatePair.cp' 2023-11-28 06:40:09,533 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3CACertreversecrossCertificatePair.cp' 2023-11-28 06:40:09,533 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3subCA1CertforwardcrossCertificatePair.cp' 2023-11-28 06:40:09,533 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3subCA1CertreversecrossCertificatePair.cp' 2023-11-28 06:40:09,533 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3subCA2CertforwardcrossCertificatePair.cp' 2023-11-28 06:40:09,533 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3subCA2CertreversecrossCertificatePair.cp' 2023-11-28 06:40:09,533 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN4CACertforwardcrossCertificatePair.cp' 2023-11-28 06:40:09,533 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN4CACertreversecrossCertificatePair.cp' 2023-11-28 06:40:09,533 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN5CACertforwardcrossCertificatePair.cp' 2023-11-28 06:40:09,534 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN5CACertreversecrossCertificatePair.cp' 2023-11-28 06:40:09,534 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDNS1CACertforwardcrossCertificatePair.cp' 2023-11-28 06:40:09,534 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDNS1CACertreversecrossCertificatePair.cp' 2023-11-28 06:40:09,534 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDNS2CACertforwardcrossCertificatePair.cp' 2023-11-28 06:40:09,534 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDNS2CACertreversecrossCertificatePair.cp' 2023-11-28 06:40:09,534 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA1CertforwardcrossCertificatePair.cp' 2023-11-28 06:40:09,534 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA1CertreversecrossCertificatePair.cp' 2023-11-28 06:40:09,534 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA2CertforwardcrossCertificatePair.cp' 2023-11-28 06:40:09,535 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA2CertreversecrossCertificatePair.cp' 2023-11-28 06:40:09,535 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA3CertforwardcrossCertificatePair.cp' 2023-11-28 06:40:09,535 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA3CertreversecrossCertificatePair.cp' 2023-11-28 06:40:09,535 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsURI1CACertforwardcrossCertificatePair.cp' 2023-11-28 06:40:09,535 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsURI1CACertreversecrossCertificatePair.cp' 2023-11-28 06:40:09,535 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsURI2CACertforwardcrossCertificatePair.cp' 2023-11-28 06:40:09,535 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsURI2CACertreversecrossCertificatePair.cp' 2023-11-28 06:40:09,536 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsAttributeCertsCACertforwardcrossCertificatePair.cp' 2023-11-28 06:40:09,536 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsAttributeCertsCACertreversecrossCertificatePair.cp' 2023-11-28 06:40:09,536 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsCACertsCACertforwardcrossCertificatePair.cp' 2023-11-28 06:40:09,536 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsCACertsCACertreversecrossCertificatePair.cp' 2023-11-28 06:40:09,536 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsUserCertsCACertforwardcrossCertificatePair.cp' 2023-11-28 06:40:09,536 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsUserCertsCACertreversecrossCertificatePair.cp' 2023-11-28 06:40:09,536 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA1CertforwardcrossCertificatePair.cp' 2023-11-28 06:40:09,536 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA1CertreversecrossCertificatePair.cp' 2023-11-28 06:40:09,536 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA2CertforwardcrossCertificatePair.cp' 2023-11-28 06:40:09,537 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA2CertreversecrossCertificatePair.cp' 2023-11-28 06:40:09,537 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA3CertforwardcrossCertificatePair.cp' 2023-11-28 06:40:09,537 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA3CertreversecrossCertificatePair.cp' 2023-11-28 06:40:09,537 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA4CertforwardcrossCertificatePair.cp' 2023-11-28 06:40:09,537 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA4CertreversecrossCertificatePair.cp' 2023-11-28 06:40:09,537 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0CACertforwardcrossCertificatePair.cp' 2023-11-28 06:40:09,537 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0CACertreversecrossCertificatePair.cp' 2023-11-28 06:40:09,537 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0subCA2CertforwardcrossCertificatePair.cp' 2023-11-28 06:40:09,537 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0subCA2CertreversecrossCertificatePair.cp' 2023-11-28 06:40:09,538 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0subCACertforwardcrossCertificatePair.cp' 2023-11-28 06:40:09,538 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0subCACertreversecrossCertificatePair.cp' 2023-11-28 06:40:09,538 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint1CACertforwardcrossCertificatePair.cp' 2023-11-28 06:40:09,538 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint1CACertreversecrossCertificatePair.cp' 2023-11-28 06:40:09,538 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint1subCACertforwardcrossCertificatePair.cp' 2023-11-28 06:40:09,538 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint1subCACertreversecrossCertificatePair.cp' 2023-11-28 06:40:09,538 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6CACertforwardcrossCertificatePair.cp' 2023-11-28 06:40:09,538 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6CACertreversecrossCertificatePair.cp' 2023-11-28 06:40:09,539 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA0CertforwardcrossCertificatePair.cp' 2023-11-28 06:40:09,539 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA0CertreversecrossCertificatePair.cp' 2023-11-28 06:40:09,539 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA1CertforwardcrossCertificatePair.cp' 2023-11-28 06:40:09,539 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA1CertreversecrossCertificatePair.cp' 2023-11-28 06:40:09,539 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA4CertforwardcrossCertificatePair.cp' 2023-11-28 06:40:09,539 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA4CertreversecrossCertificatePair.cp' 2023-11-28 06:40:09,539 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA00CertforwardcrossCertificatePair.cp' 2023-11-28 06:40:09,539 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA00CertreversecrossCertificatePair.cp' 2023-11-28 06:40:09,539 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA11CertforwardcrossCertificatePair.cp' 2023-11-28 06:40:09,540 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA11CertreversecrossCertificatePair.cp' 2023-11-28 06:40:09,540 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA41CertforwardcrossCertificatePair.cp' 2023-11-28 06:40:09,540 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA41CertreversecrossCertificatePair.cp' 2023-11-28 06:40:09,540 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubsubCA11XCertforwardcrossCertificatePair.cp' 2023-11-28 06:40:09,540 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubsubCA11XCertreversecrossCertificatePair.cp' 2023-11-28 06:40:09,540 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubsubCA41XCertforwardcrossCertificatePair.cp' 2023-11-28 06:40:09,540 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubsubCA41XCertreversecrossCertificatePair.cp' 2023-11-28 06:40:09,541 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/pre2000CRLnextUpdateCACertforwardcrossCertificatePair.cp' 2023-11-28 06:40:09,541 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/pre2000CRLnextUpdateCACertreversecrossCertificatePair.cp' 2023-11-28 06:40:09,541 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0CACertforwardcrossCertificatePair.cp' 2023-11-28 06:40:09,541 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0CACertreversecrossCertificatePair.cp' 2023-11-28 06:40:09,541 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subCACertforwardcrossCertificatePair.cp' 2023-11-28 06:40:09,541 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subCACertreversecrossCertificatePair.cp' 2023-11-28 06:40:09,542 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subsubCACertforwardcrossCertificatePair.cp' 2023-11-28 06:40:09,542 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subsubCACertreversecrossCertificatePair.cp' 2023-11-28 06:40:09,542 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subsubsubCACertforwardcrossCertificatePair.cp' 2023-11-28 06:40:09,542 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subsubsubCACertreversecrossCertificatePair.cp' 2023-11-28 06:40:09,542 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10CACertforwardcrossCertificatePair.cp' 2023-11-28 06:40:09,542 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10CACertreversecrossCertificatePair.cp' 2023-11-28 06:40:09,543 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subCACertforwardcrossCertificatePair.cp' 2023-11-28 06:40:09,543 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subCACertreversecrossCertificatePair.cp' 2023-11-28 06:40:09,543 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subsubCACertforwardcrossCertificatePair.cp' 2023-11-28 06:40:09,543 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subsubCACertreversecrossCertificatePair.cp' 2023-11-28 06:40:09,543 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subsubsubCACertforwardcrossCertificatePair.cp' 2023-11-28 06:40:09,543 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subsubsubCACertreversecrossCertificatePair.cp' 2023-11-28 06:40:09,543 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy2CACertforwardcrossCertificatePair.cp' 2023-11-28 06:40:09,544 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy2CACertreversecrossCertificatePair.cp' 2023-11-28 06:40:09,544 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy2subCACertforwardcrossCertificatePair.cp' 2023-11-28 06:40:09,544 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy2subCACertreversecrossCertificatePair.cp' 2023-11-28 06:40:09,544 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4CACertforwardcrossCertificatePair.cp' 2023-11-28 06:40:09,544 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4CACertreversecrossCertificatePair.cp' 2023-11-28 06:40:09,544 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subCACertforwardcrossCertificatePair.cp' 2023-11-28 06:40:09,545 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subCACertreversecrossCertificatePair.cp' 2023-11-28 06:40:09,545 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subsubCACertforwardcrossCertificatePair.cp' 2023-11-28 06:40:09,545 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subsubCACertreversecrossCertificatePair.cp' 2023-11-28 06:40:09,545 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subsubsubCACertforwardcrossCertificatePair.cp' 2023-11-28 06:40:09,545 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subsubsubCACertreversecrossCertificatePair.cp' 2023-11-28 06:40:09,545 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5CACertforwardcrossCertificatePair.cp' 2023-11-28 06:40:09,545 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5CACertreversecrossCertificatePair.cp' 2023-11-28 06:40:09,546 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subCACertforwardcrossCertificatePair.cp' 2023-11-28 06:40:09,546 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subCACertreversecrossCertificatePair.cp' 2023-11-28 06:40:09,546 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subsubCACertforwardcrossCertificatePair.cp' 2023-11-28 06:40:09,546 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subsubCACertreversecrossCertificatePair.cp' 2023-11-28 06:40:09,546 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subsubsubCACertforwardcrossCertificatePair.cp' 2023-11-28 06:40:09,546 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subsubsubCACertreversecrossCertificatePair.cp' 2023-11-28 06:40:09,547 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7CACertforwardcrossCertificatePair.cp' 2023-11-28 06:40:09,547 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7CACertreversecrossCertificatePair.cp' 2023-11-28 06:40:09,547 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subCARE2CertforwardcrossCertificatePair.cp' 2023-11-28 06:40:09,547 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subCARE2CertreversecrossCertificatePair.cp' 2023-11-28 06:40:09,547 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subsubCARE2RE4CertforwardcrossCertificatePair.cp' 2023-11-28 06:40:09,547 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subsubCARE2RE4CertreversecrossCertificatePair.cp' 2023-11-28 06:40:09,548 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subsubsubCARE2RE4CertforwardcrossCertificatePair.cp' 2023-11-28 06:40:09,548 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subsubsubCARE2RE4CertreversecrossCertificatePair.cp' 2023-11-28 06:40:09,548 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/AllCertificatesNoPoliciesTest2EE.crt' 2023-11-28 06:40:09,549 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/AllCertificatesSamePoliciesTest10EE.crt' 2023-11-28 06:40:09,549 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/AllCertificatesSamePoliciesTest13EE.crt' 2023-11-28 06:40:09,549 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/AllCertificatesanyPolicyTest11EE.crt' 2023-11-28 06:40:09,549 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/AnyPolicyTest14EE.crt' 2023-11-28 06:40:09,549 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/BadCRLIssuerNameCACert.crt' 2023-11-28 06:40:09,549 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/BadCRLSignatureCACert.crt' 2023-11-28 06:40:09,549 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/BadSignedCACert.crt' 2023-11-28 06:40:09,549 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/BadnotAfterDateCACert.crt' 2023-11-28 06:40:09,550 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/BadnotBeforeDateCACert.crt' 2023-11-28 06:40:09,550 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedCRLSigningKeyCACert.crt' 2023-11-28 06:40:09,550 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedCRLSigningKeyCRLCert.crt' 2023-11-28 06:40:09,550 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedNewKeyCACert.crt' 2023-11-28 06:40:09,550 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedNewKeyOldWithNewCACert.crt' 2023-11-28 06:40:09,550 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedOldKeyCACert.crt' 2023-11-28 06:40:09,550 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedOldKeyNewWithOldCACert.crt' 2023-11-28 06:40:09,550 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/CPSPointerQualifierTest20EE.crt' 2023-11-28 06:40:09,550 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/DSACACert.crt' 2023-11-28 06:40:09,551 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/DSAParametersInheritedCACert.crt' 2023-11-28 06:40:09,551 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest12EE.crt' 2023-11-28 06:40:09,551 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest3EE.crt' 2023-11-28 06:40:09,551 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest4EE.crt' 2023-11-28 06:40:09,551 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest5EE.crt' 2023-11-28 06:40:09,551 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest7EE.crt' 2023-11-28 06:40:09,551 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest8EE.crt' 2023-11-28 06:40:09,551 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest9EE.crt' 2023-11-28 06:40:09,552 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/GeneralizedTimeCRLnextUpdateCACert.crt' 2023-11-28 06:40:09,552 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/GoodCACert.crt' 2023-11-28 06:40:09,552 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/GoodsubCACert.crt' 2023-11-28 06:40:09,552 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/GoodsubCAPanyPolicyMapping1to2CACert.crt' 2023-11-28 06:40:09,552 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidBadCRLIssuerNameTest5EE.crt' 2023-11-28 06:40:09,552 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidBadCRLSignatureTest4EE.crt' 2023-11-28 06:40:09,552 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidBasicSelfIssuedCRLSigningKeyTest7EE.crt' 2023-11-28 06:40:09,552 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidBasicSelfIssuedCRLSigningKeyTest8EE.crt' 2023-11-28 06:40:09,553 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidBasicSelfIssuedNewWithOldTest5EE.crt' 2023-11-28 06:40:09,553 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidBasicSelfIssuedOldWithNewTest2EE.crt' 2023-11-28 06:40:09,553 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidCASignatureTest2EE.crt' 2023-11-28 06:40:09,553 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidCAnotAfterDateTest5EE.crt' 2023-11-28 06:40:09,553 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidCAnotBeforeDateTest1EE.crt' 2023-11-28 06:40:09,553 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidDNSnameConstraintsTest31EE.crt' 2023-11-28 06:40:09,553 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidDNSnameConstraintsTest33EE.crt' 2023-11-28 06:40:09,553 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidDNSnameConstraintsTest38EE.crt' 2023-11-28 06:40:09,553 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidDNandRFC822nameConstraintsTest28EE.crt' 2023-11-28 06:40:09,554 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidDNandRFC822nameConstraintsTest29EE.crt' 2023-11-28 06:40:09,554 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest10EE.crt' 2023-11-28 06:40:09,554 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest12EE.crt' 2023-11-28 06:40:09,554 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest13EE.crt' 2023-11-28 06:40:09,554 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest15EE.crt' 2023-11-28 06:40:09,554 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest16EE.crt' 2023-11-28 06:40:09,554 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest17EE.crt' 2023-11-28 06:40:09,554 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest20EE.crt' 2023-11-28 06:40:09,555 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest2EE.crt' 2023-11-28 06:40:09,555 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest3EE.crt' 2023-11-28 06:40:09,555 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest7EE.crt' 2023-11-28 06:40:09,555 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest8EE.crt' 2023-11-28 06:40:09,555 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest9EE.crt' 2023-11-28 06:40:09,555 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidDSASignatureTest6EE.crt' 2023-11-28 06:40:09,555 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidEESignatureTest3EE.crt' 2023-11-28 06:40:09,555 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidEEnotAfterDateTest6EE.crt' 2023-11-28 06:40:09,556 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidEEnotBeforeDateTest2EE.crt' 2023-11-28 06:40:09,556 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidIDPwithindirectCRLTest23EE.crt' 2023-11-28 06:40:09,556 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidIDPwithindirectCRLTest26EE.crt' 2023-11-28 06:40:09,556 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidLongSerialNumberTest18EE.crt' 2023-11-28 06:40:09,556 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidMappingFromanyPolicyTest7EE.crt' 2023-11-28 06:40:09,556 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidMappingToanyPolicyTest8EE.crt' 2023-11-28 06:40:09,556 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidMissingCRLTest1EE.crt' 2023-11-28 06:40:09,556 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidMissingbasicConstraintsTest1EE.crt' 2023-11-28 06:40:09,556 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidNameChainingOrderTest2EE.crt' 2023-11-28 06:40:09,557 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidNameChainingTest1EE.crt' 2023-11-28 06:40:09,557 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidNegativeSerialNumberTest15EE.crt' 2023-11-28 06:40:09,557 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidOldCRLnextUpdateTest11EE.crt' 2023-11-28 06:40:09,557 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidPolicyMappingTest10EE.crt' 2023-11-28 06:40:09,557 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidPolicyMappingTest2EE.crt' 2023-11-28 06:40:09,557 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidPolicyMappingTest4EE.crt' 2023-11-28 06:40:09,557 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidRFC822nameConstraintsTest22EE.crt' 2023-11-28 06:40:09,557 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidRFC822nameConstraintsTest24EE.crt' 2023-11-28 06:40:09,558 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidRFC822nameConstraintsTest26EE.crt' 2023-11-28 06:40:09,558 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidRevokedCATest2EE.crt' 2023-11-28 06:40:09,558 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidRevokedEETest3EE.crt' 2023-11-28 06:40:09,558 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitAnyPolicyTest10EE.crt' 2023-11-28 06:40:09,558 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitAnyPolicyTest8EE.crt' 