==> Synchronizing chroot copy [/home/leming/armv8/root] -> [leming]...done
==> Making package: python-cryptography-vectors 39.0.0-1 (Mon Jan  2 10:38:35 2023)
==> Retrieving sources...
  -> Found cryptography_vectors-39.0.0.tar.gz
==> WARNING: Skipping verification of source file PGP signatures.
==> Validating source files with sha512sums...
    cryptography_vectors-39.0.0.tar.gz ... Passed
==> Making package: python-cryptography-vectors 39.0.0-1 (Mon Jan  2 10:38:43 2023)
==> Checking runtime dependencies...
==> Installing missing dependencies...
[?25lresolving dependencies...
looking for conflicting packages...

Packages (2) libnsl-2.0.0-2  python-3.10.9-1

Total Installed Size:  55.75 MiB

:: Proceed with installation? [Y/n] 
checking keyring...
checking package integrity...
loading package files...
checking for file conflicts...
checking available disk space...
:: Processing package changes...
installing libnsl...
installing python...
Optional dependencies for python
    python-setuptools
    python-pip
    sqlite [installed]
    mpdecimal: for decimal
    xz: for lzma [installed]
    tk: for tkinter
[?25h==> Checking buildtime dependencies...
==> Installing missing dependencies...
[?25lresolving dependencies...
looking for conflicting packages...

Packages (17) cython-0.29.32-2  python-appdirs-1.4.4-7
              python-autocommand-2.2.2-1  python-inflect-6.0.2-1
              python-jaraco.context-4.2.0-1  python-jaraco.functools-3.5.2-1
              python-jaraco.text-3.11.0-1  python-more-itertools-9.0.0-1
              python-ordered-set-4.1.0-1  python-packaging-21.3-1
              python-pydantic-1.10.4-1  python-pyparsing-3.0.9-1
              python-tomli-2.0.1-1  python-trove-classifiers-2022.12.22-1
              python-typing_extensions-4.4.0-1
              python-validate-pyproject-0.10.1-1  python-setuptools-1:65.6.3-1

Total Installed Size:  21.55 MiB

:: Proceed with installation? [Y/n] 
checking keyring...
checking package integrity...
loading package files...
checking for file conflicts...
checking available disk space...
:: Processing package changes...
installing python-appdirs...
installing python-more-itertools...
installing python-jaraco.functools...
installing python-jaraco.context...
installing python-autocommand...
installing cython...
installing python-typing_extensions...
installing python-pydantic...
Optional dependencies for python-pydantic
    python-dotenv: for .env file support
    python-email-validator: for email validation
installing python-inflect...
installing python-jaraco.text...
installing python-ordered-set...
installing python-pyparsing...
Optional dependencies for python-pyparsing
    python-railroad-diagrams: for generating Railroad Diagrams
    python-jinja: for generating Railroad Diagrams
installing python-packaging...
installing python-tomli...
installing python-trove-classifiers...
installing python-validate-pyproject...
installing python-setuptools...
[?25h==> Retrieving sources...
  -> Found cryptography_vectors-39.0.0.tar.gz
==> WARNING: Skipping all source file integrity checks.
==> Extracting sources...
  -> Extracting cryptography_vectors-39.0.0.tar.gz with bsdtar
==> Entering fakeroot environment...
==> Starting package()...
running install
/usr/lib/python3.10/site-packages/setuptools/command/install.py:34: SetuptoolsDeprecationWarning: setup.py install is deprecated. Use build and pip and other standards-based tools.
  warnings.warn(
running build
running build_py
creating build
creating build/lib
creating build/lib/cryptography_vectors
copying cryptography_vectors/__about__.py -> build/lib/cryptography_vectors
copying cryptography_vectors/__init__.py -> build/lib/cryptography_vectors
running egg_info
writing cryptography_vectors.egg-info/PKG-INFO
writing dependency_links to cryptography_vectors.egg-info/dependency_links.txt
writing top-level names to cryptography_vectors.egg-info/top_level.txt
reading manifest file 'cryptography_vectors.egg-info/SOURCES.txt'
reading manifest template 'MANIFEST.in'
adding license file 'LICENSE'
adding license file 'LICENSE.APACHE'
adding license file 'LICENSE.BSD'
writing manifest file 'cryptography_vectors.egg-info/SOURCES.txt'
/usr/lib/python3.10/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning:     Installing 'cryptography_vectors.CMAC' as data is deprecated, please list it in `packages`.
    !!


    ############################
    # Package would be ignored #
    ############################
    Python recognizes 'cryptography_vectors.CMAC' as an importable package,
    but it is not listed in the `packages` configuration of setuptools.

    'cryptography_vectors.CMAC' has been automatically added to the distribution only
    because it may contain data files, but this behavior is likely to change
    in future versions of setuptools (and therefore is considered deprecated).

    Please make sure that 'cryptography_vectors.CMAC' is included as a package by using
    the `packages` configuration field or the proper discovery methods
    (for example by using `find_namespace_packages(...)`/`find_namespace:`
    instead of `find_packages(...)`/`find:`).

    You can read more about "package discovery" and "data files" on setuptools
    documentation page.


!!

  check.warn(importable)
/usr/lib/python3.10/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning:     Installing 'cryptography_vectors.HMAC' as data is deprecated, please list it in `packages`.
    !!


    ############################
    # Package would be ignored #
    ############################
    Python recognizes 'cryptography_vectors.HMAC' as an importable package,
    but it is not listed in the `packages` configuration of setuptools.

    'cryptography_vectors.HMAC' has been automatically added to the distribution only
    because it may contain data files, but this behavior is likely to change
    in future versions of setuptools (and therefore is considered deprecated).

    Please make sure that 'cryptography_vectors.HMAC' is included as a package by using
    the `packages` configuration field or the proper discovery methods
    (for example by using `find_namespace_packages(...)`/`find_namespace:`
    instead of `find_packages(...)`/`find:`).

    You can read more about "package discovery" and "data files" on setuptools
    documentation page.


!!

  check.warn(importable)
/usr/lib/python3.10/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning:     Installing 'cryptography_vectors.KDF' as data is deprecated, please list it in `packages`.
    !!


    ############################
    # Package would be ignored #
    ############################
    Python recognizes 'cryptography_vectors.KDF' as an importable package,
    but it is not listed in the `packages` configuration of setuptools.

    'cryptography_vectors.KDF' has been automatically added to the distribution only
    because it may contain data files, but this behavior is likely to change
    in future versions of setuptools (and therefore is considered deprecated).

    Please make sure that 'cryptography_vectors.KDF' is included as a package by using
    the `packages` configuration field or the proper discovery methods
    (for example by using `find_namespace_packages(...)`/`find_namespace:`
    instead of `find_packages(...)`/`find:`).

    You can read more about "package discovery" and "data files" on setuptools
    documentation page.


!!

  check.warn(importable)
/usr/lib/python3.10/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning:     Installing 'cryptography_vectors.__pycache__' as data is deprecated, please list it in `packages`.
    !!


    ############################
    # Package would be ignored #
    ############################
    Python recognizes 'cryptography_vectors.__pycache__' as an importable package,
    but it is not listed in the `packages` configuration of setuptools.

    'cryptography_vectors.__pycache__' has been automatically added to the distribution only
    because it may contain data files, but this behavior is likely to change
    in future versions of setuptools (and therefore is considered deprecated).

    Please make sure that 'cryptography_vectors.__pycache__' is included as a package by using
    the `packages` configuration field or the proper discovery methods
    (for example by using `find_namespace_packages(...)`/`find_namespace:`
    instead of `find_packages(...)`/`find:`).

    You can read more about "package discovery" and "data files" on setuptools
    documentation page.


!!

  check.warn(importable)
/usr/lib/python3.10/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning:     Installing 'cryptography_vectors.asymmetric.DER_Serialization' as data is deprecated, please list it in `packages`.
    !!


    ############################
    # Package would be ignored #
    ############################
    Python recognizes 'cryptography_vectors.asymmetric.DER_Serialization' as an importable package,
    but it is not listed in the `packages` configuration of setuptools.

    'cryptography_vectors.asymmetric.DER_Serialization' has been automatically added to the distribution only
    because it may contain data files, but this behavior is likely to change
    in future versions of setuptools (and therefore is considered deprecated).

    Please make sure that 'cryptography_vectors.asymmetric.DER_Serialization' is included as a package by using
    the `packages` configuration field or the proper discovery methods
    (for example by using `find_namespace_packages(...)`/`find_namespace:`
    instead of `find_packages(...)`/`find:`).

    You can read more about "package discovery" and "data files" on setuptools
    documentation page.


!!

  check.warn(importable)
/usr/lib/python3.10/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning:     Installing 'cryptography_vectors.asymmetric.DH' as data is deprecated, please list it in `packages`.
    !!


    ############################
    # Package would be ignored #
    ############################
    Python recognizes 'cryptography_vectors.asymmetric.DH' as an importable package,
    but it is not listed in the `packages` configuration of setuptools.