2023-11-28 06:40:09,558 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitPolicyMappingTest10EE.crt' 2023-11-28 06:40:09,558 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitPolicyMappingTest11EE.crt' 2023-11-28 06:40:09,558 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitPolicyMappingTest8EE.crt' 2023-11-28 06:40:09,558 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitPolicyMappingTest9EE.crt' 2023-11-28 06:40:09,559 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedpathLenConstraintTest16EE.crt' 2023-11-28 06:40:09,559 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedrequireExplicitPolicyTest7EE.crt' 2023-11-28 06:40:09,559 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedrequireExplicitPolicyTest8EE.crt' 2023-11-28 06:40:09,559 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidSeparateCertificateandCRLKeysTest20EE.crt' 2023-11-28 06:40:09,559 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidSeparateCertificateandCRLKeysTest21EE.crt' 2023-11-28 06:40:09,559 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidURInameConstraintsTest35EE.crt' 2023-11-28 06:40:09,559 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidURInameConstraintsTest37EE.crt' 2023-11-28 06:40:09,559 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidUnknownCRLEntryExtensionTest8EE.crt' 2023-11-28 06:40:09,560 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidUnknownCRLExtensionTest10EE.crt' 2023-11-28 06:40:09,560 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidUnknownCRLExtensionTest9EE.crt' 2023-11-28 06:40:09,560 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidUnknownCriticalCertificateExtensionTest2EE.crt' 2023-11-28 06:40:09,560 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidWrongCRLTest6EE.crt' 2023-11-28 06:40:09,560 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidcAFalseTest2EE.crt' 2023-11-28 06:40:09,560 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidcAFalseTest3EE.crt' 2023-11-28 06:40:09,560 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest27EE.crt' 2023-11-28 06:40:09,560 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest31EE.crt' 2023-11-28 06:40:09,560 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest32EE.crt' 2023-11-28 06:40:09,561 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest34EE.crt' 2023-11-28 06:40:09,561 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest35EE.crt' 2023-11-28 06:40:09,561 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLIndicatorNoBaseTest1EE.crt' 2023-11-28 06:40:09,561 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest10EE.crt' 2023-11-28 06:40:09,561 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest3EE.crt' 2023-11-28 06:40:09,561 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest4EE.crt' 2023-11-28 06:40:09,561 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest6EE.crt' 2023-11-28 06:40:09,561 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest9EE.crt' 2023-11-28 06:40:09,562 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest2EE.crt' 2023-11-28 06:40:09,562 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest3EE.crt' 2023-11-28 06:40:09,562 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest6EE.crt' 2023-11-28 06:40:09,562 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest8EE.crt' 2023-11-28 06:40:09,562 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest9EE.crt' 2023-11-28 06:40:09,562 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitAnyPolicyTest1EE.crt' 2023-11-28 06:40:09,562 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitAnyPolicyTest4EE.crt' 2023-11-28 06:40:09,562 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitAnyPolicyTest5EE.crt' 2023-11-28 06:40:09,562 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitAnyPolicyTest6EE.crt' 2023-11-28 06:40:09,563 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitPolicyMappingTest1EE.crt' 2023-11-28 06:40:09,563 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitPolicyMappingTest3EE.crt' 2023-11-28 06:40:09,563 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitPolicyMappingTest5EE.crt' 2023-11-28 06:40:09,563 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitPolicyMappingTest6EE.crt' 2023-11-28 06:40:09,563 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidkeyUsageCriticalcRLSignFalseTest4EE.crt' 2023-11-28 06:40:09,563 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidkeyUsageCriticalkeyCertSignFalseTest1EE.crt' 2023-11-28 06:40:09,563 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidkeyUsageNotCriticalcRLSignFalseTest5EE.crt' 2023-11-28 06:40:09,563 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidkeyUsageNotCriticalkeyCertSignFalseTest2EE.crt' 2023-11-28 06:40:09,563 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidonlyContainsAttributeCertsTest14EE.crt' 2023-11-28 06:40:09,564 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidonlyContainsCACertsTest12EE.crt' 2023-11-28 06:40:09,564 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidonlyContainsUserCertsTest11EE.crt' 2023-11-28 06:40:09,564 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest15EE.crt' 2023-11-28 06:40:09,564 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest16EE.crt' 2023-11-28 06:40:09,564 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest17EE.crt' 2023-11-28 06:40:09,564 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest20EE.crt' 2023-11-28 06:40:09,564 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest21EE.crt' 2023-11-28 06:40:09,564 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest10EE.crt' 2023-11-28 06:40:09,565 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest11EE.crt' 2023-11-28 06:40:09,565 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest12EE.crt' 2023-11-28 06:40:09,565 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest5EE.crt' 2023-11-28 06:40:09,565 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest6EE.crt' 2023-11-28 06:40:09,565 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest9EE.crt' 2023-11-28 06:40:09,565 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/Invalidpre2000CRLnextUpdateTest12EE.crt' 2023-11-28 06:40:09,565 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/Invalidpre2000UTCEEnotAfterDateTest7EE.crt' 2023-11-28 06:40:09,565 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidrequireExplicitPolicyTest3EE.crt' 2023-11-28 06:40:09,565 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidrequireExplicitPolicyTest5EE.crt' 2023-11-28 06:40:09,566 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/LongSerialNumberCACert.crt' 2023-11-28 06:40:09,566 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/Mapping1to2CACert.crt' 2023-11-28 06:40:09,566 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/MappingFromanyPolicyCACert.crt' 2023-11-28 06:40:09,566 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/MappingToanyPolicyCACert.crt' 2023-11-28 06:40:09,566 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/MissingbasicConstraintsCACert.crt' 2023-11-28 06:40:09,566 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/NameOrderingCACert.crt' 2023-11-28 06:40:09,566 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/NegativeSerialNumberCACert.crt' 2023-11-28 06:40:09,566 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/NoCRLCACert.crt' 2023-11-28 06:40:09,566 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/NoPoliciesCACert.crt' 2023-11-28 06:40:09,567 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/NoissuingDistributionPointCACert.crt' 2023-11-28 06:40:09,567 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/OldCRLnextUpdateCACert.crt' 2023-11-28 06:40:09,567 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/OverlappingPoliciesTest6EE.crt' 2023-11-28 06:40:09,567 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/P12Mapping1to3CACert.crt' 2023-11-28 06:40:09,567 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/P12Mapping1to3subCACert.crt' 2023-11-28 06:40:09,567 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/P12Mapping1to3subsubCACert.crt' 2023-11-28 06:40:09,567 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/P1Mapping1to234CACert.crt' 2023-11-28 06:40:09,567 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/P1Mapping1to234subCACert.crt' 2023-11-28 06:40:09,568 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/P1anyPolicyMapping1to2CACert.crt' 2023-11-28 06:40:09,568 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/PanyPolicyMapping1to2CACert.crt' 2023-11-28 06:40:09,568 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/PoliciesP1234CACert.crt' 2023-11-28 06:40:09,568 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/PoliciesP1234subCAP123Cert.crt' 2023-11-28 06:40:09,568 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/PoliciesP1234subsubCAP123P12Cert.crt' 2023-11-28 06:40:09,568 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/PoliciesP123CACert.crt' 2023-11-28 06:40:09,568 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/PoliciesP123subCAP12Cert.crt' 2023-11-28 06:40:09,568 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/PoliciesP123subsubCAP12P1Cert.crt' 2023-11-28 06:40:09,568 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/PoliciesP123subsubCAP12P2Cert.crt' 2023-11-28 06:40:09,569 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/PoliciesP123subsubsubCAP12P2P1Cert.crt' 2023-11-28 06:40:09,569 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/PoliciesP12CACert.crt' 2023-11-28 06:40:09,569 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/PoliciesP12subCAP1Cert.crt' 2023-11-28 06:40:09,569 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/PoliciesP12subsubCAP1P2Cert.crt' 2023-11-28 06:40:09,569 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/PoliciesP2subCA2Cert.crt' 2023-11-28 06:40:09,569 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/PoliciesP2subCACert.crt' 2023-11-28 06:40:09,569 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/PoliciesP3CACert.crt' 2023-11-28 06:40:09,569 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/RFC3280MandatoryAttributeTypesCACert.crt' 2023-11-28 06:40:09,569 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/RFC3280OptionalAttributeTypesCACert.crt' 2023-11-28 06:40:09,570 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/RevokedsubCACert.crt' 2023-11-28 06:40:09,570 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/RolloverfromPrintableStringtoUTF8StringCACert.crt' 2023-11-28 06:40:09,570 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/SeparateCertificateandCRLKeysCA2CRLSigningCert.crt' 2023-11-28 06:40:09,570 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/SeparateCertificateandCRLKeysCA2CertificateSigningCACert.crt' 2023-11-28 06:40:09,570 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/SeparateCertificateandCRLKeysCRLSigningCert.crt' 2023-11-28 06:40:09,570 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/SeparateCertificateandCRLKeysCertificateSigningCACert.crt' 2023-11-28 06:40:09,570 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/TrustAnchorRootCertificate.crt' 2023-11-28 06:40:09,570 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/TwoCRLsCACert.crt' 2023-11-28 06:40:09,571 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/UIDCACert.crt' 2023-11-28 06:40:09,571 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/UTF8StringCaseInsensitiveMatchCACert.crt' 2023-11-28 06:40:09,571 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/UTF8StringEncodedNamesCACert.crt' 2023-11-28 06:40:09,571 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/UnknownCRLEntryExtensionCACert.crt' 2023-11-28 06:40:09,571 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/UnknownCRLExtensionCACert.crt' 2023-11-28 06:40:09,571 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest15EE.crt' 2023-11-28 06:40:09,571 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest16EE.crt' 2023-11-28 06:40:09,571 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest17EE.crt' 2023-11-28 06:40:09,571 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest18EE.crt' 2023-11-28 06:40:09,572 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest19EE.crt' 2023-11-28 06:40:09,572 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/ValidBasicSelfIssuedCRLSigningKeyTest6EE.crt' 2023-11-28 06:40:09,572 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/ValidBasicSelfIssuedNewWithOldTest3EE.crt' 2023-11-28 06:40:09,572 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/ValidBasicSelfIssuedNewWithOldTest4EE.crt' 2023-11-28 06:40:09,572 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/ValidBasicSelfIssuedOldWithNewTest1EE.crt' 2023-11-28 06:40:09,572 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/ValidCertificatePathTest1EE.crt' 2023-11-28 06:40:09,572 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/ValidDNSnameConstraintsTest30EE.crt' 2023-11-28 06:40:09,572 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/ValidDNSnameConstraintsTest32EE.crt' 2023-11-28 06:40:09,573 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/ValidDNandRFC822nameConstraintsTest27EE.crt' 2023-11-28 06:40:09,573 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest11EE.crt' 2023-11-28 06:40:09,573 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest14EE.crt' 2023-11-28 06:40:09,573 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest18EE.crt' 2023-11-28 06:40:09,573 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest19EE.crt' 2023-11-28 06:40:09,573 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest1EE.crt' 2023-11-28 06:40:09,573 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest4EE.crt' 2023-11-28 06:40:09,573 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest5EE.crt' 2023-11-28 06:40:09,573 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest6EE.crt' 2023-11-28 06:40:09,574 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/ValidDSAParameterInheritanceTest5EE.crt' 2023-11-28 06:40:09,574 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/ValidDSASignaturesTest4EE.crt' 2023-11-28 06:40:09,574 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/ValidGeneralizedTimeCRLnextUpdateTest13EE.crt' 2023-11-28 06:40:09,574 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/ValidGeneralizedTimenotAfterDateTest8EE.crt' 2023-11-28 06:40:09,574 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/ValidGeneralizedTimenotBeforeDateTest4EE.crt' 2023-11-28 06:40:09,574 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/ValidIDPwithindirectCRLTest22EE.crt' 2023-11-28 06:40:09,574 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/ValidIDPwithindirectCRLTest24EE.crt' 2023-11-28 06:40:09,574 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/ValidIDPwithindirectCRLTest25EE.crt' 2023-11-28 06:40:09,574 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/ValidLongSerialNumberTest16EE.crt' 2023-11-28 06:40:09,575 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/ValidLongSerialNumberTest17EE.crt' 2023-11-28 06:40:09,575 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/ValidNameChainingCapitalizationTest5EE.crt' 2023-11-28 06:40:09,575 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/ValidNameChainingWhitespaceTest3EE.crt' 2023-11-28 06:40:09,575 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/ValidNameChainingWhitespaceTest4EE.crt' 2023-11-28 06:40:09,575 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/ValidNameUIDsTest6EE.crt' 2023-11-28 06:40:09,575 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/ValidNegativeSerialNumberTest14EE.crt' 2023-11-28 06:40:09,575 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/ValidNoissuingDistributionPointTest10EE.crt' 2023-11-28 06:40:09,575 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest11EE.crt' 2023-11-28 06:40:09,576 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest12EE.crt' 2023-11-28 06:40:09,576 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest13EE.crt' 2023-11-28 06:40:09,576 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest14EE.crt' 2023-11-28 06:40:09,576 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest1EE.crt' 2023-11-28 06:40:09,576 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest3EE.crt' 2023-11-28 06:40:09,576 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest5EE.crt' 2023-11-28 06:40:09,576 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest6EE.crt' 2023-11-28 06:40:09,576 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest9EE.crt' 2023-11-28 06:40:09,576 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/ValidRFC3280MandatoryAttributeTypesTest7EE.crt' 2023-11-28 06:40:09,577 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/ValidRFC3280OptionalAttributeTypesTest8EE.crt' 2023-11-28 06:40:09,577 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/ValidRFC822nameConstraintsTest21EE.crt' 2023-11-28 06:40:09,577 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/ValidRFC822nameConstraintsTest23EE.crt' 2023-11-28 06:40:09,577 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/ValidRFC822nameConstraintsTest25EE.crt' 2023-11-28 06:40:09,577 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/ValidRolloverfromPrintableStringtoUTF8StringTest10EE.crt' 2023-11-28 06:40:09,577 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedinhibitAnyPolicyTest7EE.crt' 2023-11-28 06:40:09,577 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedinhibitAnyPolicyTest9EE.crt' 2023-11-28 06:40:09,577 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedinhibitPolicyMappingTest7EE.crt' 2023-11-28 06:40:09,577 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedpathLenConstraintTest15EE.crt' 2023-11-28 06:40:09,578 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedpathLenConstraintTest17EE.crt' 2023-11-28 06:40:09,578 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedrequireExplicitPolicyTest6EE.crt' 2023-11-28 06:40:09,578 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/ValidSeparateCertificateandCRLKeysTest19EE.crt' 2023-11-28 06:40:09,578 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/ValidTwoCRLsTest7EE.crt' 2023-11-28 06:40:09,578 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/ValidURInameConstraintsTest34EE.crt' 2023-11-28 06:40:09,578 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/ValidURInameConstraintsTest36EE.crt' 2023-11-28 06:40:09,578 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/ValidUTF8StringCaseInsensitiveMatchTest11EE.crt' 2023-11-28 06:40:09,579 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/ValidUTF8StringEncodedNamesTest9EE.crt' 2023-11-28 06:40:09,579 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/ValidUnknownNotCriticalCertificateExtensionTest1EE.crt' 2023-11-28 06:40:09,579 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/ValidbasicConstraintsNotCriticalTest4EE.crt' 2023-11-28 06:40:09,579 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/ValidcRLIssuerTest28EE.crt' 2023-11-28 06:40:09,579 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/ValidcRLIssuerTest29EE.crt' 2023-11-28 06:40:09,579 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/ValidcRLIssuerTest30EE.crt' 2023-11-28 06:40:09,579 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/ValidcRLIssuerTest33EE.crt' 2023-11-28 06:40:09,579 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/ValiddeltaCRLTest2EE.crt' 2023-11-28 06:40:09,580 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/ValiddeltaCRLTest5EE.crt' 2023-11-28 06:40:09,580 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/ValiddeltaCRLTest7EE.crt' 2023-11-28 06:40:09,580 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/ValiddeltaCRLTest8EE.crt' 2023-11-28 06:40:09,580 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/ValiddistributionPointTest1EE.crt' 2023-11-28 06:40:09,580 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/ValiddistributionPointTest4EE.crt' 2023-11-28 06:40:09,580 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/ValiddistributionPointTest5EE.crt' 2023-11-28 06:40:09,580 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/ValiddistributionPointTest7EE.crt' 2023-11-28 06:40:09,580 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/ValidinhibitAnyPolicyTest2EE.crt' 2023-11-28 06:40:09,580 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/ValidinhibitPolicyMappingTest2EE.crt' 2023-11-28 06:40:09,581 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/ValidinhibitPolicyMappingTest4EE.crt' 2023-11-28 06:40:09,581 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/ValidkeyUsageNotCriticalTest3EE.crt' 2023-11-28 06:40:09,581 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/ValidonlyContainsCACertsTest13EE.crt' 2023-11-28 06:40:09,581 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/ValidonlySomeReasonsTest18EE.crt' 2023-11-28 06:40:09,581 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/ValidonlySomeReasonsTest19EE.crt' 2023-11-28 06:40:09,581 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/ValidpathLenConstraintTest13EE.crt' 2023-11-28 06:40:09,581 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/ValidpathLenConstraintTest14EE.crt' 2023-11-28 06:40:09,581 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/ValidpathLenConstraintTest7EE.crt' 2023-11-28 06:40:09,581 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/ValidpathLenConstraintTest8EE.crt' 2023-11-28 06:40:09,582 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/Validpre2000UTCnotBeforeDateTest3EE.crt' 2023-11-28 06:40:09,582 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/ValidrequireExplicitPolicyTest1EE.crt' 2023-11-28 06:40:09,582 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/ValidrequireExplicitPolicyTest2EE.crt' 2023-11-28 06:40:09,582 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/ValidrequireExplicitPolicyTest4EE.crt' 2023-11-28 06:40:09,582 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/WrongCRLCACert.crt' 2023-11-28 06:40:09,582 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/anyPolicyCACert.crt' 2023-11-28 06:40:09,582 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/basicConstraintsCriticalcAFalseCACert.crt' 2023-11-28 06:40:09,582 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/basicConstraintsNotCriticalCACert.crt' 2023-11-28 06:40:09,583 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/basicConstraintsNotCriticalcAFalseCACert.crt' 2023-11-28 06:40:09,583 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/deltaCRLCA1Cert.crt' 2023-11-28 06:40:09,583 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/deltaCRLCA2Cert.crt' 2023-11-28 06:40:09,583 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/deltaCRLCA3Cert.crt' 2023-11-28 06:40:09,583 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/deltaCRLIndicatorNoBaseCACert.crt' 2023-11-28 06:40:09,583 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/distributionPoint1CACert.crt' 2023-11-28 06:40:09,583 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/distributionPoint2CACert.crt' 2023-11-28 06:40:09,583 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA1Cert.crt' 2023-11-28 06:40:09,583 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA2Cert.crt' 2023-11-28 06:40:09,584 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA3Cert.crt' 2023-11-28 06:40:09,584 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA3cRLIssuerCert.crt' 2023-11-28 06:40:09,584 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA4Cert.crt' 2023-11-28 06:40:09,584 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA4cRLIssuerCert.crt' 2023-11-28 06:40:09,584 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA5Cert.crt' 2023-11-28 06:40:09,584 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA6Cert.crt' 2023-11-28 06:40:09,584 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy0CACert.crt' 2023-11-28 06:40:09,584 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1CACert.crt' 2023-11-28 06:40:09,584 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1SelfIssuedCACert.crt' 2023-11-28 06:40:09,585 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1SelfIssuedsubCA2Cert.crt' 2023-11-28 06:40:09,585 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1subCA1Cert.crt' 2023-11-28 06:40:09,585 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1subCA2Cert.crt' 2023-11-28 06:40:09,585 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1subCAIAP5Cert.crt' 2023-11-28 06:40:09,585 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1subsubCA2Cert.crt' 2023-11-28 06:40:09,585 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy5CACert.crt' 2023-11-28 06:40:09,585 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy5subCACert.crt' 2023-11-28 06:40:09,585 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy5subsubCACert.crt' 2023-11-28 06:40:09,586 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicyTest3EE.crt' 2023-11-28 06:40:09,586 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping0CACert.crt' 2023-11-28 06:40:09,586 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping0subCACert.crt' 2023-11-28 06:40:09,586 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12CACert.crt' 2023-11-28 06:40:09,586 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12subCACert.crt' 2023-11-28 06:40:09,586 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12subCAIPM5Cert.crt' 2023-11-28 06:40:09,586 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12subsubCACert.crt' 2023-11-28 06:40:09,586 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12subsubCAIPM5Cert.crt' 2023-11-28 06:40:09,586 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1CACert.crt' 2023-11-28 06:40:09,587 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1SelfIssuedCACert.crt' 2023-11-28 06:40:09,587 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1SelfIssuedsubCACert.crt' 2023-11-28 06:40:09,587 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1subCACert.crt' 2023-11-28 06:40:09,587 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1subsubCACert.crt' 2023-11-28 06:40:09,587 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping5CACert.crt' 2023-11-28 06:40:09,587 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping5subCACert.crt' 2023-11-28 06:40:09,587 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping5subsubCACert.crt' 2023-11-28 06:40:09,587 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping5subsubsubCACert.crt' 2023-11-28 06:40:09,587 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/keyUsageCriticalcRLSignFalseCACert.crt' 2023-11-28 06:40:09,588 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/keyUsageCriticalkeyCertSignFalseCACert.crt' 2023-11-28 06:40:09,588 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/keyUsageNotCriticalCACert.crt' 2023-11-28 06:40:09,588 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/keyUsageNotCriticalcRLSignFalseCACert.crt' 2023-11-28 06:40:09,588 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/keyUsageNotCriticalkeyCertSignFalseCACert.crt' 2023-11-28 06:40:09,588 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1CACert.crt' 2023-11-28 06:40:09,588 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1SelfIssuedCACert.crt' 2023-11-28 06:40:09,588 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1subCA1Cert.crt' 2023-11-28 06:40:09,588 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1subCA2Cert.crt' 2023-11-28 06:40:09,589 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1subCA3Cert.crt' 2023-11-28 06:40:09,589 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN2CACert.crt' 2023-11-28 06:40:09,589 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN3CACert.crt' 2023-11-28 06:40:09,589 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN3subCA1Cert.crt' 2023-11-28 06:40:09,589 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN3subCA2Cert.crt' 2023-11-28 06:40:09,589 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN4CACert.crt' 2023-11-28 06:40:09,589 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN5CACert.crt' 2023-11-28 06:40:09,590 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDNS1CACert.crt' 2023-11-28 06:40:09,590 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDNS2CACert.crt' 2023-11-28 06:40:09,590 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/nameConstraintsRFC822CA1Cert.crt' 2023-11-28 06:40:09,590 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/nameConstraintsRFC822CA2Cert.crt' 2023-11-28 06:40:09,590 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/nameConstraintsRFC822CA3Cert.crt' 2023-11-28 06:40:09,590 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/nameConstraintsURI1CACert.crt' 2023-11-28 06:40:09,590 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/nameConstraintsURI2CACert.crt' 2023-11-28 06:40:09,590 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/onlyContainsAttributeCertsCACert.crt' 2023-11-28 06:40:09,591 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/onlyContainsCACertsCACert.crt' 2023-11-28 06:40:09,591 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/onlyContainsUserCertsCACert.crt' 2023-11-28 06:40:09,591 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/onlySomeReasonsCA1Cert.crt' 2023-11-28 06:40:09,591 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/onlySomeReasonsCA2Cert.crt' 2023-11-28 06:40:09,591 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/onlySomeReasonsCA3Cert.crt' 2023-11-28 06:40:09,591 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/onlySomeReasonsCA4Cert.crt' 2023-11-28 06:40:09,591 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint0CACert.crt' 2023-11-28 06:40:09,591 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint0SelfIssuedCACert.crt' 2023-11-28 06:40:09,591 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint0subCA2Cert.crt' 2023-11-28 06:40:09,592 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint0subCACert.crt' 2023-11-28 06:40:09,592 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint1CACert.crt' 2023-11-28 06:40:09,592 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint1SelfIssuedCACert.crt' 2023-11-28 06:40:09,592 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint1SelfIssuedsubCACert.crt' 2023-11-28 06:40:09,592 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint1subCACert.crt' 2023-11-28 06:40:09,592 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6CACert.crt' 2023-11-28 06:40:09,592 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subCA0Cert.crt' 2023-11-28 06:40:09,592 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subCA1Cert.crt' 2023-11-28 06:40:09,592 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subCA4Cert.crt' 2023-11-28 06:40:09,593 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubCA00Cert.crt' 2023-11-28 06:40:09,593 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubCA11Cert.crt' 2023-11-28 06:40:09,593 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubCA41Cert.crt' 2023-11-28 06:40:09,593 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubsubCA11XCert.crt' 2023-11-28 06:40:09,593 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubsubCA41XCert.crt' 2023-11-28 06:40:09,593 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/pre2000CRLnextUpdateCACert.crt' 2023-11-28 06:40:09,593 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy0CACert.crt' 2023-11-28 06:40:09,593 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy0subCACert.crt' 2023-11-28 06:40:09,593 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy0subsubCACert.crt' 2023-11-28 06:40:09,594 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy0subsubsubCACert.crt' 2023-11-28 06:40:09,594 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy10CACert.crt' 2023-11-28 06:40:09,594 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy10subCACert.crt' 2023-11-28 06:40:09,594 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy10subsubCACert.crt' 2023-11-28 06:40:09,594 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy10subsubsubCACert.crt' 2023-11-28 06:40:09,594 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy2CACert.crt' 2023-11-28 06:40:09,594 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy2SelfIssuedCACert.crt' 2023-11-28 06:40:09,594 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy2SelfIssuedsubCACert.crt' 2023-11-28 06:40:09,594 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy2subCACert.crt' 2023-11-28 06:40:09,595 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy4CACert.crt' 2023-11-28 06:40:09,595 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy4subCACert.crt' 2023-11-28 06:40:09,595 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy4subsubCACert.crt' 2023-11-28 06:40:09,595 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy4subsubsubCACert.crt' 2023-11-28 06:40:09,595 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy5CACert.crt' 2023-11-28 06:40:09,595 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy5subCACert.crt' 2023-11-28 06:40:09,595 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy5subsubCACert.crt' 2023-11-28 06:40:09,595 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy5subsubsubCACert.crt' 2023-11-28 06:40:09,596 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy7CACert.crt' 2023-11-28 06:40:09,596 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy7subCARE2Cert.crt' 2023-11-28 06:40:09,596 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy7subsubCARE2RE4Cert.crt' 2023-11-28 06:40:09,596 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy7subsubsubCARE2RE4Cert.crt' 2023-11-28 06:40:09,596 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/crls/BadCRLIssuerNameCACRL.crl' 2023-11-28 06:40:09,596 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/crls/BadCRLSignatureCACRL.crl' 2023-11-28 06:40:09,597 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/crls/BadSignedCACRL.crl' 2023-11-28 06:40:09,597 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/crls/BadnotAfterDateCACRL.crl' 2023-11-28 06:40:09,597 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/crls/BadnotBeforeDateCACRL.crl' 2023-11-28 06:40:09,597 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedCRLSigningKeyCACRL.crl' 2023-11-28 06:40:09,597 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedCRLSigningKeyCRLCertCRL.crl' 2023-11-28 06:40:09,597 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedNewKeyCACRL.crl' 2023-11-28 06:40:09,597 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedOldKeyCACRL.crl' 2023-11-28 06:40:09,597 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedOldKeySelfIssuedCertCRL.crl' 2023-11-28 06:40:09,597 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/crls/DSACACRL.crl' 2023-11-28 06:40:09,598 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/crls/DSAParametersInheritedCACRL.crl' 2023-11-28 06:40:09,598 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/crls/GeneralizedTimeCRLnextUpdateCACRL.crl' 2023-11-28 06:40:09,598 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/crls/GoodCACRL.crl' 2023-11-28 06:40:09,598 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/crls/GoodsubCACRL.crl' 2023-11-28 06:40:09,598 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/crls/GoodsubCAPanyPolicyMapping1to2CACRL.crl' 2023-11-28 06:40:09,598 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/crls/LongSerialNumberCACRL.crl' 2023-11-28 06:40:09,598 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/crls/Mapping1to2CACRL.crl' 2023-11-28 06:40:09,598 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/crls/MappingFromanyPolicyCACRL.crl' 2023-11-28 06:40:09,598 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/crls/MappingToanyPolicyCACRL.crl' 2023-11-28 06:40:09,599 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/crls/MissingbasicConstraintsCACRL.crl' 2023-11-28 06:40:09,599 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/crls/NameOrderCACRL.crl' 2023-11-28 06:40:09,599 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/crls/NegativeSerialNumberCACRL.crl' 2023-11-28 06:40:09,599 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/crls/NoPoliciesCACRL.crl' 2023-11-28 06:40:09,599 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/crls/NoissuingDistributionPointCACRL.crl' 2023-11-28 06:40:09,599 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/crls/OldCRLnextUpdateCACRL.crl' 2023-11-28 06:40:09,599 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/crls/P12Mapping1to3CACRL.crl' 2023-11-28 06:40:09,599 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/crls/P12Mapping1to3subCACRL.crl' 2023-11-28 06:40:09,600 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/crls/P12Mapping1to3subsubCACRL.crl' 2023-11-28 06:40:09,600 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/crls/P1Mapping1to234CACRL.crl' 2023-11-28 06:40:09,600 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/crls/P1Mapping1to234subCACRL.crl' 2023-11-28 06:40:09,600 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/crls/P1anyPolicyMapping1to2CACRL.crl' 2023-11-28 06:40:09,600 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/crls/PanyPolicyMapping1to2CACRL.crl' 2023-11-28 06:40:09,600 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/crls/PoliciesP1234CACRL.crl' 2023-11-28 06:40:09,600 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/crls/PoliciesP1234subCAP123CRL.crl' 2023-11-28 06:40:09,600 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/crls/PoliciesP1234subsubCAP123P12CRL.crl' 2023-11-28 06:40:09,600 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/crls/PoliciesP123CACRL.crl' 2023-11-28 06:40:09,601 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/crls/PoliciesP123subCAP12CRL.crl' 2023-11-28 06:40:09,601 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/crls/PoliciesP123subsubCAP12P1CRL.crl' 2023-11-28 06:40:09,601 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/crls/PoliciesP123subsubCAP2P2CRL.crl' 2023-11-28 06:40:09,601 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/crls/PoliciesP123subsubsubCAP12P2P1CRL.crl' 2023-11-28 06:40:09,601 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/crls/PoliciesP12CACRL.crl' 2023-11-28 06:40:09,601 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/crls/PoliciesP12subCAP1CRL.crl' 2023-11-28 06:40:09,601 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/crls/PoliciesP12subsubCAP1P2CRL.crl' 2023-11-28 06:40:09,601 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/crls/PoliciesP2subCA2CRL.crl' 2023-11-28 06:40:09,601 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/crls/PoliciesP2subCACRL.crl' 2023-11-28 06:40:09,601 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/crls/PoliciesP3CACRL.crl' 2023-11-28 06:40:09,602 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/crls/RFC3280MandatoryAttributeTypesCACRL.crl' 2023-11-28 06:40:09,602 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/crls/RFC3280OptionalAttributeTypesCACRL.crl' 2023-11-28 06:40:09,602 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/crls/RevokedsubCACRL.crl' 2023-11-28 06:40:09,602 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/crls/RolloverfromPrintableStringtoUTF8StringCACRL.crl' 2023-11-28 06:40:09,602 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/crls/SeparateCertificateandCRLKeysCA2CRL.crl' 2023-11-28 06:40:09,602 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/crls/SeparateCertificateandCRLKeysCRL.crl' 2023-11-28 06:40:09,602 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/crls/TrustAnchorRootCRL.crl' 2023-11-28 06:40:09,602 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/crls/TwoCRLsCABadCRL.crl' 2023-11-28 06:40:09,603 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/crls/TwoCRLsCAGoodCRL.crl' 2023-11-28 06:40:09,603 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/crls/UIDCACRL.crl' 2023-11-28 06:40:09,603 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/crls/UTF8StringCaseInsensitiveMatchCACRL.crl' 2023-11-28 06:40:09,603 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/crls/UTF8StringEncodedNamesCACRL.crl' 2023-11-28 06:40:09,603 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/crls/UnknownCRLEntryExtensionCACRL.crl' 2023-11-28 06:40:09,603 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/crls/UnknownCRLExtensionCACRL.crl' 2023-11-28 06:40:09,603 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/crls/WrongCRLCACRL.crl' 2023-11-28 06:40:09,603 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/crls/anyPolicyCACRL.crl' 2023-11-28 06:40:09,603 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/crls/basicConstraintsCriticalcAFalseCACRL.crl' 2023-11-28 06:40:09,604 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/crls/basicConstraintsNotCriticalCACRL.crl' 2023-11-28 06:40:09,604 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/crls/basicConstraintsNotCriticalcAFalseCACRL.crl' 2023-11-28 06:40:09,604 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA1CRL.crl' 2023-11-28 06:40:09,604 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA1deltaCRL.crl' 2023-11-28 06:40:09,604 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA2CRL.crl' 2023-11-28 06:40:09,604 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA2deltaCRL.crl' 2023-11-28 06:40:09,604 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA3CRL.crl' 2023-11-28 06:40:09,604 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA3deltaCRL.crl' 2023-11-28 06:40:09,604 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/crls/deltaCRLIndicatorNoBaseCACRL.crl' 2023-11-28 06:40:09,605 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/crls/distributionPoint1CACRL.crl' 2023-11-28 06:40:09,605 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/crls/distributionPoint2CACRL.crl' 2023-11-28 06:40:09,605 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA1CRL.crl' 2023-11-28 06:40:09,605 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA3CRL.crl' 2023-11-28 06:40:09,605 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA3cRLIssuerCRL.crl' 2023-11-28 06:40:09,605 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA4cRLIssuerCRL.crl' 2023-11-28 06:40:09,605 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA5CRL.crl' 2023-11-28 06:40:09,605 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy0CACRL.crl' 2023-11-28 06:40:09,606 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1CACRL.crl' 2023-11-28 06:40:09,606 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1subCA1CRL.crl' 2023-11-28 06:40:09,606 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1subCA2CRL.crl' 2023-11-28 06:40:09,606 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1subCAIAP5CRL.crl' 2023-11-28 06:40:09,606 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1subsubCA2CRL.crl' 2023-11-28 06:40:09,606 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy5CACRL.crl' 2023-11-28 06:40:09,606 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy5subCACRL.crl' 2023-11-28 06:40:09,606 