    'cryptography_vectors.asymmetric.DH' has been automatically added to the distribution only
    because it may contain data files, but this behavior is likely to change
    in future versions of setuptools (and therefore is considered deprecated).

    Please make sure that 'cryptography_vectors.asymmetric.DH' is included as a package by using
    the `packages` configuration field or the proper discovery methods
    (for example by using `find_namespace_packages(...)`/`find_namespace:`
    instead of `find_packages(...)`/`find:`).

    You can read more about "package discovery" and "data files" on setuptools
    documentation page.


!!

  check.warn(importable)
/usr/lib/python3.10/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning:     Installing 'cryptography_vectors.asymmetric.DSA' as data is deprecated, please list it in `packages`.
    !!


    ############################
    # Package would be ignored #
    ############################
    Python recognizes 'cryptography_vectors.asymmetric.DSA' as an importable package,
    but it is not listed in the `packages` configuration of setuptools.

    'cryptography_vectors.asymmetric.DSA' has been automatically added to the distribution only
    because it may contain data files, but this behavior is likely to change
    in future versions of setuptools (and therefore is considered deprecated).

    Please make sure that 'cryptography_vectors.asymmetric.DSA' is included as a package by using
    the `packages` configuration field or the proper discovery methods
    (for example by using `find_namespace_packages(...)`/`find_namespace:`
    instead of `find_packages(...)`/`find:`).

    You can read more about "package discovery" and "data files" on setuptools
    documentation page.


!!

  check.warn(importable)
/usr/lib/python3.10/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning:     Installing 'cryptography_vectors.asymmetric.EC' as data is deprecated, please list it in `packages`.
    !!


    ############################
    # Package would be ignored #
    ############################
    Python recognizes 'cryptography_vectors.asymmetric.EC' as an importable package,
    but it is not listed in the `packages` configuration of setuptools.

    'cryptography_vectors.asymmetric.EC' has been automatically added to the distribution only
    because it may contain data files, but this behavior is likely to change
    in future versions of setuptools (and therefore is considered deprecated).

    Please make sure that 'cryptography_vectors.asymmetric.EC' is included as a package by using
    the `packages` configuration field or the proper discovery methods
    (for example by using `find_namespace_packages(...)`/`find_namespace:`
    instead of `find_packages(...)`/`find:`).

    You can read more about "package discovery" and "data files" on setuptools
    documentation page.


!!

  check.warn(importable)
/usr/lib/python3.10/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning:     Installing 'cryptography_vectors.asymmetric.ECDH' as data is deprecated, please list it in `packages`.
    !!


    ############################
    # Package would be ignored #
    ############################
    Python recognizes 'cryptography_vectors.asymmetric.ECDH' as an importable package,
    but it is not listed in the `packages` configuration of setuptools.

    'cryptography_vectors.asymmetric.ECDH' has been automatically added to the distribution only
    because it may contain data files, but this behavior is likely to change
    in future versions of setuptools (and therefore is considered deprecated).

    Please make sure that 'cryptography_vectors.asymmetric.ECDH' is included as a package by using
    the `packages` configuration field or the proper discovery methods
    (for example by using `find_namespace_packages(...)`/`find_namespace:`
    instead of `find_packages(...)`/`find:`).

    You can read more about "package discovery" and "data files" on setuptools
    documentation page.


!!

  check.warn(importable)
/usr/lib/python3.10/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning:     Installing 'cryptography_vectors.asymmetric.ECDSA' as data is deprecated, please list it in `packages`.
    !!


    ############################
    # Package would be ignored #
    ############################
    Python recognizes 'cryptography_vectors.asymmetric.ECDSA' as an importable package,
    but it is not listed in the `packages` configuration of setuptools.

    'cryptography_vectors.asymmetric.ECDSA' has been automatically added to the distribution only
    because it may contain data files, but this behavior is likely to change
    in future versions of setuptools (and therefore is considered deprecated).

    Please make sure that 'cryptography_vectors.asymmetric.ECDSA' is included as a package by using
    the `packages` configuration field or the proper discovery methods
    (for example by using `find_namespace_packages(...)`/`find_namespace:`
    instead of `find_packages(...)`/`find:`).

    You can read more about "package discovery" and "data files" on setuptools
    documentation page.


!!

  check.warn(importable)
/usr/lib/python3.10/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning:     Installing 'cryptography_vectors.asymmetric.ECDSA.SECP256K1' as data is deprecated, please list it in `packages`.
    !!


    ############################
    # Package would be ignored #
    ############################
    Python recognizes 'cryptography_vectors.asymmetric.ECDSA.SECP256K1' as an importable package,
    but it is not listed in the `packages` configuration of setuptools.

    'cryptography_vectors.asymmetric.ECDSA.SECP256K1' has been automatically added to the distribution only
    because it may contain data files, but this behavior is likely to change
    in future versions of setuptools (and therefore is considered deprecated).

    Please make sure that 'cryptography_vectors.asymmetric.ECDSA.SECP256K1' is included as a package by using
    the `packages` configuration field or the proper discovery methods
    (for example by using `find_namespace_packages(...)`/`find_namespace:`
    instead of `find_packages(...)`/`find:`).

    You can read more about "package discovery" and "data files" on setuptools
    documentation page.


!!

  check.warn(importable)
/usr/lib/python3.10/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning:     Installing 'cryptography_vectors.asymmetric.Ed25519' as data is deprecated, please list it in `packages`.
    !!


    ############################
    # Package would be ignored #
    ############################
    Python recognizes 'cryptography_vectors.asymmetric.Ed25519' as an importable package,
    but it is not listed in the `packages` configuration of setuptools.

    'cryptography_vectors.asymmetric.Ed25519' has been automatically added to the distribution only
    because it may contain data files, but this behavior is likely to change
    in future versions of setuptools (and therefore is considered deprecated).

    Please make sure that 'cryptography_vectors.asymmetric.Ed25519' is included as a package by using
    the `packages` configuration field or the proper discovery methods
    (for example by using `find_namespace_packages(...)`/`find_namespace:`
    instead of `find_packages(...)`/`find:`).

    You can read more about "package discovery" and "data files" on setuptools
    documentation page.


!!

  check.warn(importable)
/usr/lib/python3.10/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning:     Installing 'cryptography_vectors.asymmetric.Ed448' as data is deprecated, please list it in `packages`.
    !!


    ############################
    # Package would be ignored #
    ############################
    Python recognizes 'cryptography_vectors.asymmetric.Ed448' as an importable package,
    but it is not listed in the `packages` configuration of setuptools.

    'cryptography_vectors.asymmetric.Ed448' has been automatically added to the distribution only
    because it may contain data files, but this behavior is likely to change
    in future versions of setuptools (and therefore is considered deprecated).

    Please make sure that 'cryptography_vectors.asymmetric.Ed448' is included as a package by using
    the `packages` configuration field or the proper discovery methods
    (for example by using `find_namespace_packages(...)`/`find_namespace:`
    instead of `find_packages(...)`/`find:`).

    You can read more about "package discovery" and "data files" on setuptools
    documentation page.


!!

  check.warn(importable)
/usr/lib/python3.10/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning:     Installing 'cryptography_vectors.asymmetric.OpenSSH' as data is deprecated, please list it in `packages`.
    !!


    ############################
    # Package would be ignored #
    ############################
    Python recognizes 'cryptography_vectors.asymmetric.OpenSSH' as an importable package,
    but it is not listed in the `packages` configuration of setuptools.

    'cryptography_vectors.asymmetric.OpenSSH' has been automatically added to the distribution only
    because it may contain data files, but this behavior is likely to change
    in future versions of setuptools (and therefore is considered deprecated).

    Please make sure that 'cryptography_vectors.asymmetric.OpenSSH' is included as a package by using
    the `packages` configuration field or the proper discovery methods
    (for example by using `find_namespace_packages(...)`/`find_namespace:`
    instead of `find_packages(...)`/`find:`).

    You can read more about "package discovery" and "data files" on setuptools
    documentation page.


!!

  check.warn(importable)
/usr/lib/python3.10/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning:     Installing 'cryptography_vectors.asymmetric.PEM_Serialization' as data is deprecated, please list it in `packages`.
    !!


    ############################
    # Package would be ignored #
    ############################
    Python recognizes 'cryptography_vectors.asymmetric.PEM_Serialization' as an importable package,
    but it is not listed in the `packages` configuration of setuptools.

    'cryptography_vectors.asymmetric.PEM_Serialization' has been automatically added to the distribution only
    because it may contain data files, but this behavior is likely to change
    in future versions of setuptools (and therefore is considered deprecated).

    Please make sure that 'cryptography_vectors.asymmetric.PEM_Serialization' is included as a package by using
    the `packages` configuration field or the proper discovery methods
    (for example by using `find_namespace_packages(...)`/`find_namespace:`
    instead of `find_packages(...)`/`find:`).

    You can read more about "package discovery" and "data files" on setuptools
    documentation page.


!!

  check.warn(importable)
/usr/lib/python3.10/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning:     Installing 'cryptography_vectors.asymmetric.PKCS8' as data is deprecated, please list it in `packages`.
    !!