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy5subsubCACRL.crl' 2023-11-28 06:40:09,606 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping0CACRL.crl' 2023-11-28 06:40:09,607 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping0subCACRL.crl' 2023-11-28 06:40:09,607 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12CACRL.crl' 2023-11-28 06:40:09,607 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12subCACRL.crl' 2023-11-28 06:40:09,607 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12subCAIPM5CRL.crl' 2023-11-28 06:40:09,607 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12subsubCACRL.crl' 2023-11-28 06:40:09,607 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12subsubCAIPM5CRL.crl' 2023-11-28 06:40:09,607 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P1CACRL.crl' 2023-11-28 06:40:09,607 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P1subCACRL.crl' 2023-11-28 06:40:09,607 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P1subsubCACRL.crl' 2023-11-28 06:40:09,608 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping5CACRL.crl' 2023-11-28 06:40:09,608 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping5subCACRL.crl' 2023-11-28 06:40:09,608 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping5subsubCACRL.crl' 2023-11-28 06:40:09,608 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping5subsubsubCACRL.crl' 2023-11-28 06:40:09,608 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/crls/keyUsageCriticalcRLSignFalseCACRL.crl' 2023-11-28 06:40:09,608 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/crls/keyUsageCriticalkeyCertSignFalseCACRL.crl' 2023-11-28 06:40:09,608 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/crls/keyUsageNotCriticalCACRL.crl' 2023-11-28 06:40:09,608 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/crls/keyUsageNotCriticalcRLSignFalseCACRL.crl' 2023-11-28 06:40:09,608 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/crls/keyUsageNotCriticalkeyCertSignFalseCACRL.crl' 2023-11-28 06:40:09,609 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN1CACRL.crl' 2023-11-28 06:40:09,609 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN1subCA1CRL.crl' 2023-11-28 06:40:09,609 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN1subCA2CRL.crl' 2023-11-28 06:40:09,609 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN1subCA3CRL.crl' 2023-11-28 06:40:09,609 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN2CACRL.crl' 2023-11-28 06:40:09,609 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN3CACRL.crl' 2023-11-28 06:40:09,609 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN3subCA1CRL.crl' 2023-11-28 06:40:09,609 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN3subCA2CRL.crl' 2023-11-28 06:40:09,609 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN4CACRL.crl' 2023-11-28 06:40:09,610 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN5CACRL.crl' 2023-11-28 06:40:09,610 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDNS1CACRL.crl' 2023-11-28 06:40:09,610 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDNS2CACRL.crl' 2023-11-28 06:40:09,610 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/crls/nameConstraintsRFC822CA1CRL.crl' 2023-11-28 06:40:09,610 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/crls/nameConstraintsRFC822CA2CRL.crl' 2023-11-28 06:40:09,610 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/crls/nameConstraintsRFC822CA3CRL.crl' 2023-11-28 06:40:09,610 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/crls/nameConstraintsURI1CACRL.crl' 2023-11-28 06:40:09,610 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/crls/nameConstraintsURI2CACRL.crl' 2023-11-28 06:40:09,610 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/crls/onlyContainsAttributeCertsCACRL.crl' 2023-11-28 06:40:09,611 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/crls/onlyContainsCACertsCACRL.crl' 2023-11-28 06:40:09,611 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/crls/onlyContainsUserCertsCACRL.crl' 2023-11-28 06:40:09,611 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA1compromiseCRL.crl' 2023-11-28 06:40:09,611 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA1otherreasonsCRL.crl' 2023-11-28 06:40:09,611 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA2CRL1.crl' 2023-11-28 06:40:09,611 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA2CRL2.crl' 2023-11-28 06:40:09,611 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA3compromiseCRL.crl' 2023-11-28 06:40:09,611 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA3otherreasonsCRL.crl' 2023-11-28 06:40:09,611 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA4compromiseCRL.crl' 2023-11-28 06:40:09,612 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA4otherreasonsCRL.crl' 2023-11-28 06:40:09,612 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint0CACRL.crl' 2023-11-28 06:40:09,612 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint0subCA2CRL.crl' 2023-11-28 06:40:09,612 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint0subCACRL.crl' 2023-11-28 06:40:09,612 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint1CACRL.crl' 2023-11-28 06:40:09,612 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint1subCACRL.crl' 2023-11-28 06:40:09,612 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6CACRL.crl' 2023-11-28 06:40:09,612 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subCA0CRL.crl' 2023-11-28 06:40:09,612 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subCA1CRL.crl' 2023-11-28 06:40:09,613 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subCA4CRL.crl' 2023-11-28 06:40:09,613 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubCA00CRL.crl' 2023-11-28 06:40:09,613 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubCA11CRL.crl' 2023-11-28 06:40:09,613 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubCA41CRL.crl' 2023-11-28 06:40:09,613 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubsubCA11XCRL.crl' 2023-11-28 06:40:09,613 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubsubCA41XCRL.crl' 2023-11-28 06:40:09,613 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/crls/pre2000CRLnextUpdateCACRL.crl' 2023-11-28 06:40:09,613 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy0CACRL.crl' 2023-11-28 06:40:09,613 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy0subCACRL.crl' 2023-11-28 06:40:09,614 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy0subsubCACRL.crl' 2023-11-28 06:40:09,614 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy0subsubsubCACRL.crl' 2023-11-28 06:40:09,614 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy10CACRL.crl' 2023-11-28 06:40:09,614 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy10subCACRL.crl' 2023-11-28 06:40:09,614 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy10subsubCACRL.crl' 2023-11-28 06:40:09,614 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy10subsubsubCACRL.crl' 2023-11-28 06:40:09,614 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy2CACRL.crl' 2023-11-28 06:40:09,614 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy2subCACRL.crl' 2023-11-28 06:40:09,614 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy4CACRL.crl' 2023-11-28 06:40:09,615 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy4subCACRL.crl' 2023-11-28 06:40:09,615 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy4subsubCACRL.crl' 2023-11-28 06:40:09,615 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy4subsubsubCACRL.crl' 2023-11-28 06:40:09,615 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy5CACRL.crl' 2023-11-28 06:40:09,615 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy5subCACRL.crl' 2023-11-28 06:40:09,615 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy5subsubCACRL.crl' 2023-11-28 06:40:09,615 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy5subsubsubCACRL.crl' 2023-11-28 06:40:09,615 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy7CACRL.crl' 2023-11-28 06:40:09,616 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy7subCARE2CRL.crl' 2023-11-28 06:40:09,616 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy7subsubCARE2RE4CRL.crl' 2023-11-28 06:40:09,616 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy7subsubsubCARE2RE4CRL.crl' 2023-11-28 06:40:09,616 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/AllCertificatesNoPoliciesTest2EE.p12' 2023-11-28 06:40:09,617 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/AllCertificatesSamePoliciesTest10EE.p12' 2023-11-28 06:40:09,617 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/AllCertificatesSamePoliciesTest13EE.p12' 2023-11-28 06:40:09,617 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/AllCertificatesanyPolicyTest11EE.p12' 2023-11-28 06:40:09,617 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/AnyPolicyTest14EE.p12' 2023-11-28 06:40:09,617 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/BadCRLIssuerNameCACert.p12' 2023-11-28 06:40:09,617 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/BadCRLSignatureCACert.p12' 2023-11-28 06:40:09,617 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/BadSignedCACert.p12' 2023-11-28 06:40:09,617 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/BadnotAfterDateCACert.p12' 2023-11-28 06:40:09,618 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/BadnotBeforeDateCACert.p12' 2023-11-28 06:40:09,618 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedCRLSigningKeyCACert.p12' 2023-11-28 06:40:09,618 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedCRLSigningKeyCRLCert.p12' 2023-11-28 06:40:09,618 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedNewKeyCACert.p12' 2023-11-28 06:40:09,618 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedNewKeyOldWithNewCACert.p12' 2023-11-28 06:40:09,618 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedOldKeyCACert.p12' 2023-11-28 06:40:09,618 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedOldKeyNewWithOldCACert.p12' 2023-11-28 06:40:09,618 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/CPSPointerQualifierTest20EE.p12' 2023-11-28 06:40:09,619 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/DSACACert.p12' 2023-11-28 06:40:09,619 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/DSAParametersInheritedCACert.p12' 2023-11-28 06:40:09,619 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest12EE.p12' 2023-11-28 06:40:09,619 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest3EE.p12' 2023-11-28 06:40:09,619 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest4EE.p12' 2023-11-28 06:40:09,619 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest5EE.p12' 2023-11-28 06:40:09,620 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest7EE.p12' 2023-11-28 06:40:09,620 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest8EE.p12' 2023-11-28 06:40:09,620 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest9EE.p12' 2023-11-28 06:40:09,620 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/GeneralizedTimeCRLnextUpdateCACert.p12' 2023-11-28 06:40:09,620 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/GoodCACert.p12' 2023-11-28 06:40:09,620 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/GoodsubCACert.p12' 2023-11-28 06:40:09,620 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/GoodsubCAPanyPolicyMapping1to2CACert.p12' 2023-11-28 06:40:09,620 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBadCRLIssuerNameTest5EE.p12' 2023-11-28 06:40:09,620 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBadCRLSignatureTest4EE.p12' 2023-11-28 06:40:09,621 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBasicSelfIssuedCRLSigningKeyTest7EE.p12' 2023-11-28 06:40:09,621 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBasicSelfIssuedCRLSigningKeyTest8EE.p12' 2023-11-28 06:40:09,621 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBasicSelfIssuedNewWithOldTest5EE.p12' 2023-11-28 06:40:09,621 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBasicSelfIssuedOldWithNewTest2EE.p12' 2023-11-28 06:40:09,621 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidCASignatureTest2EE.p12' 2023-11-28 06:40:09,621 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidCAnotAfterDateTest5EE.p12' 2023-11-28 06:40:09,621 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidCAnotBeforeDateTest1EE.p12' 2023-11-28 06:40:09,621 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNSnameConstraintsTest31EE.p12' 2023-11-28 06:40:09,622 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNSnameConstraintsTest33EE.p12' 2023-11-28 06:40:09,622 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNSnameConstraintsTest38EE.p12' 2023-11-28 06:40:09,622 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNandRFC822nameConstraintsTest28EE.p12' 2023-11-28 06:40:09,622 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNandRFC822nameConstraintsTest29EE.p12' 2023-11-28 06:40:09,622 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest10EE.p12' 2023-11-28 06:40:09,622 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest12EE.p12' 2023-11-28 06:40:09,622 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest13EE.p12' 2023-11-28 06:40:09,622 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest15EE.p12' 2023-11-28 06:40:09,623 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest16EE.p12' 2023-11-28 06:40:09,623 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest17EE.p12' 2023-11-28 06:40:09,623 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest20EE.p12' 2023-11-28 06:40:09,623 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest2EE.p12' 2023-11-28 06:40:09,623 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest3EE.p12' 2023-11-28 06:40:09,623 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest7EE.p12' 2023-11-28 06:40:09,623 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest8EE.p12' 2023-11-28 06:40:09,623 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest9EE.p12' 2023-11-28 06:40:09,624 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDSASignatureTest6EE.p12' 2023-11-28 06:40:09,624 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidEESignatureTest3EE.p12' 2023-11-28 06:40:09,624 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidEEnotAfterDateTest6EE.p12' 2023-11-28 06:40:09,624 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidEEnotBeforeDateTest2EE.p12' 2023-11-28 06:40:09,624 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidIDPwithindirectCRLTest23EE.p12' 2023-11-28 06:40:09,624 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidIDPwithindirectCRLTest26EE.p12' 2023-11-28 06:40:09,624 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidLongSerialNumberTest18EE.p12' 2023-11-28 06:40:09,624 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidMappingFromanyPolicyTest7EE.p12' 2023-11-28 06:40:09,625 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidMappingToanyPolicyTest8EE.p12' 2023-11-28 06:40:09,625 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidMissingCRLTest1EE.p12' 2023-11-28 06:40:09,625 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidMissingbasicConstraintsTest1EE.p12' 2023-11-28 06:40:09,625 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidNameChainingOrderTest2EE.p12' 2023-11-28 06:40:09,625 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidNameChainingTest1EE.p12' 2023-11-28 06:40:09,625 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidNegativeSerialNumberTest15EE.p12' 2023-11-28 06:40:09,625 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidOldCRLnextUpdateTest11EE.p12' 2023-11-28 06:40:09,625 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidPolicyMappingTest10EE.p12' 2023-11-28 06:40:09,626 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidPolicyMappingTest2EE.p12' 2023-11-28 06:40:09,626 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidPolicyMappingTest4EE.p12' 2023-11-28 06:40:09,626 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRFC822nameConstraintsTest22EE.p12' 2023-11-28 06:40:09,626 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRFC822nameConstraintsTest24EE.p12' 2023-11-28 06:40:09,626 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRFC822nameConstraintsTest26EE.p12' 2023-11-28 06:40:09,626 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRevokedCATest2EE.p12' 2023-11-28 06:40:09,626 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRevokedEETest3EE.p12' 2023-11-28 06:40:09,626 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitAnyPolicyTest10EE.p12' 2023-11-28 06:40:09,627 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitAnyPolicyTest8EE.p12' 2023-11-28 06:40:09,627 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitPolicyMappingTest10EE.p12' 2023-11-28 06:40:09,627 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitPolicyMappingTest11EE.p12' 2023-11-28 06:40:09,627 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitPolicyMappingTest8EE.p12' 2023-11-28 06:40:09,627 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitPolicyMappingTest9EE.p12' 2023-11-28 06:40:09,627 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedpathLenConstraintTest16EE.p12' 2023-11-28 06:40:09,627 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedrequireExplicitPolicyTest7EE.p12' 2023-11-28 06:40:09,627 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedrequireExplicitPolicyTest8EE.p12' 2023-11-28 06:40:09,628 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSeparateCertificateandCRLKeysTest20EE.p12' 2023-11-28 06:40:09,628 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSeparateCertificateandCRLKeysTest21EE.p12' 2023-11-28 06:40:09,628 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidURInameConstraintsTest35EE.p12' 2023-11-28 06:40:09,628 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidURInameConstraintsTest37EE.p12' 2023-11-28 06:40:09,628 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidUnknownCRLEntryExtensionTest8EE.p12' 2023-11-28 06:40:09,628 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidUnknownCRLExtensionTest10EE.p12' 2023-11-28 06:40:09,628 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidUnknownCRLExtensionTest9EE.p12' 2023-11-28 06:40:09,629 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidUnknownCriticalCertificateExtensionTest2EE.p12' 2023-11-28 06:40:09,629 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidWrongCRLTest6EE.p12' 2023-11-28 06:40:09,629 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcAFalseTest2EE.p12' 2023-11-28 06:40:09,629 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcAFalseTest3EE.p12' 2023-11-28 06:40:09,629 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest27EE.p12' 2023-11-28 06:40:09,629 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest31EE.p12' 2023-11-28 06:40:09,629 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest32EE.p12' 2023-11-28 06:40:09,630 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest34EE.p12' 2023-11-28 06:40:09,630 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest35EE.p12' 2023-11-28 06:40:09,630 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLIndicatorNoBaseTest1EE.p12' 2023-11-28 06:40:09,630 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest10EE.p12' 2023-11-28 06:40:09,630 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest3EE.p12' 2023-11-28 06:40:09,630 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest4EE.p12' 2023-11-28 06:40:09,630 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest6EE.p12' 2023-11-28 06:40:09,630 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest9EE.p12' 2023-11-28 06:40:09,631 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest2EE.p12' 2023-11-28 06:40:09,631 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest3EE.p12' 2023-11-28 06:40:09,631 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest6EE.p12' 2023-11-28 06:40:09,631 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest8EE.p12' 2023-11-28 06:40:09,631 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest9EE.p12' 2023-11-28 06:40:09,631 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitAnyPolicyTest1EE.p12' 2023-11-28 06:40:09,631 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitAnyPolicyTest4EE.p12' 2023-11-28 06:40:09,631 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitAnyPolicyTest5EE.p12' 2023-11-28 06:40:09,631 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitAnyPolicyTest6EE.p12' 2023-11-28 06:40:09,632 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitPolicyMappingTest1EE.p12' 2023-11-28 06:40:09,632 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitPolicyMappingTest3EE.p12' 2023-11-28 06:40:09,632 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitPolicyMappingTest5EE.p12' 2023-11-28 06:40:09,632 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitPolicyMappingTest6EE.p12' 2023-11-28 06:40:09,632 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidkeyUsageCriticalcRLSignFalseTest4EE.p12' 2023-11-28 06:40:09,632 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidkeyUsageCriticalkeyCertSignFalseTest1EE.p12' 2023-11-28 06:40:09,632 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidkeyUsageNotCriticalcRLSignFalseTest5EE.p12' 2023-11-28 06:40:09,632 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidkeyUsageNotCriticalkeyCertSignFalseTest2EE.p12' 2023-11-28 06:40:09,633 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlyContainsAttributeCertsTest14EE.p12' 2023-11-28 06:40:09,633 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlyContainsCACertsTest12EE.p12' 2023-11-28 06:40:09,633 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlyContainsUserCertsTest11EE.p12' 2023-11-28 06:40:09,633 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest15EE.p12' 2023-11-28 06:40:09,633 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest16EE.p12' 2023-11-28 06:40:09,633 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest17EE.p12' 2023-11-28 06:40:09,633 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest20EE.p12' 2023-11-28 06:40:09,633 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest21EE.p12' 2023-11-28 06:40:09,634 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest10EE.p12' 2023-11-28 06:40:09,634 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest11EE.p12' 2023-11-28 06:40:09,634 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest12EE.p12' 2023-11-28 06:40:09,634 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest5EE.p12' 2023-11-28 06:40:09,634 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest6EE.p12' 2023-11-28 06:40:09,634 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest9EE.p12' 2023-11-28 06:40:09,634 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/Invalidpre2000CRLnextUpdateTest12EE.p12' 2023-11-28 06:40:09,634 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/Invalidpre2000UTCEEnotAfterDateTest7EE.p12' 2023-11-28 06:40:09,635 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidrequireExplicitPolicyTest3EE.p12' 2023-11-28 06:40:09,635 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidrequireExplicitPolicyTest5EE.p12' 2023-11-28 06:40:09,635 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/LongSerialNumberCACert.p12' 2023-11-28 06:40:09,635 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/Mapping1to2CACert.p12' 2023-11-28 06:40:09,635 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/MappingFromanyPolicyCACert.p12' 2023-11-28 06:40:09,635 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/MappingToanyPolicyCACert.p12' 2023-11-28 06:40:09,635 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/MissingbasicConstraintsCACert.p12' 2023-11-28 06:40:09,635 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/NameOrderingCACert.p12' 2023-11-28 06:40:09,636 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/NegativeSerialNumberCACert.p12' 2023-11-28 06:40:09,636 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/NoCRLCACert.p12' 2023-11-28 06:40:09,636 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/NoPoliciesCACert.p12' 2023-11-28 06:40:09,636 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/NoissuingDistributionPointCACert.p12' 2023-11-28 06:40:09,636 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/OldCRLnextUpdateCACert.p12' 2023-11-28 06:40:09,636 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/OverlappingPoliciesTest6EE.p12' 2023-11-28 06:40:09,636 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/P12Mapping1to3CACert.p12' 2023-11-28 06:40:09,636 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/P12Mapping1to3subCACert.p12' 2023-11-28 06:40:09,637 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/P12Mapping1to3subsubCACert.p12' 2023-11-28 06:40:09,637 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/P1Mapping1to234CACert.p12' 2023-11-28 06:40:09,637 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/P1Mapping1to234subCACert.p12' 2023-11-28 06:40:09,637 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/P1anyPolicyMapping1to2CACert.p12' 2023-11-28 06:40:09,637 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/PanyPolicyMapping1to2CACert.p12' 2023-11-28 06:40:09,637 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP1234CACert.p12' 2023-11-28 06:40:09,637 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP1234subCAP123Cert.p12' 2023-11-28 06:40:09,637 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP1234subsubCAP123P12Cert.p12' 2023-11-28 06:40:09,638 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123CACert.p12' 2023-11-28 06:40:09,638 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123subCAP12Cert.p12' 2023-11-28 06:40:09,638 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123subsubCAP12P1Cert.p12' 2023-11-28 06:40:09,638 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123subsubCAP12P2Cert.p12' 2023-11-28 06:40:09,638 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123subsubsubCAP12P2P1Cert.p12' 2023-11-28 06:40:09,638 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP12CACert.p12' 2023-11-28 06:40:09,638 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP12subCAP1Cert.p12' 2023-11-28 06:40:09,638 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP12subsubCAP1P2Cert.p12' 2023-11-28 06:40:09,639 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP2subCA2Cert.p12' 2023-11-28 06:40:09,639 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP2subCACert.p12' 2023-11-28 06:40:09,639 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP3CACert.p12' 2023-11-28 06:40:09,639 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/RFC3280MandatoryAttributeTypesCACert.p12' 2023-11-28 06:40:09,639 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/RFC3280OptionalAttributeTypesCACert.p12' 2023-11-28 06:40:09,639 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/RevokedsubCACert.p12' 2023-11-28 06:40:09,639 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/RolloverfromPrintableStringtoUTF8StringCACert.p12' 2023-11-28 06:40:09,640 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/SeparateCertificateandCRLKeysCA2CRLSigningCert.p12' 2023-11-28 06:40:09,640 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/SeparateCertificateandCRLKeysCA2CertificateSigningCACert.p12' 2023-11-28 06:40:09,640 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/SeparateCertificateandCRLKeysCRLSigningCert.p12' 2023-11-28 06:40:09,640 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/SeparateCertificateandCRLKeysCertificateSigningCACert.p12' 2023-11-28 06:40:09,640 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/TrustAnchorRootCertificate.p12' 2023-11-28 06:40:09,640 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/TwoCRLsCACert.p12' 2023-11-28 06:40:09,640 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/UIDCACert.p12' 2023-11-28 06:40:09,641 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/UTF8StringCaseInsensitiveMatchCACert.p12' 2023-11-28 06:40:09,641 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/UTF8StringEncodedNamesCACert.p12' 2023-11-28 06:40:09,641 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/UnknownCRLEntryExtensionCACert.p12' 2023-11-28 06:40:09,641 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/UnknownCRLExtensionCACert.p12' 2023-11-28 06:40:09,641 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest15EE.p12' 2023-11-28 06:40:09,641 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest16EE.p12' 2023-11-28 06:40:09,641 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest17EE.p12' 2023-11-28 06:40:09,641 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest18EE.p12' 2023-11-28 06:40:09,642 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest19EE.p12' 2023-11-28 06:40:09,642 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidBasicSelfIssuedCRLSigningKeyTest6EE.p12' 2023-11-28 06:40:09,642 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidBasicSelfIssuedNewWithOldTest3EE.p12' 2023-11-28 06:40:09,642 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidBasicSelfIssuedNewWithOldTest4EE.p12' 2023-11-28 06:40:09,642 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidBasicSelfIssuedOldWithNewTest1EE.p12' 2023-11-28 06:40:09,642 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidCertificatePathTest1EE.p12' 2023-11-28 06:40:09,642 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNSnameConstraintsTest30EE.p12' 2023-11-28 06:40:09,642 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNSnameConstraintsTest32EE.p12' 2023-11-28 06:40:09,643 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNandRFC822nameConstraintsTest27EE.p12' 2023-11-28 06:40:09,643 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest11EE.p12' 2023-11-28 06:40:09,643 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest14EE.p12' 2023-11-28 06:40:09,643 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest18EE.p12' 2023-11-28 06:40:09,643 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest19EE.p12' 2023-11-28 06:40:09,643 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest1EE.p12' 2023-11-28 06:40:09,643 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest4EE.p12' 2023-11-28 06:40:09,643 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest5EE.p12' 2023-11-28 06:40:09,644 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest6EE.p12' 2023-11-28 06:40:09,644 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidDSAParameterInheritanceTest5EE.p12' 2023-11-28 06:40:09,644 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidDSASignaturesTest4EE.p12' 2023-11-28 06:40:09,644 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidGeneralizedTimeCRLnextUpdateTest13EE.p12' 2023-11-28 06:40:09,644 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidGeneralizedTimenotAfterDateTest8EE.p12' 2023-11-28 06:40:09,644 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidGeneralizedTimenotBeforeDateTest4EE.p12' 2023-11-28 06:40:09,644 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidIDPwithindirectCRLTest22EE.p12' 2023-11-28 06:40:09,644 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidIDPwithindirectCRLTest24EE.p12' 2023-11-28 06:40:09,645 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidIDPwithindirectCRLTest25EE.p12' 2023-11-28 06:40:09,645 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidLongSerialNumberTest16EE.p12' 2023-11-28 06:40:09,645 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidLongSerialNumberTest17EE.p12' 2023-11-28 06:40:09,645 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidNameChainingCapitalizationTest5EE.p12' 2023-11-28 06:40:09,645 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidNameChainingWhitespaceTest3EE.p12' 2023-11-28 06:40:09,645 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidNameChainingWhitespaceTest4EE.p12' 2023-11-28 06:40:09,645 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidNameUIDsTest6EE.p12' 2023-11-28 06:40:09,645 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidNegativeSerialNumberTest14EE.p12' 2023-11-28 06:40:09,645 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidNoissuingDistributionPointTest10EE.p12' 2023-11-28 06:40:09,646 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest11EE.p12' 2023-11-28 06:40:09,646 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest12EE.p12' 2023-11-28 06:40:09,646 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest13EE.p12' 2023-11-28 06:40:09,646 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest14EE.p12' 2023-11-28 06:40:09,646 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest1EE.p12' 2023-11-28 06:40:09,646 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest3EE.p12' 2023-11-28 06:40:09,646 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest5EE.p12' 2023-11-28 06:40:09,646 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest6EE.p12' 2023-11-28 06:40:09,647 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest9EE.p12' 2023-11-28 06:40:09,647 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC3280MandatoryAttributeTypesTest7EE.p12' 2023-11-28 06:40:09,647 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC3280OptionalAttributeTypesTest8EE.p12' 2023-11-28 06:40:09,647 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC822nameConstraintsTest21EE.p12' 2023-11-28 06:40:09,647 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC822nameConstraintsTest23EE.p12' 2023-11-28 06:40:09,647 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC822nameConstraintsTest25EE.p12' 2023-11-28 06:40:09,647 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidRolloverfromPrintableStringtoUTF8StringTest10EE.p12' 2023-11-28 06:40:09,647 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedinhibitAnyPolicyTest7EE.p12' 2023-11-28 06:40:09,648 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedinhibitAnyPolicyTest9EE.p12' 2023-11-28 06:40:09,648 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedinhibitPolicyMappingTest7EE.p12' 2023-11-28 06:40:09,648 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedpathLenConstraintTest15EE.p12' 2023-11-28 06:40:09,648 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedpathLenConstraintTest17EE.p12' 2023-11-28 06:40:09,648 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedrequireExplicitPolicyTest6EE.p12' 2023-11-28 06:40:09,648 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidSeparateCertificateandCRLKeysTest19EE.p12' 2023-11-28 06:40:09,648 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidTwoCRLsTest7EE.p12' 2023-11-28 06:40:09,649 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidURInameConstraintsTest34EE.p12' 2023-11-28 06:40:09,649 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidURInameConstraintsTest36EE.p12' 2023-11-28 06:40:09,649 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidUTF8StringCaseInsensitiveMatchTest11EE.p12' 2023-11-28 06:40:09,649 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidUTF8StringEncodedNamesTest9EE.p12' 2023-11-28 06:40:09,649 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidUnknownNotCriticalCertificateExtensionTest1EE.p12' 2023-11-28 06:40:09,649 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidbasicConstraintsNotCriticalTest4EE.p12' 2023-11-28 06:40:09,649 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidcRLIssuerTest28EE.p12' 2023-11-28 06:40:09,650 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidcRLIssuerTest29EE.p12' 2023-11-28 06:40:09,650 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidcRLIssuerTest30EE.p12' 2023-11-28 06:40:09,650 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidcRLIssuerTest33EE.p12' 2023-11-28 06:40:09,651 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValiddeltaCRLTest2EE.p12' 2023-11-28 06:40:09,651 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValiddeltaCRLTest5EE.p12' 2023-11-28 06:40:09,651 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValiddeltaCRLTest7EE.p12' 2023-11-28 06:40:09,651 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValiddeltaCRLTest8EE.p12' 2023-11-28 06:40:09,651 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValiddistributionPointTest1EE.p12' 2023-11-28 06:40:09,651 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValiddistributionPointTest4EE.p12' 2023-11-28 06:40:09,651 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValiddistributionPointTest5EE.p12' 2023-11-28 06:40:09,651 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValiddistributionPointTest7EE.p12' 2023-11-28 06:40:09,652 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidinhibitAnyPolicyTest2EE.p12' 2023-11-28 06:40:09,652 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidinhibitPolicyMappingTest2EE.p12' 2023-11-28 06:40:09,652 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidinhibitPolicyMappingTest4EE.p12' 2023-11-28 06:40:09,652 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidkeyUsageNotCriticalTest3EE.p12' 2023-11-28 06:40:09,652 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidonlyContainsCACertsTest13EE.p12' 2023-11-28 06:40:09,652 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidonlySomeReasonsTest18EE.p12' 2023-11-28 06:40:09,652 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidonlySomeReasonsTest19EE.p12' 2023-11-28 06:40:09,652 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidpathLenConstraintTest13EE.p12' 2023-11-28 06:40:09,653 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidpathLenConstraintTest14EE.p12' 2023-11-28 06:40:09,653 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidpathLenConstraintTest7EE.p12' 2023-11-28 06:40:09,653 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidpathLenConstraintTest8EE.p12' 2023-11-28 06:40:09,653 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/Validpre2000UTCnotBeforeDateTest3EE.p12' 2023-11-28 06:40:09,653 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidrequireExplicitPolicyTest1EE.p12' 2023-11-28 06:40:09,653 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidrequireExplicitPolicyTest2EE.p12' 2023-11-28 06:40:09,653 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidrequireExplicitPolicyTest4EE.p12' 2023-11-28 06:40:09,653 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/WrongCRLCACert.p12' 2023-11-28 06:40:09,654 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/anyPolicyCACert.p12' 2023-11-28 06:40:09,654 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/basicConstraintsCriticalcAFalseCACert.p12' 2023-11-28 06:40:09,654 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/basicConstraintsNotCriticalCACert.p12' 2023-11-28 06:40:09,654 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/basicConstraintsNotCriticalcAFalseCACert.p12' 2023-11-28 06:40:09,654 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/deltaCRLCA1Cert.p12' 2023-11-28 06:40:09,654 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/deltaCRLCA2Cert.p12' 2023-11-28 06:40:09,654 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/deltaCRLCA3Cert.p12' 2023-11-28 06:40:09,654 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/deltaCRLIndicatorNoBaseCACert.p12' 2023-11-28 06:40:09,655 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/distributionPoint1CACert.p12' 2023-11-28 06:40:09,655 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/distributionPoint2CACert.p12' 2023-11-28 06:40:09,655 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA1Cert.p12' 2023-11-28 06:40:09,655 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA2Cert.p12' 2023-11-28 06:40:09,655 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA3Cert.p12' 2023-11-28 06:40:09,655 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA3cRLIssuerCert.p12' 2023-11-28 06:40:09,655 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA4Cert.p12' 2023-11-28 06:40:09,655 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA4cRLIssuerCert.p12' 2023-11-28 06:40:09,656 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA5Cert.p12' 2023-11-28 06:40:09,656 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA6Cert.p12' 2023-11-28 06:40:09,656 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy0CACert.p12' 2023-11-28 06:40:09,656 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1CACert.p12' 2023-11-28 06:40:09,656 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1SelfIssuedCACert.p12' 2023-11-28 06:40:09,656 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1SelfIssuedsubCA2Cert.p12' 2023-11-28 06:40:09,656 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1subCA1Cert.p12' 2023-11-28 06:40:09,656 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1subCA2Cert.p12' 2023-11-28 06:40:09,657 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1subCAIAP5Cert.p12' 2023-11-28 06:40:09,657 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1subsubCA2Cert.p12' 2023-11-28 06:40:09,657 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy5CACert.p12' 2023-11-28 06:40:09,657 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy5subCACert.p12' 2023-11-28 06:40:09,657 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy5subsubCACert.p12' 2023-11-28 06:40:09,657 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicyTest3EE.p12' 2023-11-28 06:40:09,657 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping0CACert.p12' 2023-11-28 06:40:09,657 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping0subCACert.p12' 2023-11-28 06:40:09,657 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12CACert.p12' 2023-11-28 06:40:09,658 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12subCACert.p12' 2023-11-28 06:40:09,658 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12subCAIPM5Cert.p12' 2023-11-28 06:40:09,658 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12subsubCACert.p12' 2023-11-28 06:40:09,658 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12subsubCAIPM5Cert.p12' 2023-11-28 06:40:09,658 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1CACert.p12' 2023-11-28 06:40:09,658 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1SelfIssuedCACert.p12' 2023-11-28 06:40:09,658 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1SelfIssuedsubCACert.p12' 2023-11-28 06:40:09,658 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1subCACert.p12' 2023-11-28 06:40:09,659 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1subsubCACert.p12' 2023-11-28 06:40:09,659 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping5CACert.p12' 2023-11-28 06:40:09,659 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping5subCACert.p12' 2023-11-28 06:40:09,659 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping5subsubCACert.p12' 2023-11-28 06:40:09,659 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping5subsubsubCACert.p12' 2023-11-28 06:40:09,659 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageCriticalcRLSignFalseCACert.p12' 2023-11-28 06:40:09,659 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageCriticalkeyCertSignFalseCACert.p12' 2023-11-28 06:40:09,659 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageNotCriticalCACert.p12' 2023-11-28 06:40:09,660 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageNotCriticalcRLSignFalseCACert.p12' 