    ############################
    # Package would be ignored #
    ############################
    Python recognizes 'cryptography_vectors.asymmetric.PKCS8' as an importable package,
    but it is not listed in the `packages` configuration of setuptools.

    'cryptography_vectors.asymmetric.PKCS8' has been automatically added to the distribution only
    because it may contain data files, but this behavior is likely to change
    in future versions of setuptools (and therefore is considered deprecated).

    Please make sure that 'cryptography_vectors.asymmetric.PKCS8' is included as a package by using
    the `packages` configuration field or the proper discovery methods
    (for example by using `find_namespace_packages(...)`/`find_namespace:`
    instead of `find_packages(...)`/`find:`).

    You can read more about "package discovery" and "data files" on setuptools
    documentation page.


!!

  check.warn(importable)
/usr/lib/python3.10/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning:     Installing 'cryptography_vectors.asymmetric.RSA' as data is deprecated, please list it in `packages`.
    !!


    ############################
    # Package would be ignored #
    ############################
    Python recognizes 'cryptography_vectors.asymmetric.RSA' as an importable package,
    but it is not listed in the `packages` configuration of setuptools.

    'cryptography_vectors.asymmetric.RSA' has been automatically added to the distribution only
    because it may contain data files, but this behavior is likely to change
    in future versions of setuptools (and therefore is considered deprecated).

    Please make sure that 'cryptography_vectors.asymmetric.RSA' is included as a package by using
    the `packages` configuration field or the proper discovery methods
    (for example by using `find_namespace_packages(...)`/`find_namespace:`
    instead of `find_packages(...)`/`find:`).

    You can read more about "package discovery" and "data files" on setuptools
    documentation page.


!!

  check.warn(importable)
/usr/lib/python3.10/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning:     Installing 'cryptography_vectors.asymmetric.Traditional_OpenSSL_Serialization' as data is deprecated, please list it in `packages`.
    !!


    ############################
    # Package would be ignored #
    ############################
    Python recognizes 'cryptography_vectors.asymmetric.Traditional_OpenSSL_Serialization' as an importable package,
    but it is not listed in the `packages` configuration of setuptools.

    'cryptography_vectors.asymmetric.Traditional_OpenSSL_Serialization' has been automatically added to the distribution only
    because it may contain data files, but this behavior is likely to change
    in future versions of setuptools (and therefore is considered deprecated).

    Please make sure that 'cryptography_vectors.asymmetric.Traditional_OpenSSL_Serialization' is included as a package by using
    the `packages` configuration field or the proper discovery methods
    (for example by using `find_namespace_packages(...)`/`find_namespace:`
    instead of `find_packages(...)`/`find:`).

    You can read more about "package discovery" and "data files" on setuptools
    documentation page.


!!

  check.warn(importable)
/usr/lib/python3.10/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning:     Installing 'cryptography_vectors.asymmetric.X25519' as data is deprecated, please list it in `packages`.
    !!


    ############################
    # Package would be ignored #
    ############################
    Python recognizes 'cryptography_vectors.asymmetric.X25519' as an importable package,
    but it is not listed in the `packages` configuration of setuptools.

    'cryptography_vectors.asymmetric.X25519' has been automatically added to the distribution only
    because it may contain data files, but this behavior is likely to change
    in future versions of setuptools (and therefore is considered deprecated).

    Please make sure that 'cryptography_vectors.asymmetric.X25519' is included as a package by using
    the `packages` configuration field or the proper discovery methods
    (for example by using `find_namespace_packages(...)`/`find_namespace:`
    instead of `find_packages(...)`/`find:`).

    You can read more about "package discovery" and "data files" on setuptools
    documentation page.


!!

  check.warn(importable)
/usr/lib/python3.10/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning:     Installing 'cryptography_vectors.asymmetric.X448' as data is deprecated, please list it in `packages`.
    !!


    ############################
    # Package would be ignored #
    ############################
    Python recognizes 'cryptography_vectors.asymmetric.X448' as an importable package,
    but it is not listed in the `packages` configuration of setuptools.

    'cryptography_vectors.asymmetric.X448' has been automatically added to the distribution only
    because it may contain data files, but this behavior is likely to change
    in future versions of setuptools (and therefore is considered deprecated).

    Please make sure that 'cryptography_vectors.asymmetric.X448' is included as a package by using
    the `packages` configuration field or the proper discovery methods
    (for example by using `find_namespace_packages(...)`/`find_namespace:`
    instead of `find_packages(...)`/`find:`).

    You can read more about "package discovery" and "data files" on setuptools
    documentation page.


!!

  check.warn(importable)
/usr/lib/python3.10/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning:     Installing 'cryptography_vectors.asymmetric.public.PKCS1' as data is deprecated, please list it in `packages`.
    !!


    ############################
    # Package would be ignored #
    ############################
    Python recognizes 'cryptography_vectors.asymmetric.public.PKCS1' as an importable package,
    but it is not listed in the `packages` configuration of setuptools.

    'cryptography_vectors.asymmetric.public.PKCS1' has been automatically added to the distribution only
    because it may contain data files, but this behavior is likely to change
    in future versions of setuptools (and therefore is considered deprecated).

    Please make sure that 'cryptography_vectors.asymmetric.public.PKCS1' is included as a package by using
    the `packages` configuration field or the proper discovery methods
    (for example by using `find_namespace_packages(...)`/`find_namespace:`
    instead of `find_packages(...)`/`find:`).

    You can read more about "package discovery" and "data files" on setuptools
    documentation page.


!!

  check.warn(importable)
/usr/lib/python3.10/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning:     Installing 'cryptography_vectors.ciphers' as data is deprecated, please list it in `packages`.
    !!


    ############################
    # Package would be ignored #
    ############################
    Python recognizes 'cryptography_vectors.ciphers' as an importable package,
    but it is not listed in the `packages` configuration of setuptools.

    'cryptography_vectors.ciphers' has been automatically added to the distribution only
    because it may contain data files, but this behavior is likely to change
    in future versions of setuptools (and therefore is considered deprecated).

    Please make sure that 'cryptography_vectors.ciphers' is included as a package by using
    the `packages` configuration field or the proper discovery methods
    (for example by using `find_namespace_packages(...)`/`find_namespace:`
    instead of `find_packages(...)`/`find:`).

    You can read more about "package discovery" and "data files" on setuptools
    documentation page.


!!

  check.warn(importable)
/usr/lib/python3.10/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning:     Installing 'cryptography_vectors.ciphers.AES.CBC' as data is deprecated, please list it in `packages`.
    !!


    ############################
    # Package would be ignored #
    ############################
    Python recognizes 'cryptography_vectors.ciphers.AES.CBC' as an importable package,
    but it is not listed in the `packages` configuration of setuptools.

    'cryptography_vectors.ciphers.AES.CBC' has been automatically added to the distribution only
    because it may contain data files, but this behavior is likely to change
    in future versions of setuptools (and therefore is considered deprecated).

    Please make sure that 'cryptography_vectors.ciphers.AES.CBC' is included as a package by using
    the `packages` configuration field or the proper discovery methods
    (for example by using `find_namespace_packages(...)`/`find_namespace:`
    instead of `find_packages(...)`/`find:`).

    You can read more about "package discovery" and "data files" on setuptools
    documentation page.


!!

  check.warn(importable)
/usr/lib/python3.10/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning:     Installing 'cryptography_vectors.ciphers.AES.CCM' as data is deprecated, please list it in `packages`.
    !!


    ############################
    # Package would be ignored #
    ############################
    Python recognizes 'cryptography_vectors.ciphers.AES.CCM' as an importable package,
    but it is not listed in the `packages` configuration of setuptools.

    'cryptography_vectors.ciphers.AES.CCM' has been automatically added to the distribution only
    because it may contain data files, but this behavior is likely to change
    in future versions of setuptools (and therefore is considered deprecated).

    Please make sure that 'cryptography_vectors.ciphers.AES.CCM' is included as a package by using
    the `packages` configuration field or the proper discovery methods
    (for example by using `find_namespace_packages(...)`/`find_namespace:`
    instead of `find_packages(...)`/`find:`).

    You can read more about "package discovery" and "data files" on setuptools
    documentation page.


!!

  check.warn(importable)
/usr/lib/python3.10/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning:     Installing 'cryptography_vectors.ciphers.AES.CFB' as data is deprecated, please list it in `packages`.
    !!


    ############################
    # Package would be ignored #
    ############################
    Python recognizes 'cryptography_vectors.ciphers.AES.CFB' as an importable package,
    but it is not listed in the `packages` configuration of setuptools.

    'cryptography_vectors.ciphers.AES.CFB' has been automatically added to the distribution only
    because it may contain data files, but this behavior is likely to change
    in future versions of setuptools (and therefore is considered deprecated).

    Please make sure that 'cryptography_vectors.ciphers.AES.CFB' is included as a package by using
    the `packages` configuration field or the proper discovery methods
    (for example by using `find_namespace_packages(...)`/`find_namespace:`
    instead of `find_packages(...)`/`find:`).