2023-11-28 06:40:09,660 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageNotCriticalkeyCertSignFalseCACert.p12' 2023-11-28 06:40:09,660 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1CACert.p12' 2023-11-28 06:40:09,660 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1SelfIssuedCACert.p12' 2023-11-28 06:40:09,660 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1subCA1Cert.p12' 2023-11-28 06:40:09,660 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1subCA2Cert.p12' 2023-11-28 06:40:09,660 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1subCA3Cert.p12' 2023-11-28 06:40:09,660 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN2CACert.p12' 2023-11-28 06:40:09,661 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN3CACert.p12' 2023-11-28 06:40:09,661 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN3subCA1Cert.p12' 2023-11-28 06:40:09,661 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN3subCA2Cert.p12' 2023-11-28 06:40:09,661 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN4CACert.p12' 2023-11-28 06:40:09,661 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN5CACert.p12' 2023-11-28 06:40:09,661 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDNS1CACert.p12' 2023-11-28 06:40:09,661 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDNS2CACert.p12' 2023-11-28 06:40:09,661 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsRFC822CA1Cert.p12' 2023-11-28 06:40:09,662 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsRFC822CA2Cert.p12' 2023-11-28 06:40:09,662 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsRFC822CA3Cert.p12' 2023-11-28 06:40:09,662 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsURI1CACert.p12' 2023-11-28 06:40:09,662 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsURI2CACert.p12' 2023-11-28 06:40:09,662 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/onlyContainsAttributeCertsCACert.p12' 2023-11-28 06:40:09,662 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/onlyContainsCACertsCACert.p12' 2023-11-28 06:40:09,662 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/onlyContainsUserCertsCACert.p12' 2023-11-28 06:40:09,662 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/onlySomeReasonsCA1Cert.p12' 2023-11-28 06:40:09,662 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/onlySomeReasonsCA2Cert.p12' 2023-11-28 06:40:09,663 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/onlySomeReasonsCA3Cert.p12' 2023-11-28 06:40:09,663 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/onlySomeReasonsCA4Cert.p12' 2023-11-28 06:40:09,663 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint0CACert.p12' 2023-11-28 06:40:09,663 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint0SelfIssuedCACert.p12' 2023-11-28 06:40:09,663 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint0subCA2Cert.p12' 2023-11-28 06:40:09,663 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint0subCACert.p12' 2023-11-28 06:40:09,663 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint1CACert.p12' 2023-11-28 06:40:09,664 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint1SelfIssuedCACert.p12' 2023-11-28 06:40:09,664 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint1SelfIssuedsubCACert.p12' 2023-11-28 06:40:09,664 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint1subCACert.p12' 2023-11-28 06:40:09,664 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6CACert.p12' 2023-11-28 06:40:09,664 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subCA0Cert.p12' 2023-11-28 06:40:09,664 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subCA1Cert.p12' 2023-11-28 06:40:09,664 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subCA4Cert.p12' 2023-11-28 06:40:09,664 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubCA00Cert.p12' 2023-11-28 06:40:09,665 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubCA11Cert.p12' 2023-11-28 06:40:09,665 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubCA41Cert.p12' 2023-11-28 06:40:09,665 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubsubCA11XCert.p12' 2023-11-28 06:40:09,665 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubsubCA41XCert.p12' 2023-11-28 06:40:09,665 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/pre2000CRLnextUpdateCACert.p12' 2023-11-28 06:40:09,665 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy0CACert.p12' 2023-11-28 06:40:09,665 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy0subCACert.p12' 2023-11-28 06:40:09,665 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy0subsubCACert.p12' 2023-11-28 06:40:09,666 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy0subsubsubCACert.p12' 2023-11-28 06:40:09,666 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy10CACert.p12' 2023-11-28 06:40:09,666 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy10subCACert.p12' 2023-11-28 06:40:09,666 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy10subsubCACert.p12' 2023-11-28 06:40:09,666 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy10subsubsubCACert.p12' 2023-11-28 06:40:09,666 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy2CACert.p12' 2023-11-28 06:40:09,666 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy2SelfIssuedCACert.p12' 2023-11-28 06:40:09,666 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy2SelfIssuedsubCACert.p12' 2023-11-28 06:40:09,667 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy2subCACert.p12' 2023-11-28 06:40:09,667 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy4CACert.p12' 2023-11-28 06:40:09,667 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy4subCACert.p12' 2023-11-28 06:40:09,667 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy4subsubCACert.p12' 2023-11-28 06:40:09,667 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy4subsubsubCACert.p12' 2023-11-28 06:40:09,667 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy5CACert.p12' 2023-11-28 06:40:09,667 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy5subCACert.p12' 2023-11-28 06:40:09,667 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy5subsubCACert.p12' 2023-11-28 06:40:09,667 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy5subsubsubCACert.p12' 2023-11-28 06:40:09,668 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy7CACert.p12' 2023-11-28 06:40:09,668 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy7subCARE2Cert.p12' 2023-11-28 06:40:09,668 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy7subsubCARE2RE4Cert.p12' 2023-11-28 06:40:09,668 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy7subsubsubCARE2RE4Cert.p12' 2023-11-28 06:40:09,669 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesAnyPolicyTest11.eml' 2023-11-28 06:40:09,669 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesNoPoliciesTest2.eml' 2023-11-28 06:40:09,669 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesSamePoliciesTest10.eml' 2023-11-28 06:40:09,669 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesSamePoliciesTest13.eml' 2023-11-28 06:40:09,669 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesSamePolicyTest1.eml' 2023-11-28 06:40:09,669 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedAnyPolicyTest14.eml' 2023-11-28 06:40:09,669 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedCPSPointerQualifierTest20.eml' 2023-11-28 06:40:09,669 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest12.eml' 2023-11-28 06:40:09,670 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest3.eml' 2023-11-28 06:40:09,670 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest4.eml' 2023-11-28 06:40:09,670 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest5.eml' 2023-11-28 06:40:09,670 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest7.eml' 2023-11-28 06:40:09,670 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest8.eml' 2023-11-28 06:40:09,670 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest9.eml' 2023-11-28 06:40:09,671 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBadCRLIssuerNameTest5.eml' 2023-11-28 06:40:09,671 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBadCRLSignatureTest4.eml' 2023-11-28 06:40:09,671 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBasicSelfIssuedCRLSigningKeyTest7.eml' 2023-11-28 06:40:09,671 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBasicSelfIssuedCRLSigningKeyTest8.eml' 2023-11-28 06:40:09,671 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBasicSelfIssuedNewWithOldTest5.eml' 2023-11-28 06:40:09,671 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBasicSelfIssuedOldWithNewTest2.eml' 2023-11-28 06:40:09,671 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidCASignatureTest2.eml' 2023-11-28 06:40:09,671 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidCAnotAfterDateTest5.eml' 2023-11-28 06:40:09,672 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidCAnotBeforeDateTest1.eml' 2023-11-28 06:40:09,672 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNSnameConstraintsTest31.eml' 2023-11-28 06:40:09,672 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNSnameConstraintsTest33.eml' 2023-11-28 06:40:09,672 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNSnameConstraintsTest38.eml' 2023-11-28 06:40:09,672 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNandRFC822nameConstraintsTest28.eml' 2023-11-28 06:40:09,672 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNandRFC822nameConstraintsTest29.eml' 2023-11-28 06:40:09,672 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest10.eml' 2023-11-28 06:40:09,673 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest12.eml' 2023-11-28 06:40:09,673 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest13.eml' 2023-11-28 06:40:09,673 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest15.eml' 2023-11-28 06:40:09,673 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest16.eml' 2023-11-28 06:40:09,673 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest17.eml' 2023-11-28 06:40:09,673 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest2.eml' 2023-11-28 06:40:09,673 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest3.eml' 2023-11-28 06:40:09,674 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest7.eml' 2023-11-28 06:40:09,674 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest8.eml' 2023-11-28 06:40:09,674 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest9.eml' 2023-11-28 06:40:09,674 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDSASignatureTest6.eml' 2023-11-28 06:40:09,674 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidEESignatureTest3.eml' 2023-11-28 06:40:09,674 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidEEnotAfterDateTest6.eml' 2023-11-28 06:40:09,674 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidEEnotBeforeDateTest2.eml' 2023-11-28 06:40:09,674 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidIDPwithindirectCRLTest23.eml' 2023-11-28 06:40:09,675 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidIDPwithindirectCRLTest26.eml' 2023-11-28 06:40:09,675 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidLongSerialNumberTest18.eml' 2023-11-28 06:40:09,675 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidMappingFromanyPolicyTest7.eml' 2023-11-28 06:40:09,675 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidMappingToanyPolicyTest8.eml' 2023-11-28 06:40:09,675 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidMissingbasicConstraintsTest1.eml' 2023-11-28 06:40:09,675 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidNameChainingEETest1.eml' 2023-11-28 06:40:09,675 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidNameChainingOrderTest2.eml' 2023-11-28 06:40:09,676 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidNegativeSerialNumberTest15.eml' 2023-11-28 06:40:09,676 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidOldCRLnextUpdateTest11.eml' 2023-11-28 06:40:09,676 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidPolicyMappingTest10.eml' 2023-11-28 06:40:09,676 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidPolicyMappingTest2.eml' 2023-11-28 06:40:09,676 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidPolicyMappingTest4.eml' 2023-11-28 06:40:09,676 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRFC822nameConstraintsTest22.eml' 2023-11-28 06:40:09,676 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRFC822nameConstraintsTest24.eml' 2023-11-28 06:40:09,676 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRFC822nameConstraintsTest26.eml' 2023-11-28 06:40:09,677 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRequireExplicitPolicyTest3.eml' 2023-11-28 06:40:09,677 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRequireExplicitPolicyTest5.eml' 2023-11-28 06:40:09,677 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRevokedCATest2.eml' 2023-11-28 06:40:09,677 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRevokedEETest3.eml' 2023-11-28 06:40:09,677 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedDNnameConstraintsTest20.eml' 2023-11-28 06:40:09,677 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitAnyPolicyTest10.eml' 2023-11-28 06:40:09,678 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitAnyPolicyTest8.eml' 2023-11-28 06:40:09,678 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitPolicyMappingTest10.eml' 2023-11-28 06:40:09,678 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitPolicyMappingTest11.eml' 2023-11-28 06:40:09,678 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitPolicyMappingTest8.eml' 2023-11-28 06:40:09,678 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitPolicyMappingTest9.eml' 2023-11-28 06:40:09,678 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedpathLenConstraintTest16.eml' 2023-11-28 06:40:09,678 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedrequireExplicitPolicyTest7.eml' 2023-11-28 06:40:09,679 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedrequireExplicitPolicyTest8.eml' 2023-11-28 06:40:09,679 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSeparateCertificateandCRLKeysTest20.eml' 2023-11-28 06:40:09,679 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSeparateCertificateandCRLKeysTest21.eml' 2023-11-28 06:40:09,679 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidURInameConstraintsTest35.eml' 2023-11-28 06:40:09,679 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidURInameConstraintsTest37.eml' 2023-11-28 06:40:09,679 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidUnknownCRLEntryExtensionTest8.eml' 2023-11-28 06:40:09,679 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidUnknownCRLExtensionTest10.eml' 2023-11-28 06:40:09,680 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidUnknownCRLExtensionTest9.eml' 2023-11-28 06:40:09,680 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidUnknownCriticalCertificateExtensionTest2.eml' 2023-11-28 06:40:09,680 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidWrongCRLTest6.eml' 2023-11-28 06:40:09,680 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcAFalseTest2.eml' 2023-11-28 06:40:09,680 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcAFalseTest3.eml' 2023-11-28 06:40:09,680 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest27.eml' 2023-11-28 06:40:09,680 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest31.eml' 2023-11-28 06:40:09,680 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest32.eml' 2023-11-28 06:40:09,681 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest34.eml' 2023-11-28 06:40:09,681 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest35.eml' 2023-11-28 06:40:09,681 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLIndicatorNoBaseTest1.eml' 2023-11-28 06:40:09,681 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest10.eml' 2023-11-28 06:40:09,681 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest3.eml' 2023-11-28 06:40:09,681 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest4.eml' 2023-11-28 06:40:09,681 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest6.eml' 2023-11-28 06:40:09,682 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest9.eml' 2023-11-28 06:40:09,682 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest2.eml' 2023-11-28 06:40:09,682 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest3.eml' 2023-11-28 06:40:09,682 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest6.eml' 2023-11-28 06:40:09,682 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest8.eml' 2023-11-28 06:40:09,682 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest9.eml' 2023-11-28 06:40:09,682 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitAnyPolicyTest1.eml' 2023-11-28 06:40:09,682 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitAnyPolicyTest4.eml' 2023-11-28 06:40:09,683 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitAnyPolicyTest5.eml' 2023-11-28 06:40:09,683 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitAnyPolicyTest6.eml' 2023-11-28 06:40:09,683 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitPolicyMappingTest1.eml' 2023-11-28 06:40:09,683 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitPolicyMappingTest3.eml' 2023-11-28 06:40:09,683 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitPolicyMappingTest5.eml' 2023-11-28 06:40:09,683 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitPolicyMappingTest6.eml' 2023-11-28 06:40:09,683 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidkeyUsageCriticalcRLSignFalseTest4.eml' 2023-11-28 06:40:09,684 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidkeyUsageCriticalkeyCertSignFalseTest1.eml' 2023-11-28 06:40:09,684 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidkeyUsageNotCriticalcRLSignFalseTest5.eml' 2023-11-28 06:40:09,684 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidkeyUsageNotCriticalkeyCertSignFalseTest2.eml' 2023-11-28 06:40:09,684 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlyContainsAttributeCertsTest14.eml' 2023-11-28 06:40:09,684 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlyContainsCACertsCRLTest12.eml' 2023-11-28 06:40:09,684 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlyContainsUserCertsCRLTest11.eml' 2023-11-28 06:40:09,684 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest15.eml' 2023-11-28 06:40:09,685 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest16.eml' 2023-11-28 06:40:09,685 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest17.eml' 2023-11-28 06:40:09,685 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest20.eml' 2023-11-28 06:40:09,685 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest21.eml' 2023-11-28 06:40:09,685 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest10.eml' 2023-11-28 06:40:09,685 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest11.eml' 2023-11-28 06:40:09,685 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest12.eml' 2023-11-28 06:40:09,686 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest5.eml' 2023-11-28 06:40:09,686 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest6.eml' 2023-11-28 06:40:09,686 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest9.eml' 2023-11-28 06:40:09,686 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpre2000CRLnextUpdateTest12.eml' 2023-11-28 06:40:09,686 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpre2000UTCEEnotAfterDateTest7.eml' 2023-11-28 06:40:09,686 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedMissingCRLTest1.eml' 2023-11-28 06:40:09,686 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedOverlappingPoliciesTest6.eml' 2023-11-28 06:40:09,687 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest15.eml' 2023-11-28 06:40:09,687 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest16.eml' 2023-11-28 06:40:09,687 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest17.eml' 2023-11-28 06:40:09,687 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest18.eml' 2023-11-28 06:40:09,687 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest19.eml' 2023-11-28 06:40:09,687 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidBasicSelfIssuedCRLSigningKeyTest6.eml' 2023-11-28 06:40:09,687 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidBasicSelfIssuedNewWithOldTest3.eml' 2023-11-28 06:40:09,687 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidBasicSelfIssuedNewWithOldTest4.eml' 2023-11-28 06:40:09,688 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidBasicSelfIssuedOldWithNewTest1.eml' 2023-11-28 06:40:09,688 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidDNSnameConstraintsTest30.eml' 2023-11-28 06:40:09,688 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidDNSnameConstraintsTest32.eml' 2023-11-28 06:40:09,688 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidDNandRFC822nameConstraintsTest27.eml' 2023-11-28 06:40:09,688 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest1.eml' 2023-11-28 06:40:09,688 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest11.eml' 2023-11-28 06:40:09,688 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest14.eml' 2023-11-28 06:40:09,689 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest18.eml' 2023-11-28 06:40:09,689 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest4.eml' 2023-11-28 06:40:09,689 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest5.eml' 2023-11-28 06:40:09,689 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest6.eml' 2023-11-28 06:40:09,689 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidDSAParameterInheritanceTest5.eml' 2023-11-28 06:40:09,689 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidDSASignaturesTest4.eml' 2023-11-28 06:40:09,689 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidGeneralizedTimeCRLnextUpdateTest13.eml' 2023-11-28 06:40:09,690 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidGeneralizedTimenotAfterDateTest8.eml' 2023-11-28 06:40:09,690 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidGeneralizedTimenotBeforeDateTest4.eml' 2023-11-28 06:40:09,690 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidIDPwithindirectCRLTest22.eml' 2023-11-28 06:40:09,690 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidIDPwithindirectCRLTest24.eml' 2023-11-28 06:40:09,690 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidIDPwithindirectCRLTest25.eml' 2023-11-28 06:40:09,690 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidLongSerialNumberTest16.eml' 2023-11-28 06:40:09,690 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidLongSerialNumberTest17.eml' 2023-11-28 06:40:09,690 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidNameChainingCapitalizationTest5.eml' 2023-11-28 06:40:09,691 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidNameChainingUIDsTest6.eml' 2023-11-28 06:40:09,691 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidNameChainingWhitespaceTest3.eml' 2023-11-28 06:40:09,691 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidNameChainingWhitespaceTest4.eml' 2023-11-28 06:40:09,691 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidNegativeSerialNumberTest14.eml' 2023-11-28 06:40:09,691 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidNoissuingDistributionPointTest10.eml' 2023-11-28 06:40:09,691 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest1.eml' 2023-11-28 06:40:09,691 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest11.eml' 2023-11-28 06:40:09,691 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest12.eml' 2023-11-28 06:40:09,692 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest13.eml' 2023-11-28 06:40:09,692 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest14.eml' 2023-11-28 06:40:09,692 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest3.eml' 2023-11-28 06:40:09,692 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest5.eml' 2023-11-28 06:40:09,692 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest6.eml' 2023-11-28 06:40:09,692 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest9.eml' 2023-11-28 06:40:09,692 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC3280MandatoryAttributeTypesTest7.eml' 2023-11-28 06:40:09,693 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC3280OptionalAttributeTypesTest8.eml' 2023-11-28 06:40:09,693 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC822nameConstraintsTest21.eml' 2023-11-28 06:40:09,693 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC822nameConstraintsTest23.eml' 2023-11-28 06:40:09,693 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC822nameConstraintsTest25.eml' 2023-11-28 06:40:09,693 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidRequireExplicitPolicyTest1.eml' 2023-11-28 06:40:09,693 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidRequireExplicitPolicyTest2.eml' 2023-11-28 06:40:09,694 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidRequireExplicitPolicyTest4.eml' 2023-11-28 06:40:09,694 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidRolloverfromPrintableStringtoUTF8StringTest10.eml' 2023-11-28 06:40:09,694 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedDNnameConstraintsTest19.eml' 2023-11-28 06:40:09,694 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedinhibitAnyPolicyTest7.eml' 2023-11-28 06:40:09,694 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedinhibitAnyPolicyTest9.eml' 2023-11-28 06:40:09,694 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedinhibitPolicyMappingTest7.eml' 2023-11-28 06:40:09,694 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedpathLenConstraintTest15.eml' 2023-11-28 06:40:09,695 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedpathLenConstraintTest17.eml' 2023-11-28 06:40:09,695 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedrequireExplicitPolicyTest6.eml' 2023-11-28 06:40:09,695 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidSeparateCertificateandCRLKeysTest19.eml' 2023-11-28 06:40:09,695 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidSignaturesTest1.eml' 2023-11-28 06:40:09,695 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidTwoCRLsTest7.eml' 2023-11-28 06:40:09,695 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidURInameConstraintsTest34.eml' 2023-11-28 06:40:09,695 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidURInameConstraintsTest36.eml' 2023-11-28 06:40:09,695 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidUTF8StringCaseInsensitiveMatchTest11.eml' 2023-11-28 06:40:09,696 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidUTF8StringEncodedNamesTest9.eml' 2023-11-28 06:40:09,696 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidUnknownNotCriticalCertificateExtensionTest1.eml' 2023-11-28 06:40:09,696 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidbasicConstraintsNotCriticalTest4.eml' 2023-11-28 06:40:09,696 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidcRLIssuerTest28.eml' 2023-11-28 06:40:09,696 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidcRLIssuerTest29.eml' 2023-11-28 06:40:09,696 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidcRLIssuerTest30.eml' 2023-11-28 06:40:09,696 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidcRLIssuerTest33.eml' 2023-11-28 06:40:09,697 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValiddeltaCRLTest2.eml' 2023-11-28 06:40:09,697 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValiddeltaCRLTest5.eml' 2023-11-28 06:40:09,697 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValiddeltaCRLTest7.eml' 2023-11-28 06:40:09,697 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValiddeltaCRLTest8.eml' 2023-11-28 06:40:09,697 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValiddistributionPointTest1.eml' 2023-11-28 06:40:09,697 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValiddistributionPointTest4.eml' 2023-11-28 06:40:09,697 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValiddistributionPointTest5.eml' 2023-11-28 06:40:09,698 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValiddistributionPointTest7.eml' 2023-11-28 06:40:09,698 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidinhibitAnyPolicyTest2.eml' 2023-11-28 06:40:09,698 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidinhibitPolicyMappingTest2.eml' 2023-11-28 06:40:09,698 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidinhibitPolicyMappingTest4.eml' 2023-11-28 06:40:09,698 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidkeyUsageNotCriticalTest3.eml' 2023-11-28 06:40:09,698 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidonlyContainsCACertsCRLTest13.eml' 2023-11-28 06:40:09,698 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidonlySomeReasonsTest18.eml' 2023-11-28 06:40:09,698 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidonlySomeReasonsTest19.eml' 2023-11-28 06:40:09,699 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidpathLenConstraintTest13.eml' 2023-11-28 06:40:09,699 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidpathLenConstraintTest14.eml' 2023-11-28 06:40:09,699 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidpathLenConstraintTest7.eml' 2023-11-28 06:40:09,699 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidpathLenConstraintTest8.eml' 2023-11-28 06:40:09,699 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidpre2000UTCnotBeforeDateTest3.eml' 2023-11-28 06:40:09,699 wheel INFO adding 'cryptography_vectors/x509/PKITS_data/smime/SignedinhibitAnyPolicyTest3.eml' 2023-11-28 06:40:09,700 wheel INFO adding 'cryptography_vectors/x509/custom/aia_ca_issuers.pem' 2023-11-28 06:40:09,700 wheel INFO adding 'cryptography_vectors/x509/custom/aia_ocsp.pem' 2023-11-28 06:40:09,700 wheel INFO adding 'cryptography_vectors/x509/custom/aia_ocsp_ca_issuers.pem' 2023-11-28 06:40:09,700 wheel INFO adding 'cryptography_vectors/x509/custom/all_key_usages.pem' 2023-11-28 06:40:09,700 wheel INFO adding 'cryptography_vectors/x509/custom/all_supported_names.pem' 2023-11-28 06:40:09,700 wheel INFO adding 'cryptography_vectors/x509/custom/alternate-rsa-sha1-oid.der' 2023-11-28 06:40:09,700 wheel INFO adding 'cryptography_vectors/x509/custom/authority_key_identifier.pem' 2023-11-28 06:40:09,700 wheel INFO adding 'cryptography_vectors/x509/custom/authority_key_identifier_no_keyid.pem' 2023-11-28 06:40:09,701 wheel INFO adding 'cryptography_vectors/x509/custom/bad_country.pem' 2023-11-28 06:40:09,701 wheel INFO adding 'cryptography_vectors/x509/custom/basic_constraints_not_critical.pem' 2023-11-28 06:40:09,701 wheel INFO adding 'cryptography_vectors/x509/custom/bc_path_length_zero.pem' 2023-11-28 06:40:09,701 wheel INFO adding 'cryptography_vectors/x509/custom/cdp_all_reasons.pem' 2023-11-28 06:40:09,701 wheel INFO adding 'cryptography_vectors/x509/custom/cdp_crl_issuer.pem' 2023-11-28 06:40:09,701 wheel INFO adding 'cryptography_vectors/x509/custom/cdp_empty_hostname.pem' 2023-11-28 06:40:09,701 wheel INFO adding 'cryptography_vectors/x509/custom/cdp_fullname_reasons_crl_issuer.pem' 2023-11-28 06:40:09,701 wheel INFO adding 'cryptography_vectors/x509/custom/cdp_reason_aa_compromise.pem' 2023-11-28 06:40:09,702 wheel INFO adding 'cryptography_vectors/x509/custom/cp_cps_uri.pem' 2023-11-28 06:40:09,702 wheel INFO adding 'cryptography_vectors/x509/custom/cp_invalid.pem' 2023-11-28 06:40:09,702 wheel INFO adding 'cryptography_vectors/x509/custom/cp_invalid2.der' 2023-11-28 06:40:09,702 wheel INFO adding 'cryptography_vectors/x509/custom/cp_user_notice_no_explicit_text.pem' 2023-11-28 06:40:09,702 wheel INFO adding 'cryptography_vectors/x509/custom/cp_user_notice_with_explicit_text.pem' 2023-11-28 06:40:09,702 wheel INFO adding 'cryptography_vectors/x509/custom/cp_user_notice_with_notice_reference.pem' 2023-11-28 06:40:09,702 wheel INFO adding 'cryptography_vectors/x509/custom/crl_all_reasons.pem' 2023-11-28 06:40:09,703 wheel INFO adding 'cryptography_vectors/x509/custom/crl_almost_10k.pem' 2023-11-28 06:40:09,703 wheel INFO adding 'cryptography_vectors/x509/custom/crl_bad_version.pem' 2023-11-28 06:40:09,703 wheel INFO adding 'cryptography_vectors/x509/custom/crl_delta_crl_indicator.pem' 2023-11-28 06:40:09,704 wheel INFO adding 'cryptography_vectors/x509/custom/crl_dup_entry_ext.pem' 2023-11-28 06:40:09,704 wheel INFO adding 'cryptography_vectors/x509/custom/crl_empty.pem' 2023-11-28 06:40:09,704 wheel INFO adding 'cryptography_vectors/x509/custom/crl_empty_no_sequence.der' 2023-11-28 06:40:09,704 wheel INFO adding 'cryptography_vectors/x509/custom/crl_ian_aia_aki.pem' 2023-11-28 06:40:09,704 wheel INFO adding 'cryptography_vectors/x509/custom/crl_idp_fullname_indirect_crl.pem' 2023-11-28 06:40:09,704 wheel INFO adding 'cryptography_vectors/x509/custom/crl_idp_fullname_only.pem' 2023-11-28 06:40:09,704 wheel INFO adding 'cryptography_vectors/x509/custom/crl_idp_fullname_only_aa.pem' 2023-11-28 06:40:09,704 wheel INFO adding 'cryptography_vectors/x509/custom/crl_idp_fullname_only_user.pem' 2023-11-28 06:40:09,704 wheel INFO adding 'cryptography_vectors/x509/custom/crl_idp_only_ca.pem' 2023-11-28 06:40:09,705 wheel INFO adding 'cryptography_vectors/x509/custom/crl_idp_reasons_only.pem' 2023-11-28 06:40:09,705 wheel INFO adding 'cryptography_vectors/x509/custom/crl_idp_relative_user_all_reasons.pem' 2023-11-28 06:40:09,705 wheel INFO adding 'cryptography_vectors/x509/custom/crl_idp_relativename_only.pem' 2023-11-28 06:40:09,705 wheel INFO adding 'cryptography_vectors/x509/custom/crl_inner_outer_mismatch.der' 2023-11-28 06:40:09,705 wheel INFO adding 'cryptography_vectors/x509/custom/crl_inval_cert_issuer_entry_ext.pem' 2023-11-28 06:40:09,705 wheel INFO adding 'cryptography_vectors/x509/custom/crl_invalid_time.der' 2023-11-28 06:40:09,705 wheel INFO adding 'cryptography_vectors/x509/custom/crl_md2_unknown_crit_entry_ext.pem' 2023-11-28 06:40:09,705 wheel INFO adding 'cryptography_vectors/x509/custom/crl_no_next_update.pem' 2023-11-28 06:40:09,705 wheel INFO adding 'cryptography_vectors/x509/custom/crl_unrecognized_extension.der' 2023-11-28 06:40:09,706 wheel INFO adding 'cryptography_vectors/x509/custom/crl_unsupported_reason.pem' 2023-11-28 06:40:09,706 wheel INFO adding 'cryptography_vectors/x509/custom/dsa_selfsigned_ca.pem' 2023-11-28 06:40:09,706 wheel INFO adding 'cryptography_vectors/x509/custom/ec_no_named_curve.pem' 2023-11-28 06:40:09,706 wheel INFO adding 'cryptography_vectors/x509/custom/ecdsa_null_alg.pem' 2023-11-28 06:40:09,706 wheel INFO adding 'cryptography_vectors/x509/custom/extended_key_usage.pem' 2023-11-28 06:40:09,706 wheel INFO adding 'cryptography_vectors/x509/custom/freshestcrl.pem' 2023-11-28 06:40:09,706 wheel INFO adding 'cryptography_vectors/x509/custom/ian_uri.pem' 2023-11-28 06:40:09,706 wheel INFO adding 'cryptography_vectors/x509/custom/inhibit_any_policy_5.pem' 2023-11-28 06:40:09,706 wheel INFO adding 'cryptography_vectors/x509/custom/inhibit_any_policy_negative.pem' 2023-11-28 06:40:09,707 wheel INFO adding 'cryptography_vectors/x509/custom/invalid-sct-length.der' 2023-11-28 06:40:09,707 wheel INFO adding 'cryptography_vectors/x509/custom/invalid-sct-version.der' 2023-11-28 06:40:09,707 wheel INFO adding 'cryptography_vectors/x509/custom/invalid_signature_cert.pem' 2023-11-28 06:40:09,707 wheel INFO adding 'cryptography_vectors/x509/custom/invalid_signature_crl.pem' 2023-11-28 06:40:09,707 wheel INFO adding 'cryptography_vectors/x509/custom/invalid_utf8_common_name.pem' 2023-11-28 06:40:09,707 wheel INFO adding 'cryptography_vectors/x509/custom/invalid_version.pem' 2023-11-28 06:40:09,707 wheel INFO adding 'cryptography_vectors/x509/custom/long-form-name-attribute.pem' 2023-11-28 06:40:09,707 wheel INFO adding 'cryptography_vectors/x509/custom/mismatch_inner_outer_sig_algorithm.der' 2023-11-28 06:40:09,707 wheel INFO adding 'cryptography_vectors/x509/custom/ms-certificate-template.pem' 2023-11-28 06:40:09,708 wheel INFO adding 'cryptography_vectors/x509/custom/nc_excluded.pem' 2023-11-28 06:40:09,708 wheel INFO adding 'cryptography_vectors/x509/custom/nc_invalid_ip4_netmask.der' 2023-11-28 06:40:09,708 wheel INFO adding 'cryptography_vectors/x509/custom/nc_invalid_ip_netmask.pem' 2023-11-28 06:40:09,708 wheel INFO adding 'cryptography_vectors/x509/custom/nc_ip_invalid_length.pem' 2023-11-28 06:40:09,708 wheel INFO adding 'cryptography_vectors/x509/custom/nc_permitted.pem' 2023-11-28 06:40:09,708 wheel INFO adding 'cryptography_vectors/x509/custom/nc_permitted_2.pem' 2023-11-28 06:40:09,708 wheel INFO adding 'cryptography_vectors/x509/custom/nc_permitted_excluded.pem' 2023-11-28 06:40:09,708 wheel INFO adding 'cryptography_vectors/x509/custom/nc_permitted_excluded_2.pem' 2023-11-28 06:40:09,709 wheel INFO adding 'cryptography_vectors/x509/custom/nc_single_ip_netmask.pem' 2023-11-28 06:40:09,709 wheel INFO adding 'cryptography_vectors/x509/custom/negative_serial.pem' 2023-11-28 06:40:09,709 wheel INFO adding 'cryptography_vectors/x509/custom/ocsp_nocheck.pem' 2023-11-28 06:40:09,709 wheel INFO adding 'cryptography_vectors/x509/custom/pc_inhibit.pem' 2023-11-28 06:40:09,709 wheel INFO adding 'cryptography_vectors/x509/custom/pc_inhibit_require.pem' 2023-11-28 06:40:09,709 wheel INFO adding 'cryptography_vectors/x509/custom/pc_require.pem' 2023-11-28 06:40:09,709 wheel INFO adding 'cryptography_vectors/x509/custom/policy_constraints_explicit.pem' 2023-11-28 06:40:09,709 wheel INFO adding 'cryptography_vectors/x509/custom/post2000utctime.pem' 2023-11-28 06:40:09,709 wheel INFO adding 'cryptography_vectors/x509/custom/rsa_pss.pem' 2023-11-28 06:40:09,710 wheel INFO adding 'cryptography_vectors/x509/custom/rsa_pss_cert.pem' 2023-11-28 06:40:09,710 wheel INFO adding 'cryptography_vectors/x509/custom/rsa_pss_cert_invalid_mgf.der' 2023-11-28 06:40:09,710 wheel INFO adding 'cryptography_vectors/x509/custom/rsa_pss_cert_no_sig_params.der' 2023-11-28 06:40:09,710 wheel INFO adding 'cryptography_vectors/x509/custom/rsa_pss_cert_unsupported_mgf_hash.der' 2023-11-28 06:40:09,710 wheel INFO adding 'cryptography_vectors/x509/custom/rsa_pss_sha256_no_null.pem' 2023-11-28 06:40:09,710 wheel INFO adding 'cryptography_vectors/x509/custom/san_dirname.pem' 2023-11-28 06:40:09,710 wheel INFO adding 'cryptography_vectors/x509/custom/san_email_dns_ip_dirname_uri.pem' 2023-11-28 06:40:09,710 wheel INFO adding 'cryptography_vectors/x509/custom/san_empty_hostname.pem' 2023-11-28 06:40:09,710 wheel INFO adding 'cryptography_vectors/x509/custom/san_idna2003_dnsname.pem' 2023-11-28 06:40:09,711 wheel INFO adding 'cryptography_vectors/x509/custom/san_idna_names.pem' 2023-11-28 06:40:09,711 wheel INFO adding 'cryptography_vectors/x509/custom/san_ipaddr.pem' 2023-11-28 06:40:09,711 wheel INFO adding 'cryptography_vectors/x509/custom/san_other_name.pem' 2023-11-28 06:40:09,711 wheel INFO adding 'cryptography_vectors/x509/custom/san_registered_id.pem' 2023-11-28 06:40:09,711 wheel INFO adding 'cryptography_vectors/x509/custom/san_rfc822_idna.pem' 2023-11-28 06:40:09,711 wheel INFO adding 'cryptography_vectors/x509/custom/san_rfc822_names.pem' 2023-11-28 06:40:09,711 wheel INFO adding 'cryptography_vectors/x509/custom/san_uri_with_port.pem' 2023-11-28 06:40:09,711 wheel INFO adding 'cryptography_vectors/x509/custom/san_wildcard_idna.pem' 2023-11-28 06:40:09,711 wheel INFO adding 'cryptography_vectors/x509/custom/sia.pem' 2023-11-28 06:40:09,712 wheel INFO adding 'cryptography_vectors/x509/custom/two_basic_constraints.pem' 2023-11-28 06:40:09,712 wheel INFO adding 'cryptography_vectors/x509/custom/unsupported_extension.pem' 2023-11-28 06:40:09,712 wheel INFO adding 'cryptography_vectors/x509/custom/unsupported_extension_2.pem' 2023-11-28 06:40:09,712 wheel INFO adding 'cryptography_vectors/x509/custom/unsupported_extension_critical.pem' 2023-11-28 06:40:09,712 wheel INFO adding 'cryptography_vectors/x509/custom/unsupported_subject_name.pem' 2023-11-28 06:40:09,712 wheel INFO adding 'cryptography_vectors/x509/custom/unsupported_subject_public_key_info.pem' 2023-11-28 06:40:09,712 wheel INFO adding 'cryptography_vectors/x509/custom/utf8_common_name.pem' 2023-11-28 06:40:09,712 wheel INFO adding 'cryptography_vectors/x509/custom/valid_signature_cert.pem' 2023-11-28 06:40:09,713 wheel INFO adding 'cryptography_vectors/x509/custom/valid_signature_crl.pem' 2023-11-28 06:40:09,713 wheel INFO adding 'cryptography_vectors/x509/custom/ca/ca.pem' 2023-11-28 06:40:09,713 wheel INFO adding 'cryptography_vectors/x509/custom/ca/ca_key.pem' 2023-11-28 06:40:09,713 wheel INFO adding 'cryptography_vectors/x509/custom/ca/rsa_ca.pem' 2023-11-28 06:40:09,713 wheel INFO adding 'cryptography_vectors/x509/custom/ca/rsa_key.pem' 2023-11-28 06:40:09,713 wheel INFO adding 'cryptography_vectors/x509/ed25519/ed25519-rfc8410.pem' 2023-11-28 06:40:09,713 wheel INFO adding 'cryptography_vectors/x509/ed25519/root-ed25519.pem' 2023-11-28 06:40:09,713 wheel INFO adding 'cryptography_vectors/x509/ed25519/server-ed25519-cert.pem' 2023-11-28 06:40:09,714 wheel INFO adding 'cryptography_vectors/x509/ed448/root-ed448.pem' 2023-11-28 06:40:09,714 wheel INFO adding 'cryptography_vectors/x509/ed448/server-ed448-cert.pem' 2023-11-28 06:40:09,714 wheel INFO adding 'cryptography_vectors/x509/ocsp/ocsp-army.deps.mil-resp.der' 2023-11-28 06:40:09,714 wheel INFO adding 'cryptography_vectors/x509/ocsp/ocsp-army.inapplicable-req.der' 2023-11-28 06:40:09,714 wheel INFO adding 'cryptography_vectors/x509/ocsp/ocsp-army.revoked-req.der' 2023-11-28 06:40:09,714 wheel INFO adding 'cryptography_vectors/x509/ocsp/ocsp-army.valid-req.der' 2023-11-28 06:40:09,714 wheel INFO adding 'cryptography_vectors/x509/ocsp/req-acceptable-responses.der' 2023-11-28 06:40:09,714 wheel INFO adding 'cryptography_vectors/x509/ocsp/req-duplicate-ext.der' 2023-11-28 06:40:09,715 wheel INFO adding 'cryptography_vectors/x509/ocsp/req-ext-nonce.der' 2023-11-28 06:40:09,715 wheel INFO adding 'cryptography_vectors/x509/ocsp/req-ext-unknown-oid.der' 2023-11-28 06:40:09,715 wheel INFO adding 'cryptography_vectors/x509/ocsp/req-invalid-hash-alg.der' 2023-11-28 06:40:09,715 wheel INFO adding 'cryptography_vectors/x509/ocsp/req-multi-sha1.der' 2023-11-28 06:40:09,715 wheel INFO adding 'cryptography_vectors/x509/ocsp/req-sha1.der' 2023-11-28 06:40:09,715 wheel INFO adding 'cryptography_vectors/x509/ocsp/resp-delegate-unknown-cert.der' 2023-11-28 06:40:09,715 wheel INFO adding 'cryptography_vectors/x509/ocsp/resp-invalid-signature-oid.der' 2023-11-28 06:40:09,715 wheel INFO adding 'cryptography_vectors/x509/ocsp/resp-responder-key-hash.der' 2023-11-28 06:40:09,715 wheel INFO adding 'cryptography_vectors/x509/ocsp/resp-response-type-unknown-oid.der' 2023-11-28 06:40:09,716 wheel INFO adding 'cryptography_vectors/x509/ocsp/resp-revoked-no-next-update.der' 2023-11-28 06:40:09,716 wheel INFO adding 'cryptography_vectors/x509/ocsp/resp-revoked-reason.der' 2023-11-28 06:40:09,716 wheel INFO adding 'cryptography_vectors/x509/ocsp/resp-revoked.der' 2023-11-28 06:40:09,716 wheel INFO adding 'cryptography_vectors/x509/ocsp/resp-sct-extension.der' 2023-11-28 06:40:09,716 wheel INFO adding 'cryptography_vectors/x509/ocsp/resp-sha256.der' 2023-11-28 06:40:09,716 wheel INFO adding 'cryptography_vectors/x509/ocsp/resp-single-extension-reason.der' 2023-11-28 06:40:09,716 wheel