    You can read more about "package discovery" and "data files" on setuptools
    documentation page.


!!

  check.warn(importable)
/usr/lib/python3.10/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning:     Installing 'cryptography_vectors.ciphers.AES.CTR' as data is deprecated, please list it in `packages`.
    !!


    ############################
    # Package would be ignored #
    ############################
    Python recognizes 'cryptography_vectors.ciphers.AES.CTR' as an importable package,
    but it is not listed in the `packages` configuration of setuptools.

    'cryptography_vectors.ciphers.AES.CTR' has been automatically added to the distribution only
    because it may contain data files, but this behavior is likely to change
    in future versions of setuptools (and therefore is considered deprecated).

    Please make sure that 'cryptography_vectors.ciphers.AES.CTR' is included as a package by using
    the `packages` configuration field or the proper discovery methods
    (for example by using `find_namespace_packages(...)`/`find_namespace:`
    instead of `find_packages(...)`/`find:`).

    You can read more about "package discovery" and "data files" on setuptools
    documentation page.


!!

  check.warn(importable)
/usr/lib/python3.10/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning:     Installing 'cryptography_vectors.ciphers.AES.ECB' as data is deprecated, please list it in `packages`.
    !!


    ############################
    # Package would be ignored #
    ############################
    Python recognizes 'cryptography_vectors.ciphers.AES.ECB' as an importable package,
    but it is not listed in the `packages` configuration of setuptools.

    'cryptography_vectors.ciphers.AES.ECB' has been automatically added to the distribution only
    because it may contain data files, but this behavior is likely to change
    in future versions of setuptools (and therefore is considered deprecated).

    Please make sure that 'cryptography_vectors.ciphers.AES.ECB' is included as a package by using
    the `packages` configuration field or the proper discovery methods
    (for example by using `find_namespace_packages(...)`/`find_namespace:`
    instead of `find_packages(...)`/`find:`).

    You can read more about "package discovery" and "data files" on setuptools
    documentation page.


!!

  check.warn(importable)
/usr/lib/python3.10/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning:     Installing 'cryptography_vectors.ciphers.AES.GCM' as data is deprecated, please list it in `packages`.
    !!


    ############################
    # Package would be ignored #
    ############################
    Python recognizes 'cryptography_vectors.ciphers.AES.GCM' as an importable package,
    but it is not listed in the `packages` configuration of setuptools.

    'cryptography_vectors.ciphers.AES.GCM' has been automatically added to the distribution only
    because it may contain data files, but this behavior is likely to change
    in future versions of setuptools (and therefore is considered deprecated).

    Please make sure that 'cryptography_vectors.ciphers.AES.GCM' is included as a package by using
    the `packages` configuration field or the proper discovery methods
    (for example by using `find_namespace_packages(...)`/`find_namespace:`
    instead of `find_packages(...)`/`find:`).

    You can read more about "package discovery" and "data files" on setuptools
    documentation page.


!!

  check.warn(importable)
/usr/lib/python3.10/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning:     Installing 'cryptography_vectors.ciphers.AES.OCB3' as data is deprecated, please list it in `packages`.
    !!


    ############################
    # Package would be ignored #
    ############################
    Python recognizes 'cryptography_vectors.ciphers.AES.OCB3' as an importable package,
    but it is not listed in the `packages` configuration of setuptools.

    'cryptography_vectors.ciphers.AES.OCB3' has been automatically added to the distribution only
    because it may contain data files, but this behavior is likely to change
    in future versions of setuptools (and therefore is considered deprecated).

    Please make sure that 'cryptography_vectors.ciphers.AES.OCB3' is included as a package by using
    the `packages` configuration field or the proper discovery methods
    (for example by using `find_namespace_packages(...)`/`find_namespace:`
    instead of `find_packages(...)`/`find:`).

    You can read more about "package discovery" and "data files" on setuptools
    documentation page.


!!

  check.warn(importable)
/usr/lib/python3.10/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning:     Installing 'cryptography_vectors.ciphers.AES.OFB' as data is deprecated, please list it in `packages`.
    !!


    ############################
    # Package would be ignored #
    ############################
    Python recognizes 'cryptography_vectors.ciphers.AES.OFB' as an importable package,
    but it is not listed in the `packages` configuration of setuptools.

    'cryptography_vectors.ciphers.AES.OFB' has been automatically added to the distribution only
    because it may contain data files, but this behavior is likely to change
    in future versions of setuptools (and therefore is considered deprecated).

    Please make sure that 'cryptography_vectors.ciphers.AES.OFB' is included as a package by using
    the `packages` configuration field or the proper discovery methods
    (for example by using `find_namespace_packages(...)`/`find_namespace:`
    instead of `find_packages(...)`/`find:`).

    You can read more about "package discovery" and "data files" on setuptools
    documentation page.


!!

  check.warn(importable)
/usr/lib/python3.10/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning:     Installing 'cryptography_vectors.ciphers.AES.SIV' as data is deprecated, please list it in `packages`.
    !!


    ############################
    # Package would be ignored #
    ############################
    Python recognizes 'cryptography_vectors.ciphers.AES.SIV' as an importable package,
    but it is not listed in the `packages` configuration of setuptools.

    'cryptography_vectors.ciphers.AES.SIV' has been automatically added to the distribution only
    because it may contain data files, but this behavior is likely to change
    in future versions of setuptools (and therefore is considered deprecated).

    Please make sure that 'cryptography_vectors.ciphers.AES.SIV' is included as a package by using
    the `packages` configuration field or the proper discovery methods
    (for example by using `find_namespace_packages(...)`/`find_namespace:`
    instead of `find_packages(...)`/`find:`).

    You can read more about "package discovery" and "data files" on setuptools
    documentation page.


!!

  check.warn(importable)
/usr/lib/python3.10/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning:     Installing 'cryptography_vectors.ciphers.AES.XTS' as data is deprecated, please list it in `packages`.
    !!


    ############################
    # Package would be ignored #
    ############################
    Python recognizes 'cryptography_vectors.ciphers.AES.XTS' as an importable package,
    but it is not listed in the `packages` configuration of setuptools.

    'cryptography_vectors.ciphers.AES.XTS' has been automatically added to the distribution only
    because it may contain data files, but this behavior is likely to change
    in future versions of setuptools (and therefore is considered deprecated).

    Please make sure that 'cryptography_vectors.ciphers.AES.XTS' is included as a package by using
    the `packages` configuration field or the proper discovery methods
    (for example by using `find_namespace_packages(...)`/`find_namespace:`
    instead of `find_packages(...)`/`find:`).

    You can read more about "package discovery" and "data files" on setuptools
    documentation page.


!!

  check.warn(importable)
/usr/lib/python3.10/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning:     Installing 'cryptography_vectors.ciphers.ARC4' as data is deprecated, please list it in `packages`.
    !!


    ############################
    # Package would be ignored #
    ############################
    Python recognizes 'cryptography_vectors.ciphers.ARC4' as an importable package,
    but it is not listed in the `packages` configuration of setuptools.

    'cryptography_vectors.ciphers.ARC4' has been automatically added to the distribution only
    because it may contain data files, but this behavior is likely to change
    in future versions of setuptools (and therefore is considered deprecated).

    Please make sure that 'cryptography_vectors.ciphers.ARC4' is included as a package by using
    the `packages` configuration field or the proper discovery methods
    (for example by using `find_namespace_packages(...)`/`find_namespace:`
    instead of `find_packages(...)`/`find:`).

    You can read more about "package discovery" and "data files" on setuptools
    documentation page.


!!

  check.warn(importable)
/usr/lib/python3.10/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning:     Installing 'cryptography_vectors.ciphers.Blowfish' as data is deprecated, please list it in `packages`.
    !!


    ############################
    # Package would be ignored #
    ############################
    Python recognizes 'cryptography_vectors.ciphers.Blowfish' as an importable package,
    but it is not listed in the `packages` configuration of setuptools.

    'cryptography_vectors.ciphers.Blowfish' has been automatically added to the distribution only
    because it may contain data files, but this behavior is likely to change
    in future versions of setuptools (and therefore is considered deprecated).

    Please make sure that 'cryptography_vectors.ciphers.Blowfish' is included as a package by using
    the `packages` configuration field or the proper discovery methods
    (for example by using `find_namespace_packages(...)`/`find_namespace:`
    instead of `find_packages(...)`/`find:`).

    You can read more about "package discovery" and "data files" on setuptools
    documentation page.


!!

  check.warn(importable)
/usr/lib/python3.10/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning:     Installing 'cryptography_vectors.ciphers.CAST5' as data is deprecated, please list it in `packages`.
    !!


    ############################
    # Package would be ignored #
    ############################
    Python recognizes 'cryptography_vectors.ciphers.CAST5' as an importable package,
    but it is not listed in the `packages` configuration of setuptools.

    'cryptography_vectors.ciphers.CAST5' has been automatically added to the distribution only
    because it may contain data files, but this behavior is likely to change
    in future versions of setuptools (and therefore is considered deprecated).

    Please make sure that 'cryptography_vectors.ciphers.CAST5' is included as a package by using
    the `packages` configuration field or the proper discovery methods
    (for example by using `find_namespace_packages(...)`/`find_namespace:`
    instead of `find_packages(...)`/`find:`).

    You can read more about "package discovery" and "data files" on setuptools
    documentation page.


!!

  check.warn(importable)
/usr/lib/python3.10/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning:     Installing 'cryptography_vectors.ciphers.Camellia' as data is deprecated, please list it in `packages`.
    !!


    ############################
    # Package would be ignored #
    ############################
    Python recognizes 'cryptography_vectors.ciphers.Camellia' as an importable package,
    but it is not listed in the `packages` configuration of setuptools.

    'cryptography_vectors.ciphers.Camellia' has been automatically added to the distribution only
    because it may contain data files, but this behavior is likely to change
    in future versions of setuptools (and therefore is considered deprecated).

    Please make sure that 'cryptography_vectors.ciphers.Camellia' is included as a package by using
    the `packages` configuration field or the proper discovery methods
    (for example by using `find_namespace_packages(...)`/`find_namespace:`
    instead of `find_packages(...)`/`find:`).

    You can read more about "package discovery" and "data files" on setuptools
    documentation page.


!!

  check.warn(importable)
/usr/lib/python3.10/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning:     Installing 'cryptography_vectors.ciphers.ChaCha20' as data is deprecated, please list it in `packages`.
    !!


    ############################
    # Package would be ignored #
    ############################
    Python recognizes 'cryptography_vectors.ciphers.ChaCha20' as an importable package,
    but it is not listed in the `packages` configuration of setuptools.

    'cryptography_vectors.ciphers.ChaCha20' has been automatically added to the distribution only
    because it may contain data files, but this behavior is likely to change
    in future versions of setuptools (and therefore is considered deprecated).

    Please make sure that 'cryptography_vectors.ciphers.ChaCha20' is included as a package by using
    the `packages` configuration field or the proper discovery methods
    (for example by using `find_namespace_packages(...)`/`find_namespace:`
    instead of `find_packages(...)`/`find:`).

    You can read more about "package discovery" and "data files" on setuptools
    documentation page.


!!

  check.warn(importable)
/usr/lib/python3.10/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning:     Installing 'cryptography_vectors.ciphers.ChaCha20Poly1305' as data is deprecated, please list it in `packages`.
    !!


    ############################
    # Package would be ignored #
    ############################
    Python recognizes 'cryptography_vectors.ciphers.ChaCha20Poly1305' as an importable package,
    but it is not listed in the `packages` configuration of setuptools.

    'cryptography_vectors.ciphers.ChaCha20Poly1305' has been automatically added to the distribution only
    because it may contain data files, but this behavior is likely to change
    in future versions of setuptools (and therefore is considered deprecated).

    Please make sure that 'cryptography_vectors.ciphers.ChaCha20Poly1305' is included as a package by using
    the `packages` configuration field or the proper discovery methods
    (for example by using `find_namespace_packages(...)`/`find_namespace:`
    instead of `find_packages(...)`/`find:`).

    You can read more about "package discovery" and "data files" on setuptools
    documentation page.


!!

  check.warn(importable)
/usr/lib/python3.10/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning:     Installing 'cryptography_vectors.ciphers.IDEA' as data is deprecated, please list it in `packages`.
    !!


    ############################
    # Package would be ignored #
    ############################
    Python recognizes 'cryptography_vectors.ciphers.IDEA' as an importable package,
    but it is not listed in the `packages` configuration of setuptools.

    'cryptography_vectors.ciphers.IDEA' has been automatically added to the distribution only
    because it may contain data files, but this behavior is likely to change
    in future versions of setuptools (and therefore is considered deprecated).

    Please make sure that 'cryptography_vectors.ciphers.IDEA' is included as a package by using
    the `packages` configuration field or the proper discovery methods
    (for example by using `find_namespace_packages(...)`/`find_namespace:`
    instead of `find_packages(...)`/`find:`).

    You can read more about "package discovery" and "data files" on setuptools
    documentation page.


!!

  check.warn(importable)
/usr/lib/python3.10/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning:     Installing 'cryptography_vectors.ciphers.SEED' as data is deprecated, please list it in `packages`.
    !!


    ############################
    # Package would be ignored #
    ############################
    Python recognizes 'cryptography_vectors.ciphers.SEED' as an importable package,
    but it is not listed in the `packages` configuration of setuptools.

    'cryptography_vectors.ciphers.SEED' has been automatically added to the distribution only
    because it may contain data files, but this behavior is likely to change
    in future versions of setuptools (and therefore is considered deprecated).

    Please make sure that 'cryptography_vectors.ciphers.SEED' is included as a package by using
    the `packages` configuration field or the proper discovery methods
    (for example by using `find_namespace_packages(...)`/`find_namespace:`
    instead of `find_packages(...)`/`find:`).

    You can read more about "package discovery" and "data files" on setuptools
    documentation page.


!!

  check.warn(importable)
/usr/lib/python3.10/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning:     Installing 'cryptography_vectors.ciphers.SM4' as data is deprecated, please list it in `packages`.
    !!


    ############################
    # Package would be ignored #
    ############################
    Python recognizes 'cryptography_vectors.ciphers.SM4' as an importable package,
    but it is not listed in the `packages` configuration of setuptools.

    'cryptography_vectors.ciphers.SM4' has been automatically added to the distribution only
    because it may contain data files, but this behavior is likely to change
    in future versions of setuptools (and therefore is considered deprecated).

    Please make sure that 'cryptography_vectors.ciphers.SM4' is included as a package by using
    the `packages` configuration field or the proper discovery methods
    (for example by using `find_namespace_packages(...)`/`find_namespace:`
    instead of `find_packages(...)`/`find:`).

    You can read more about "package discovery" and "data files" on setuptools
    documentation page.


!!

  check.warn(importable)
/usr/lib/python3.10/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning:     Installing 'cryptography_vectors.fernet' as data is deprecated, please list it in `packages`.
    !!


    ############################
    # Package would be ignored #
    ############################
    Python recognizes 'cryptography_vectors.fernet' as an importable package,
    but it is not listed in the `packages` configuration of setuptools.

    'cryptography_vectors.fernet' has been automatically added to the distribution only
    because it may contain data files, but this behavior is likely to change
    in future versions of setuptools (and therefore is considered deprecated).

    Please make sure that 'cryptography_vectors.fernet' is included as a package by using
    the `packages` configuration field or the proper discovery methods
    (for example by using `find_namespace_packages(...)`/`find_namespace:`
    instead of `find_packages(...)`/`find:`).

    You can read more about "package discovery" and "data files" on setuptools
    documentation page.


!!

  check.warn(importable)
/usr/lib/python3.10/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning:     Installing 'cryptography_vectors.hashes.MD5' as data is deprecated, please list it in `packages`.
    !!


    ############################
    # Package would be ignored #
    ############################
    Python recognizes 'cryptography_vectors.hashes.MD5' as an importable package,
    but it is not listed in the `packages` configuration of setuptools.

    'cryptography_vectors.hashes.MD5' has been automatically added to the distribution only
    because it may contain data files, but this behavior is likely to change
    in future versions of setuptools (and therefore is considered deprecated).

    Please make sure that 'cryptography_vectors.hashes.MD5' is included as a package by using
    the `packages` configuration field or the proper discovery methods
    (for example by using `find_namespace_packages(...)`/`find_namespace:`
    instead of `find_packages(...)`/`find:`).

    You can read more about "package discovery" and "data files" on setuptools
    documentation page.


!!

  check.warn(importable)
/usr/lib/python3.10/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning:     Installing 'cryptography_vectors.hashes.SHA1' as data is deprecated, please list it in `packages`.
    !!


    ############################
    # Package would be ignored #
    ############################
    Python recognizes 'cryptography_vectors.hashes.SHA1' as an importable package,
    but it is not listed in the `packages` configuration of setuptools.

    'cryptography_vectors.hashes.SHA1' has been automatically added to the distribution only
    because it may contain data files, but this behavior is likely to change
    in future versions of setuptools (and therefore is considered deprecated).

    Please make sure that 'cryptography_vectors.hashes.SHA1' is included as a package by using
    the `packages` configuration field or the proper discovery methods
    (for example by using `find_namespace_packages(...)`/`find_namespace:`
    instead of `find_packages(...)`/`find:`).

    You can read more about "package discovery" and "data files" on setuptools
    documentation page.


!!

  check.warn(importable)
/usr/lib/python3.10/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning:     Installing 'cryptography_vectors.hashes.SHA2' as data is deprecated, please list it in `packages`.
    !!


    ############################
    # Package would be ignored #
    ############################
    Python recognizes 'cryptography_vectors.hashes.SHA2' as an importable package,
    but it is not listed in the `packages` configuration of setuptools.

    'cryptography_vectors.hashes.SHA2' has been automatically added to the distribution only
    because it may contain data files, but this behavior is likely to change
    in future versions of setuptools (and therefore is considered deprecated).