INFO adding 'cryptography_vectors/x509/ocsp/resp-successful-no-response-bytes.der' 2023-11-28 06:40:09,716 wheel INFO adding 'cryptography_vectors/x509/ocsp/resp-unauthorized.der' 2023-11-28 06:40:09,716 wheel INFO adding 'cryptography_vectors/x509/ocsp/resp-unknown-extension.der' 2023-11-28 06:40:09,717 wheel INFO adding 'cryptography_vectors/x509/ocsp/resp-unknown-hash-alg.der' 2023-11-28 06:40:09,717 wheel INFO adding 'cryptography_vectors/x509/ocsp/resp-unknown-response-status.der' 2023-11-28 06:40:09,717 wheel INFO adding 'cryptography_vectors/x509/requests/bad-version.pem' 2023-11-28 06:40:09,717 wheel INFO adding 'cryptography_vectors/x509/requests/basic_constraints.pem' 2023-11-28 06:40:09,717 wheel INFO adding 'cryptography_vectors/x509/requests/challenge-invalid.der' 2023-11-28 06:40:09,717 wheel INFO adding 'cryptography_vectors/x509/requests/challenge-multi-valued.der' 2023-11-28 06:40:09,717 wheel INFO adding 'cryptography_vectors/x509/requests/challenge-unstructured.pem' 2023-11-28 06:40:09,717 wheel INFO adding 'cryptography_vectors/x509/requests/challenge.pem' 2023-11-28 06:40:09,717 wheel INFO adding 'cryptography_vectors/x509/requests/dsa_sha1.der' 2023-11-28 06:40:09,718 wheel INFO adding 'cryptography_vectors/x509/requests/dsa_sha1.pem' 2023-11-28 06:40:09,718 wheel INFO adding 'cryptography_vectors/x509/requests/ec_sha256.der' 2023-11-28 06:40:09,718 wheel INFO adding 'cryptography_vectors/x509/requests/ec_sha256.pem' 2023-11-28 06:40:09,718 wheel INFO adding 'cryptography_vectors/x509/requests/ec_sha256_old_header.pem' 2023-11-28 06:40:09,718 wheel INFO adding 'cryptography_vectors/x509/requests/freeipa-bad-critical.pem' 2023-11-28 06:40:09,718 wheel INFO adding 'cryptography_vectors/x509/requests/invalid_signature.pem' 2023-11-28 06:40:09,718 wheel INFO adding 'cryptography_vectors/x509/requests/long-form-attribute.pem' 2023-11-28 06:40:09,718 wheel INFO adding 'cryptography_vectors/x509/requests/rsa_md4.der' 2023-11-28 06:40:09,719 wheel INFO adding 'cryptography_vectors/x509/requests/rsa_md4.pem' 2023-11-28 06:40:09,719 wheel INFO adding 'cryptography_vectors/x509/requests/rsa_sha1.der' 2023-11-28 06:40:09,719 wheel INFO adding 'cryptography_vectors/x509/requests/rsa_sha1.pem' 2023-11-28 06:40:09,719 wheel INFO adding 'cryptography_vectors/x509/requests/rsa_sha256.der' 2023-11-28 06:40:09,719 wheel INFO adding 'cryptography_vectors/x509/requests/rsa_sha256.pem' 2023-11-28 06:40:09,719 wheel INFO adding 'cryptography_vectors/x509/requests/san_rsa_sha1.der' 2023-11-28 06:40:09,719 wheel INFO adding 'cryptography_vectors/x509/requests/san_rsa_sha1.pem' 2023-11-28 06:40:09,719 wheel INFO adding 'cryptography_vectors/x509/requests/two_basic_constraints.pem' 2023-11-28 06:40:09,720 wheel INFO adding 'cryptography_vectors/x509/requests/unsupported_extension.pem' 2023-11-28 06:40:09,720 wheel INFO adding 'cryptography_vectors/x509/requests/unsupported_extension_critical.pem' 2023-11-28 06:40:09,720 wheel INFO adding 'cryptography_vectors-41.0.7.dist-info/LICENSE' 2023-11-28 06:40:09,720 wheel INFO adding 'cryptography_vectors-41.0.7.dist-info/LICENSE.APACHE' 2023-11-28 06:40:09,720 wheel INFO adding 'cryptography_vectors-41.0.7.dist-info/LICENSE.BSD' 2023-11-28 06:40:09,720 wheel INFO adding 'cryptography_vectors-41.0.7.dist-info/METADATA' 2023-11-28 06:40:09,720 wheel INFO adding 'cryptography_vectors-41.0.7.dist-info/WHEEL' 2023-11-28 06:40:09,720 wheel INFO adding 'cryptography_vectors-41.0.7.dist-info/top_level.txt' 2023-11-28 06:40:09,730 wheel INFO adding 'cryptography_vectors-41.0.7.dist-info/RECORD' 2023-11-28 06:40:09,737 wheel INFO removing build/bdist.linux-armv8l/wheel 2023-11-28 06:40:09,785 gpep517 INFO The backend produced .dist/cryptography_vectors-41.0.7-py2.py3-none-any.whl cryptography_vectors-41.0.7-py2.py3-none-any.whl ============================= test session starts ============================== platform linux -- Python 3.11.6, pytest-7.4.3, pluggy-1.3.0 benchmark: 4.0.0 (defaults: timer=time.perf_counter disable_gc=False min_rounds=5 min_time=0.000005 max_time=1.0 calibration_precision=10 warmup=False warmup_iterations=100000) OpenSSL: OpenSSL 3.1.4 24 Oct 2023 FIPS Enabled: False rootdir: /home/buildozer/aports/community/py3-cryptography/src/cryptography-41.0.7 configfile: pyproject.toml plugins: subtests-0.11.0, hypothesis-6.90.0, benchmark-4.0.0, xdist-3.3.1 created: 80/80 workers 80 workers [3068 items] .......sss.............................................................. [ 2%] .....s.................................................................. [ 4%] ............s........................................................... [ 6%] ............................................s........................... [ 9%] ........................................................................ [ 11%] .....................s.................................................. [ 13%] ........................................................................ [ 16%] .........................................s.............................. [ 18%] ................................................................s.s...s. [ 21%] .s..s.s.....................s.........ss................................ [ 23%] ..................................s................................s.... [ 25%] ..................................................s..................... [ 28%] ...................................................s........s........... [ 30%] ...........................................s......ss.s..ssssssss........ [ 32%] .........ssss...s......s.s.sss..s...s......................s......s..... [ 35%] ....................s.......s...s..........................s....s........ [ 37%] .........s....s....sss...............s.................................... [ 39%] .........................................s.............................. [ 42%] ....ss.........s...............................s........................ [ 44%] ..................s..................s..............s........s.s........ [ 47%] .........s.............................................................. [ 49%] ............................s.s..ss...s....ss...............s............ [ 51%] .sss....................................ssss........s................... [ 54%] .............s..s.........s......................s.......s.............. [ 56%] .........s............................................s................. [ 58%] ..s........................................................ssss.ssss.ss.. [ 61%] s.........................ss............................................ [ 63%] .........................................................sss.sss........ [ 65%] ...................................................s.s.................. [ 68%] ............s........................................................... [ 70%] .............................s.............s............................ [ 72%] ......................................................................... [ 75%] ........................................................................ [ 77%] ........................................................................ [ 79%] .......................................................................... [ 82%] ......s................................................................. [ 84%] ........................................................................ [ 87%] ........................................................................ [ 89%] ........................................................................ [ 91%] ........................................................................ [ 94%] .......................................................................... [ 96%] .......................................s................................ [ 98%] .................................. [100%] =========================== short test summary info ============================ SKIPPED [2] tests/hazmat/backends/test_openssl.py:375: Requires OpenSSL without EVP_PKEY_DHX SKIPPED [2] tests/hazmat/backends/test_openssl.py:397: Requires OpenSSL without EVP_PKEY_DHX SKIPPED [1] tests/hazmat/primitives/test_aes.py:275: AES in dummy-mode mode not supported SKIPPED [1] tests/hazmat/primitives/test_aead.py:485: Requires OpenSSL without AESOCB3 support SKIPPED [1] tests/hazmat/primitives/test_dh.py:434: DH keys less than 512 bits are unsupported SKIPPED [1] tests/hazmat/primitives/test_aead.py:42: Requires OpenSSL without ChaCha20Poly1305 support SKIPPED [1] tests/hazmat/primitives/test_ec.py:57: Curve sect571k1 is not supported by this backend SKIPPED [1] tests/hazmat/primitives/test_ec.py:57: Curve sect163r2 is not supported by this backend SKIPPED [1] tests/hazmat/primitives/test_ec.py:57: Curve sect233r1 is not supported by this backend SKIPPED [1] tests/hazmat/primitives/test_ec.py:57: Curve sect283r1 is not supported by this backend SKIPPED [1] tests/hazmat/primitives/test_ec.py:57: Curve sect409r1 is not supported by this backend SKIPPED [1] tests/hazmat/primitives/test_ec.py:57: Curve sect571r1 is not supported by this backend SKIPPED [1] tests/hazmat/primitives/test_ec.py:57: Curve sect163k1 is not supported by this backend SKIPPED [1] tests/hazmat/primitives/test_ec.py:57: Curve sect233k1 is not supported by this backend SKIPPED [1] tests/hazmat/primitives/test_ec.py:57: Curve sect283k1 is not supported by this backend SKIPPED [1] tests/hazmat/primitives/test_ed25519.py:46: Requires OpenSSL without Ed25519 support () SKIPPED [1] tests/hazmat/primitives/test_ed448.py:26: Requires OpenSSL without Ed448 support () SKIPPED [1] tests/hazmat/primitives/utils.py:50: Does not support IDEA CFB () SKIPPED [1] tests/hazmat/primitives/utils.py:50: Does not support IDEA ECB () SKIPPED [1] tests/hazmat/primitives/utils.py:50: Does not support IDEA CBC () SKIPPED [4] tests/hazmat/primitives/test_pkcs12.py:42: Curve sect283k1 is not supported by this backend SKIPPED [4] tests/hazmat/primitives/test_pkcs12.py:42: Curve sect409k1 is not supported by this backend SKIPPED [4] tests/hazmat/primitives/test_pkcs12.py:42: Curve sect571k1 is not supported by this backend SKIPPED [4] tests/hazmat/primitives/test_pkcs12.py:42: Curve sect163r2 is not supported by this backend SKIPPED [4] tests/hazmat/primitives/test_pkcs12.py:42: Curve sect233r1 is not supported by this backend SKIPPED [4] tests/hazmat/primitives/test_pkcs12.py:42: Curve sect283r1 is not supported by this backend SKIPPED [4] tests/hazmat/primitives/test_pkcs12.py:42: Curve sect409r1 is not supported by this backend SKIPPED [4] tests/hazmat/primitives/test_pkcs12.py:42: Curve sect571r1 is not supported by this backend SKIPPED [1] tests/hazmat/primitives/test_dh.py:403: 256-bit DH keys are not supported in OpenSSL 3.0.0+ () SKIPPED [4] tests/hazmat/primitives/test_pkcs12.py:42: Curve sect163k1 is not supported by this backend SKIPPED [1] tests/hazmat/primitives/test_ec.py:57: Curve sect409k1 is not supported by this backend SKIPPED [4] tests/hazmat/primitives/test_pkcs12.py:42: Curve sect233k1 is not supported by this backend SKIPPED [1] tests/hazmat/primitives/test_poly1305.py:25: Requires OpenSSL without poly1305 support () SKIPPED [1] tests/hazmat/primitives/test_ed448.py:61: ed448 contexts are not currently supported SKIPPED [1] tests/hazmat/primitives/test_rsa.py:324: Test requires a backend without RSA-PSS key support () SKIPPED [1] tests/hazmat/primitives/utils.py:50: Does not support IDEA OFB () SKIPPED [1] tests/hazmat/primitives/test_rsa.py:2155: Requires FIPS () SKIPPED [1] tests/hazmat/primitives/test_pkcs12.py:638: Requires OpenSSL < 3.0.0 (or Libre/Boring) () SKIPPED [1] tests/hazmat/primitives/test_pkcs12.py:661: Requires OpenSSL without PKCS12_set_mac (boring only) () SKIPPED [1] tests/hazmat/primitives/utils.py:50: Does not support SEED ECB () SKIPPED [1] tests/hazmat/primitives/utils.py:50: Does not support SEED CBC () SKIPPED [5] tests/hazmat/primitives/test_ssh.py:163: Requires bcrypt module SKIPPED [1] tests/hazmat/primitives/test_ssh.py:247: Requires that bcrypt exists () SKIPPED [1] tests/hazmat/primitives/test_ssh.py:270: Requires that bcrypt exists () SKIPPED [1] tests/hazmat/primitives/test_ssh.py:289: Requires that bcrypt exists () SKIPPED [9] tests/hazmat/primitives/test_ssh.py:618: Requires that bcrypt exists () SKIPPED [2] tests/hazmat/primitives/test_scrypt.py:32: Test exceeds Scrypt memory limit. This is likely a 32-bit platform. SKIPPED [1] tests/hazmat/primitives/utils.py:50: Does not support SEED OFB () SKIPPED [1] tests/hazmat/primitives/test_scrypt.py:45: Supports scrypt so can't test unsupported path () SKIPPED [1] tests/hazmat/primitives/utils.py:50: Does not support SEED CFB () SKIPPED [1] tests/hazmat/primitives/test_x448.py:26: Requires OpenSSL without X448 support () SKIPPED [23] ../../../../../../../usr/lib/python3.11/site-packages/_pytest/config/__init__.py:1621: no 'wycheproof_root' option found SKIPPED [1] tests/hazmat/primitives/test_x25519.py:26: Requires OpenSSL without X25519 support () ====================== 2948 passed, 120 skipped in 15.61s ====================== >>> py3-cryptography: Entering fakeroot... >>> py3-cryptography-pyc*: Running split function pyc... '/home/buildozer/aports/community/py3-cryptography/pkg/py3-cryptography/usr/lib/python3.11/site-packages/cryptography/x509/__pycache__' -> '/home/buildozer/aports/community/py3-cryptography/pkg/py3-cryptography-pyc/usr/lib/python3.11/site-packages/cryptography/x509/__pycache__' '/home/buildozer/aports/community/py3-cryptography/pkg/py3-cryptography/usr/lib/python3.11/site-packages/cryptography/hazmat/backends/openssl/__pycache__' -> '/home/buildozer/aports/community/py3-cryptography/pkg/py3-cryptography-pyc/usr/lib/python3.11/site-packages/cryptography/hazmat/backends/openssl/__pycache__' '/home/buildozer/aports/community/py3-cryptography/pkg/py3-cryptography/usr/lib/python3.11/site-packages/cryptography/hazmat/backends/__pycache__' -> '/home/buildozer/aports/community/py3-cryptography/pkg/py3-cryptography-pyc/usr/lib/python3.11/site-packages/cryptography/hazmat/backends/__pycache__' '/home/buildozer/aports/community/py3-cryptography/pkg/py3-cryptography/usr/lib/python3.11/site-packages/cryptography/hazmat/__pycache__' -> '/home/buildozer/aports/community/py3-cryptography/pkg/py3-cryptography-pyc/usr/lib/python3.11/site-packages/cryptography/hazmat/__pycache__' '/home/buildozer/aports/community/py3-cryptography/pkg/py3-cryptography/usr/lib/python3.11/site-packages/cryptography/hazmat/primitives/serialization/__pycache__' -> '/home/buildozer/aports/community/py3-cryptography/pkg/py3-cryptography-pyc/usr/lib/python3.11/site-packages/cryptography/hazmat/primitives/serialization/__pycache__' '/home/buildozer/aports/community/py3-cryptography/pkg/py3-cryptography/usr/lib/python3.11/site-packages/cryptography/hazmat/primitives/__pycache__' -> '/home/buildozer/aports/community/py3-cryptography/pkg/py3-cryptography-pyc/usr/lib/python3.11/site-packages/cryptography/hazmat/primitives/__pycache__' '/home/buildozer/aports/community/py3-cryptography/pkg/py3-cryptography/usr/lib/python3.11/site-packages/cryptography/hazmat/primitives/twofactor/__pycache__' -> '/home/buildozer/aports/community/py3-cryptography/pkg/py3-cryptography-pyc/usr/lib/python3.11/site-packages/cryptography/hazmat/primitives/twofactor/__pycache__' '/home/buildozer/aports/community/py3-cryptography/pkg/py3-cryptography/usr/lib/python3.11/site-packages/cryptography/hazmat/primitives/kdf/__pycache__' -> '/home/buildozer/aports/community/py3-cryptography/pkg/py3-cryptography-pyc/usr/lib/python3.11/site-packages/cryptography/hazmat/primitives/kdf/__pycache__' '/home/buildozer/aports/community/py3-cryptography/pkg/py3-cryptography/usr/lib/python3.11/site-packages/cryptography/hazmat/primitives/ciphers/__pycache__' -> '/home/buildozer/aports/community/py3-cryptography/pkg/py3-cryptography-pyc/usr/lib/python3.11/site-packages/cryptography/hazmat/primitives/ciphers/__pycache__' '/home/buildozer/aports/community/py3-cryptography/pkg/py3-cryptography/usr/lib/python3.11/site-packages/cryptography/hazmat/primitives/asymmetric/__pycache__' -> '/home/buildozer/aports/community/py3-cryptography/pkg/py3-cryptography-pyc/usr/lib/python3.11/site-packages/cryptography/hazmat/primitives/asymmetric/__pycache__' '/home/buildozer/aports/community/py3-cryptography/pkg/py3-cryptography/usr/lib/python3.11/site-packages/cryptography/hazmat/bindings/openssl/__pycache__' -> '/home/buildozer/aports/community/py3-cryptography/pkg/py3-cryptography-pyc/usr/lib/python3.11/site-packages/cryptography/hazmat/bindings/openssl/__pycache__' '/home/buildozer/aports/community/py3-cryptography/pkg/py3-cryptography/usr/lib/python3.11/site-packages/cryptography/hazmat/bindings/__pycache__' -> '/home/buildozer/aports/community/py3-cryptography/pkg/py3-cryptography-pyc/usr/lib/python3.11/site-packages/cryptography/hazmat/bindings/__pycache__' '/home/buildozer/aports/community/py3-cryptography/pkg/py3-cryptography/usr/lib/python3.11/site-packages/cryptography/__pycache__' -> '/home/buildozer/aports/community/py3-cryptography/pkg/py3-cryptography-pyc/usr/lib/python3.11/site-packages/cryptography/__pycache__' >>> py3-cryptography-pyc*: Preparing subpackage py3-cryptography-pyc... >>> py3-cryptography-pyc*: Running postcheck for py3-cryptography-pyc >>> py3-cryptography*: Running postcheck for py3-cryptography >>> py3-cryptography*: Preparing package py3-cryptography... >>> py3-cryptography*: Stripping binaries >>> py3-cryptography-pyc*: Scanning shared objects >>> py3-cryptography*: Scanning shared objects >>> py3-cryptography-pyc*: Tracing dependencies... python3 py3-cffi python3~3.11 >>> py3-cryptography-pyc*: Package size: 1.1 MB >>> py3-cryptography-pyc*: Compressing data... >>> py3-cryptography-pyc*: Create checksum... >>> py3-cryptography-pyc*: Create py3-cryptography-pyc-41.0.7-r0.apk >>> py3-cryptography*: Tracing dependencies... python3 py3-cffi python3~3.11 so:libc.musl-armv7.so.1 so:libcrypto.so.3 so:libgcc_s.so.1 so:libssl.so.3 >>> py3-cryptography*: Package size: 2.1 MB >>> py3-cryptography*: Compressing data... >>> py3-cryptography*: Create checksum... >>> py3-cryptography*: Create py3-cryptography-41.0.7-r0.apk >>> py3-cryptography: Build complete at Tue, 28 Nov 2023 06:40:28 +0000 elapsed time 0h 1m 34s >>> py3-cryptography: Cleaning up srcdir >>> py3-cryptography: Cleaning up pkgdir >>> py3-cryptography: Uninstalling dependencies... (1/73) Purging .makedepends-py3-cryptography (20231128.063855) (2/73) Purging py3-cffi-pyc (1.16.0-r0) (3/73) Purging py3-cffi (1.16.0-r0) (4/73) Purging py3-cparser-pyc (2.21-r4) (5/73) Purging py3-cparser (2.21-r4) (6/73) Purging libffi-dev (3.4.4-r3) (7/73) Purging linux-headers (6.5-r0) (8/73) Purging openssl-dev (3.1.4-r2) (9/73) Purging py3-gpep517-pyc (15-r0) (10/73) Purging py3-gpep517 (15-r0) (11/73) Purging py3-installer-pyc (0.7.0-r1) (12/73) Purging py3-installer (0.7.0-r1) (13/73) Purging py3-setuptools-rust-pyc (1.6.0-r1) (14/73) Purging py3-setuptools-rust (1.6.0-r1) (15/73) Purging cargo (1.72.1-r0) (16/73) Purging rust (1.72.1-r0) (17/73) Purging py3-semantic-version-pyc (2.10.0-r2) (18/73) Purging py3-semantic-version (2.10.0-r2) (19/73) Purging py3-setuptools-pyc (68.2.2-r0) (20/73) Purging py3-setuptools (68.2.2-r0) (21/73) Purging py3-wheel-pyc (0.41.3-r0) (22/73) Purging py3-wheel (0.41.3-r0) (23/73) Purging python3-dev (3.11.6-r1) (24/73) Purging py3-hypothesis-pyc (6.90.0-r0) (25/73) Purging py3-hypothesis (6.90.0-r0) (26/73) Purging py3-sortedcontainers-pyc (2.4.0-r4) (27/73) Purging py3-sortedcontainers (2.4.0-r4) (28/73) Purging py3-iso8601-pyc (2.1.0-r0) (29/73) Purging py3-iso8601 (2.1.0-r0) (30/73) Purging py3-pretend-pyc (1.0.9-r6) (31/73) Purging py3-pretend (1.0.9-r6) (32/73) Purging py3-pytest-benchmark-pyc (4.0.0-r3) (33/73) Purging py3-pytest-benchmark (4.0.0-r3) (34/73) Purging py3-py-cpuinfo-pyc (9.0.0-r2) (35/73) Purging py3-py-cpuinfo (9.0.0-r2) (36/73) Purging py3-pytest-subtests-pyc (0.11.0-r0) (37/73) Purging py3-pytest-subtests (0.11.0-r0) (38/73) Purging py3-attrs-pyc (23.1.0-r1) (39/73) Purging py3-attrs (23.1.0-r1) (40/73) Purging py3-pytest-xdist-pyc (3.3.1-r0) (41/73) Purging py3-pytest-xdist (3.3.1-r0) (42/73) Purging py3-execnet-pyc (1.9.0-r2) (43/73) Purging py3-execnet (1.9.0-r2) (44/73) Purging py3-apipkg-pyc (2.1.0-r2) (45/73) Purging py3-apipkg (2.1.0-r2) (46/73) Purging py3-pytest-pyc (7.4.3-r0) (47/73) Purging py3-pytest (7.4.3-r0) (48/73) Purging py3-iniconfig-pyc (1.1.1-r7) (49/73) Purging py3-iniconfig (1.1.1-r7) (50/73) Purging py3-packaging-pyc (23.2-r0) (51/73) Purging py3-packaging (23.2-r0) (52/73) Purging py3-parsing-pyc (3.1.1-r0) (53/73) Purging py3-parsing (3.1.1-r0) (54/73) Purging py3-pluggy-pyc (1.3.0-r0) (55/73) Purging py3-pluggy (1.3.0-r0) (56/73) Purging py3-py-pyc (1.11.0-r2) (57/73) Purging py3-py (1.11.0-r2) (58/73) Purging py3-tz-pyc (2023.3-r1) (59/73) Purging py3-tz (2023.3-r1) (60/73) Purging llvm16-libs (16.0.6-r7) (61/73) Purging python3-pyc (3.11.6-r1) (62/73) Purging python3-pycache-pyc0 (3.11.6-r1) (63/73) Purging pyc (3.11.6-r1) (64/73) Purging python3 (3.11.6-r1) (65/73) Purging gdbm (1.23-r1) (66/73) Purging libbz2 (1.0.8-r6) (67/73) Purging libffi (3.4.4-r3) (68/73) Purging libpanelw (6.4_p20231007-r0) (69/73) Purging libxml2 (2.11.6-r0) (70/73) Purging mpdecimal (2.5.1-r2) (71/73) Purging readline (8.2.1-r2) (72/73) Purging sqlite-libs (3.44.2-r0) (73/73) Purging xz-libs (5.4.5-r0) Executing busybox-1.36.1-r15.trigger OK: 271 MiB in 102 packages >>> py3-cryptography: Updating the community/armv7 repository index... >>> py3-cryptography: Signing the index...