    Please make sure that 'cryptography_vectors.hashes.SHA2' is included as a package by using
    the `packages` configuration field or the proper discovery methods
    (for example by using `find_namespace_packages(...)`/`find_namespace:`
    instead of `find_packages(...)`/`find:`).

    You can read more about "package discovery" and "data files" on setuptools
    documentation page.


!!

  check.warn(importable)
/usr/lib/python3.10/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning:     Installing 'cryptography_vectors.hashes.SHA3' as data is deprecated, please list it in `packages`.
    !!


    ############################
    # Package would be ignored #
    ############################
    Python recognizes 'cryptography_vectors.hashes.SHA3' as an importable package,
    but it is not listed in the `packages` configuration of setuptools.

    'cryptography_vectors.hashes.SHA3' has been automatically added to the distribution only
    because it may contain data files, but this behavior is likely to change
    in future versions of setuptools (and therefore is considered deprecated).

    Please make sure that 'cryptography_vectors.hashes.SHA3' is included as a package by using
    the `packages` configuration field or the proper discovery methods
    (for example by using `find_namespace_packages(...)`/`find_namespace:`
    instead of `find_packages(...)`/`find:`).

    You can read more about "package discovery" and "data files" on setuptools
    documentation page.


!!

  check.warn(importable)
/usr/lib/python3.10/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning:     Installing 'cryptography_vectors.hashes.SHAKE' as data is deprecated, please list it in `packages`.
    !!


    ############################
    # Package would be ignored #
    ############################
    Python recognizes 'cryptography_vectors.hashes.SHAKE' as an importable package,
    but it is not listed in the `packages` configuration of setuptools.

    'cryptography_vectors.hashes.SHAKE' has been automatically added to the distribution only
    because it may contain data files, but this behavior is likely to change
    in future versions of setuptools (and therefore is considered deprecated).

    Please make sure that 'cryptography_vectors.hashes.SHAKE' is included as a package by using
    the `packages` configuration field or the proper discovery methods
    (for example by using `find_namespace_packages(...)`/`find_namespace:`
    instead of `find_packages(...)`/`find:`).

    You can read more about "package discovery" and "data files" on setuptools
    documentation page.


!!

  check.warn(importable)
/usr/lib/python3.10/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning:     Installing 'cryptography_vectors.hashes.SM3' as data is deprecated, please list it in `packages`.
    !!


    ############################
    # Package would be ignored #
    ############################
    Python recognizes 'cryptography_vectors.hashes.SM3' as an importable package,
    but it is not listed in the `packages` configuration of setuptools.

    'cryptography_vectors.hashes.SM3' has been automatically added to the distribution only
    because it may contain data files, but this behavior is likely to change
    in future versions of setuptools (and therefore is considered deprecated).

    Please make sure that 'cryptography_vectors.hashes.SM3' is included as a package by using
    the `packages` configuration field or the proper discovery methods
    (for example by using `find_namespace_packages(...)`/`find_namespace:`
    instead of `find_packages(...)`/`find:`).

    You can read more about "package discovery" and "data files" on setuptools
    documentation page.


!!

  check.warn(importable)
/usr/lib/python3.10/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning:     Installing 'cryptography_vectors.hashes.blake2' as data is deprecated, please list it in `packages`.
    !!


    ############################
    # Package would be ignored #
    ############################
    Python recognizes 'cryptography_vectors.hashes.blake2' as an importable package,
    but it is not listed in the `packages` configuration of setuptools.

    'cryptography_vectors.hashes.blake2' has been automatically added to the distribution only
    because it may contain data files, but this behavior is likely to change
    in future versions of setuptools (and therefore is considered deprecated).

    Please make sure that 'cryptography_vectors.hashes.blake2' is included as a package by using
    the `packages` configuration field or the proper discovery methods
    (for example by using `find_namespace_packages(...)`/`find_namespace:`
    instead of `find_packages(...)`/`find:`).

    You can read more about "package discovery" and "data files" on setuptools
    documentation page.


!!

  check.warn(importable)
/usr/lib/python3.10/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning:     Installing 'cryptography_vectors.hashes.ripemd160' as data is deprecated, please list it in `packages`.
    !!


    ############################
    # Package would be ignored #
    ############################
    Python recognizes 'cryptography_vectors.hashes.ripemd160' as an importable package,
    but it is not listed in the `packages` configuration of setuptools.

    'cryptography_vectors.hashes.ripemd160' has been automatically added to the distribution only
    because it may contain data files, but this behavior is likely to change
    in future versions of setuptools (and therefore is considered deprecated).

    Please make sure that 'cryptography_vectors.hashes.ripemd160' is included as a package by using
    the `packages` configuration field or the proper discovery methods
    (for example by using `find_namespace_packages(...)`/`find_namespace:`
    instead of `find_packages(...)`/`find:`).

    You can read more about "package discovery" and "data files" on setuptools
    documentation page.


!!

  check.warn(importable)
/usr/lib/python3.10/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning:     Installing 'cryptography_vectors.keywrap' as data is deprecated, please list it in `packages`.
    !!


    ############################
    # Package would be ignored #
    ############################
    Python recognizes 'cryptography_vectors.keywrap' as an importable package,
    but it is not listed in the `packages` configuration of setuptools.

    'cryptography_vectors.keywrap' has been automatically added to the distribution only
    because it may contain data files, but this behavior is likely to change
    in future versions of setuptools (and therefore is considered deprecated).

    Please make sure that 'cryptography_vectors.keywrap' is included as a package by using
    the `packages` configuration field or the proper discovery methods
    (for example by using `find_namespace_packages(...)`/`find_namespace:`
    instead of `find_packages(...)`/`find:`).

    You can read more about "package discovery" and "data files" on setuptools
    documentation page.


!!

  check.warn(importable)
/usr/lib/python3.10/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning:     Installing 'cryptography_vectors.keywrap.kwtestvectors' as data is deprecated, please list it in `packages`.
    !!


    ############################
    # Package would be ignored #
    ############################
    Python recognizes 'cryptography_vectors.keywrap.kwtestvectors' as an importable package,
    but it is not listed in the `packages` configuration of setuptools.

    'cryptography_vectors.keywrap.kwtestvectors' has been automatically added to the distribution only
    because it may contain data files, but this behavior is likely to change
    in future versions of setuptools (and therefore is considered deprecated).

    Please make sure that 'cryptography_vectors.keywrap.kwtestvectors' is included as a package by using
    the `packages` configuration field or the proper discovery methods
    (for example by using `find_namespace_packages(...)`/`find_namespace:`
    instead of `find_packages(...)`/`find:`).

    You can read more about "package discovery" and "data files" on setuptools
    documentation page.


!!

  check.warn(importable)
/usr/lib/python3.10/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning:     Installing 'cryptography_vectors.pkcs12' as data is deprecated, please list it in `packages`.
    !!


    ############################
    # Package would be ignored #
    ############################
    Python recognizes 'cryptography_vectors.pkcs12' as an importable package,
    but it is not listed in the `packages` configuration of setuptools.

    'cryptography_vectors.pkcs12' has been automatically added to the distribution only
    because it may contain data files, but this behavior is likely to change
    in future versions of setuptools (and therefore is considered deprecated).

    Please make sure that 'cryptography_vectors.pkcs12' is included as a package by using
    the `packages` configuration field or the proper discovery methods
    (for example by using `find_namespace_packages(...)`/`find_namespace:`
    instead of `find_packages(...)`/`find:`).

    You can read more about "package discovery" and "data files" on setuptools
    documentation page.


!!

  check.warn(importable)
/usr/lib/python3.10/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning:     Installing 'cryptography_vectors.pkcs7' as data is deprecated, please list it in `packages`.
    !!


    ############################
    # Package would be ignored #
    ############################
    Python recognizes 'cryptography_vectors.pkcs7' as an importable package,
    but it is not listed in the `packages` configuration of setuptools.

    'cryptography_vectors.pkcs7' has been automatically added to the distribution only
    because it may contain data files, but this behavior is likely to change
    in future versions of setuptools (and therefore is considered deprecated).

    Please make sure that 'cryptography_vectors.pkcs7' is included as a package by using
    the `packages` configuration field or the proper discovery methods
    (for example by using `find_namespace_packages(...)`/`find_namespace:`
    instead of `find_packages(...)`/`find:`).

    You can read more about "package discovery" and "data files" on setuptools
    documentation page.


!!

  check.warn(importable)
/usr/lib/python3.10/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning:     Installing 'cryptography_vectors.poly1305' as data is deprecated, please list it in `packages`.
    !!


    ############################
    # Package would be ignored #
    ############################
    Python recognizes 'cryptography_vectors.poly1305' as an importable package,
    but it is not listed in the `packages` configuration of setuptools.

    'cryptography_vectors.poly1305' has been automatically added to the distribution only
    because it may contain data files, but this behavior is likely to change
    in future versions of setuptools (and therefore is considered deprecated).

    Please make sure that 'cryptography_vectors.poly1305' is included as a package by using
    the `packages` configuration field or the proper discovery methods
    (for example by using `find_namespace_packages(...)`/`find_namespace:`
    instead of `find_packages(...)`/`find:`).

    You can read more about "package discovery" and "data files" on setuptools
    documentation page.


!!

  check.warn(importable)
/usr/lib/python3.10/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning:     Installing 'cryptography_vectors.twofactor' as data is deprecated, please list it in `packages`.
    !!


    ############################
    # Package would be ignored #
    ############################
    Python recognizes 'cryptography_vectors.twofactor' as an importable package,
    but it is not listed in the `packages` configuration of setuptools.

    'cryptography_vectors.twofactor' has been automatically added to the distribution only
    because it may contain data files, but this behavior is likely to change
    in future versions of setuptools (and therefore is considered deprecated).

    Please make sure that 'cryptography_vectors.twofactor' is included as a package by using
    the `packages` configuration field or the proper discovery methods
    (for example by using `find_namespace_packages(...)`/`find_namespace:`
    instead of `find_packages(...)`/`find:`).

    You can read more about "package discovery" and "data files" on setuptools
    documentation page.


!!

  check.warn(importable)
/usr/lib/python3.10/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning:     Installing 'cryptography_vectors.x509' as data is deprecated, please list it in `packages`.
    !!


    ############################
    # Package would be ignored #
    ############################
    Python recognizes 'cryptography_vectors.x509' as an importable package,
    but it is not listed in the `packages` configuration of setuptools.

    'cryptography_vectors.x509' has been automatically added to the distribution only
    because it may contain data files, but this behavior is likely to change
    in future versions of setuptools (and therefore is considered deprecated).

    Please make sure that 'cryptography_vectors.x509' is included as a package by using
    the `packages` configuration field or the proper discovery methods
    (for example by using `find_namespace_packages(...)`/`find_namespace:`
    instead of `find_packages(...)`/`find:`).

    You can read more about "package discovery" and "data files" on setuptools
    documentation page.


!!

  check.warn(importable)
/usr/lib/python3.10/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning:     Installing 'cryptography_vectors.x509.PKITS_data' as data is deprecated, please list it in `packages`.
    !!


    ############################
    # Package would be ignored #
    ############################
    Python recognizes 'cryptography_vectors.x509.PKITS_data' as an importable package,
    but it is not listed in the `packages` configuration of setuptools.

    'cryptography_vectors.x509.PKITS_data' has been automatically added to the distribution only
    because it may contain data files, but this behavior is likely to change
    in future versions of setuptools (and therefore is considered deprecated).

    Please make sure that 'cryptography_vectors.x509.PKITS_data' is included as a package by using
    the `packages` configuration field or the proper discovery methods
    (for example by using `find_namespace_packages(...)`/`find_namespace:`
    instead of `find_packages(...)`/`find:`).

    You can read more about "package discovery" and "data files" on setuptools
    documentation page.


!!

  check.warn(importable)
/usr/lib/python3.10/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning:     Installing 'cryptography_vectors.x509.PKITS_data.certpairs' as data is deprecated, please list it in `packages`.
    !!


    ############################
    # Package would be ignored #
    ############################
    Python recognizes 'cryptography_vectors.x509.PKITS_data.certpairs' as an importable package,
    but it is not listed in the `packages` configuration of setuptools.

    'cryptography_vectors.x509.PKITS_data.certpairs' has been automatically added to the distribution only
    because it may contain data files, but this behavior is likely to change
    in future versions of setuptools (and therefore is considered deprecated).

    Please make sure that 'cryptography_vectors.x509.PKITS_data.certpairs' is included as a package by using
    the `packages` configuration field or the proper discovery methods
    (for example by using `find_namespace_packages(...)`/`find_namespace:`
    instead of `find_packages(...)`/`find:`).

    You can read more about "package discovery" and "data files" on setuptools
    documentation page.


!!

  check.warn(importable)
/usr/lib/python3.10/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning:     Installing 'cryptography_vectors.x509.PKITS_data.certs' as data is deprecated, please list it in `packages`.
    !!


    ############################
    # Package would be ignored #
    ############################
    Python recognizes 'cryptography_vectors.x509.PKITS_data.certs' as an importable package,
    but it is not listed in the `packages` configuration of setuptools.

    'cryptography_vectors.x509.PKITS_data.certs' has been automatically added to the distribution only
    because it may contain data files, but this behavior is likely to change
    in future versions of setuptools (and therefore is considered deprecated).

    Please make sure that 'cryptography_vectors.x509.PKITS_data.certs' is included as a package by using
    the `packages` configuration field or the proper discovery methods
    (for example by using `find_namespace_packages(...)`/`find_namespace:`
    instead of `find_packages(...)`/`find:`).

    You can read more about "package discovery" and "data files" on setuptools
    documentation page.


!!

  check.warn(importable)
/usr/lib/python3.10/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning:     Installing 'cryptography_vectors.x509.PKITS_data.crls' as data is deprecated, please list it in `packages`.
    !!


    ############################
    # Package would be ignored #
    ############################
    Python recognizes 'cryptography_vectors.x509.PKITS_data.crls' as an importable package,
    but it is not listed in the `packages` configuration of setuptools.

    'cryptography_vectors.x509.PKITS_data.crls' has been automatically added to the distribution only
    because it may contain data files, but this behavior is likely to change
    in future versions of setuptools (and therefore is considered deprecated).

    Please make sure that 'cryptography_vectors.x509.PKITS_data.crls' is included as a package by using
    the `packages` configuration field or the proper discovery methods
    (for example by using `find_namespace_packages(...)`/`find_namespace:`
    instead of `find_packages(...)`/`find:`).

    You can read more about "package discovery" and "data files" on setuptools
    documentation page.


!!

  check.warn(importable)
/usr/lib/python3.10/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning:     Installing 'cryptography_vectors.x509.PKITS_data.pkcs12' as data is deprecated, please list it in `packages`.
    !!


    ############################
    # Package would be ignored #
    ############################
    Python recognizes 'cryptography_vectors.x509.PKITS_data.pkcs12' as an importable package,
    but it is not listed in the `packages` configuration of setuptools.

    'cryptography_vectors.x509.PKITS_data.pkcs12' has been automatically added to the distribution only
    because it may contain data files, but this behavior is likely to change
    in future versions of setuptools (and therefore is considered deprecated).

    Please make sure that 'cryptography_vectors.x509.PKITS_data.pkcs12' is included as a package by using
    the `packages` configuration field or the proper discovery methods
    (for example by using `find_namespace_packages(...)`/`find_namespace:`
    instead of `find_packages(...)`/`find:`).

    You can read more about "package discovery" and "data files" on setuptools
    documentation page.


!!

  check.warn(importable)
/usr/lib/python3.10/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning:     Installing 'cryptography_vectors.x509.PKITS_data.smime' as data is deprecated, please list it in `packages`.
    !!


    ############################
    # Package would be ignored #
    ############################
    Python recognizes 'cryptography_vectors.x509.PKITS_data.smime' as an importable package,
    but it is not listed in the `packages` configuration of setuptools.

    'cryptography_vectors.x509.PKITS_data.smime' has been automatically added to the distribution only
    because it may contain data files, but this behavior is likely to change
    in future versions of setuptools (and therefore is considered deprecated).

    Please make sure that 'cryptography_vectors.x509.PKITS_data.smime' is included as a package by using
    the `packages` configuration field or the proper discovery methods
    (for example by using `find_namespace_packages(...)`/`find_namespace:`
    instead of `find_packages(...)`/`find:`).

    You can read more about "package discovery" and "data files" on setuptools
    documentation page.


!!

  check.warn(importable)
/usr/lib/python3.10/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning:     Installing 'cryptography_vectors.x509.custom' as data is deprecated, please list it in `packages`.
    !!


    ############################
    # Package would be ignored #
    ############################
    Python recognizes 'cryptography_vectors.x509.custom' as an importable package,
    but it is not listed in the `packages` configuration of setuptools.

    'cryptography_vectors.x509.custom' has been automatically added to the distribution only
    because it may contain data files, but this behavior is likely to change
    in future versions of setuptools (and therefore is considered deprecated).

    Please make sure that 'cryptography_vectors.x509.custom' is included as a package by using
    the `packages` configuration field or the proper discovery methods
    (for example by using `find_namespace_packages(...)`/`find_namespace:`
    instead of `find_packages(...)`/`find:`).

    You can read more about "package discovery" and "data files" on setuptools
    documentation page.


!!

  check.warn(importable)
/usr/lib/python3.10/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning:     Installing 'cryptography_vectors.x509.custom.ca' as data is deprecated, please list it in `packages`.
    !!


    ############################
    # Package would be ignored #
    ############################
    Python recognizes 'cryptography_vectors.x509.custom.ca' as an importable package,
    but it is not listed in the `packages` configuration of setuptools.

    'cryptography_vectors.x509.custom.ca' has been automatically added to the distribution only
    because it may contain data files, but this behavior is likely to change
    in future versions of setuptools (and therefore is considered deprecated).

    Please make sure that 'cryptography_vectors.x509.custom.ca' is included as a package by using
    the `packages` configuration field or the proper discovery methods
    (for example by using `find_namespace_packages(...)`/`find_namespace:`
    instead of `find_packages(...)`/`find:`).

    You can read more about "package discovery" and "data files" on setuptools
    documentation page.


!!

  check.warn(importable)
/usr/lib/python3.10/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning:     Installing 'cryptography_vectors.x509.ed25519' as data is deprecated, please list it in `packages`.
    !!


    ############################
    # Package would be ignored #
    ############################
    Python recognizes 'cryptography_vectors.x509.ed25519' as an importable package,
    but it is not listed in the `packages` configuration of setuptools.

    'cryptography_vectors.x509.ed25519' has been automatically added to the distribution only
    because it may contain data files, but this behavior is likely to change
    in future versions of setuptools (and therefore is considered deprecated).

    Please make sure that 'cryptography_vectors.x509.ed25519' is included as a package by using
    the `packages` configuration field or the proper discovery methods
    (for example by using `find_namespace_packages(...)`/`find_namespace:`
    instead of `find_packages(...)`/`find:`).

    You can read more about "package discovery" and "data files" on setuptools
    documentation page.


!!

  check.warn(importable)
/usr/lib/python3.10/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning:     Installing 'cryptography_vectors.x509.ed448' as data is deprecated, please list it in `packages`.
    !!


    ############################
    # Package would be ignored #
    ############################
    Python recognizes 'cryptography_vectors.x509.ed448' as an importable package,
    but it is not listed in the `packages` configuration of setuptools.

    'cryptography_vectors.x509.ed448' has been automatically added to the distribution only
    because it may contain data files, but this behavior is likely to change
    in future versions of setuptools (and therefore is considered deprecated).

    Please make sure that 'cryptography_vectors.x509.ed448' is included as a package by using
    the `packages` configuration field or the proper discovery methods
    (for example by using `find_namespace_packages(...)`/`find_namespace:`
    instead of `find_packages(...)`/`find:`).

    You can read more about "package discovery" and "data files" on setuptools
    documentation page.


!!

  check.warn(importable)
/usr/lib/python3.10/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning:     Installing 'cryptography_vectors.x509.ocsp' as data is deprecated, please list it in `packages`.
    !!


    ############################
    # Package would be ignored #
    ############################
    Python recognizes 'cryptography_vectors.x509.ocsp' as an importable package,
    but it is not listed in the `packages` configuration of setuptools.

    'cryptography_vectors.x509.ocsp' has been automatically added to the distribution only
    because it may contain data files, but this behavior is likely to change
    in future versions of setuptools (and therefore is considered deprecated).

    Please make sure that 'cryptography_vectors.x509.ocsp' is included as a package by using
    the `packages` configuration field or the proper discovery methods
    (for example by using `find_namespace_packages(...)`/`find_namespace:`
    instead of `find_packages(...)`/`find:`).

    You can read more about "package discovery" and "data files" on setuptools
    documentation page.


!!

  check.warn(importable)
/usr/lib/python3.10/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning:     Installing 'cryptography_vectors.x509.requests' as data is deprecated, please list it in `packages`.
    !!


    ############################
    # Package would be ignored #
    ############################
    Python recognizes 'cryptography_vectors.x509.requests' as an importable package,
    but it is not listed in the `packages` configuration of setuptools.

    'cryptography_vectors.x509.requests' has been automatically added to the distribution only
    because it may contain data files, but this behavior is likely to change
    in future versions of setuptools (and therefore is considered deprecated).

    Please make sure that 'cryptography_vectors.x509.requests' is included as a package by using
    the `packages` configuration field or the proper discovery methods
    (for example by using `find_namespace_packages(...)`/`find_namespace:`
    instead of `find_packages(...)`/`find:`).

    You can read more about "package discovery" and "data files" on setuptools
    documentation page.


!!

  check.warn(importable)
creating build/lib/cryptography_vectors/CMAC
copying cryptography_vectors/CMAC/nist-800-38b-3des.txt -> build/lib/cryptography_vectors/CMAC
copying cryptography_vectors/CMAC/nist-800-38b-aes128.txt -> build/lib/cryptography_vectors/CMAC
copying cryptography_vectors/CMAC/nist-800-38b-aes192.txt -> build/lib/cryptography_vectors/CMAC
copying cryptography_vectors/CMAC/nist-800-38b-aes256.txt -> build/lib/cryptography_vectors/CMAC
creating build/lib/cryptography_vectors/HMAC
copying cryptography_vectors/HMAC/rfc-2202-md5.txt -> build/lib/cryptography_vectors/HMAC
copying cryptography_vectors/HMAC/rfc-2202-sha1.txt -> build/lib/cryptography_vectors/HMAC
copying cryptography_vectors/HMAC/rfc-2286-ripemd160.txt -> build/lib/cryptography_vectors/HMAC
copying cryptography_vectors/HMAC/rfc-4231-sha224.txt -> build/lib/cryptography_vectors/HMAC
copying cryptography_vectors/HMAC/rfc-4231-sha256.txt -> build/lib/cryptography_vectors/HMAC
copying cryptography_vectors/HMAC/rfc-4231-sha384.txt -> build/lib/cryptography_vectors/HMAC
copying cryptography_vectors/HMAC/rfc-4231-sha512.txt -> build/lib/cryptography_vectors/HMAC
creating build/lib/cryptography_vectors/KDF
copying cryptography_vectors/KDF/ansx963_2001.txt -> build/lib/cryptography_vectors/KDF
copying cryptography_vectors/KDF/hkdf-generated.txt -> build/lib/cryptography_vectors/KDF
copying cryptography_vectors/KDF/nist-800-108-KBKDF-CTR.txt -> build/lib/cryptography_vectors/KDF
copying cryptography_vectors/KDF/rfc-5869-HKDF-SHA1.txt -> build/lib/cryptography_vectors/KDF
copying cryptography_vectors/KDF/rfc-5869-HKDF-SHA256.txt -> build/lib/cryptography_vectors/KDF
copying cryptography_vectors/KDF/rfc-6070-PBKDF2-SHA1.txt -> build/lib/cryptography_vectors/KDF
copying cryptography_vectors/KDF/scrypt.txt -> build/lib/cryptography_vectors/KDF
creating build/lib/cryptography_vectors/__pycache__
copying cryptography_vectors/__pycache__/__about__.cpython-310.pyc -> build/lib/cryptography_vectors/__pycache__
copying cryptography_vectors/__pycache__/__init__.cpython-310.pyc -> build/lib/cryptography_vectors/__pycache__
creating build/lib/cryptography_vectors/asymmetric
creating build/lib/cryptography_vectors/asymmetric/DER_Serialization
copying cryptography_vectors/asymmetric/DER_Serialization/dsa.1024.der -> build/lib/cryptography_vectors/asymmetric/DER_Serialization
copying cryptography_vectors/asymmetric/DER_Serialization/dsa.2048.der -> build/lib/cryptography_vectors/asymmetric/DER_Serialization
copying cryptography_vectors/asymmetric/DER_Serialization/dsa.3072.der -> build/lib/cryptography_vectors/asymmetric/DER_Serialization
copying cryptography_vectors/asymmetric/DER_Serialization/dsa_public_key.der -> build/lib/cryptography_vectors/asymmetric/DER_Serialization
copying cryptography_vectors/asymmetric/DER_Serialization/dsa_public_key_invalid_bit_string.der -> build/lib/cryptography_vectors/asymmetric/DER_Serialization
copying cryptography_vectors/asymmetric/DER_Serialization/dsa_public_key_no_params.der -> build/lib/cryptography_vectors/asymmetric/DER_Serialization
copying cryptography_vectors/asymmetric/DER_Serialization/ec_private_key.der -> build/lib/cryptography_vectors/asymmetric/DER_Serialization
copying cryptography_vectors/asymmetric/DER_Serialization/ec_private_key_encrypted.der -> build/lib/cryptography_vectors/asymmetric/DER_Serialization
copying cryptography_vectors/asymmetric/DER_Serialization/ec_public_key.der -> build/lib/cryptography_vectors/asymmetric/DER_Serialization
copying cryptography_vectors/asymmetric/DER_Serialization/enc-rsa-pkcs8.der -> build/lib/cryptography_vectors/asymmetric/DER_Serialization
copying cryptography_vectors/asymmetric/DER_Serialization/enc2-rsa-pkcs8.der -> build/lib/cryptography_vectors/asymmetric/DER_Serialization
copying cryptography_vectors/asymmetric/DER_Serialization/rsa_public_key.der -> build/lib/cryptography_vectors/asymmetric/DER_Serialization
copying cryptography_vectors/asymmetric/DER_Serialization/testrsa.der -> build/lib/cryptography_vectors/asymmetric/DER_Serialization
copying cryptography_vectors/asymmetric/DER_Serialization/unenc-dsa-pkcs8.der -> build/lib/cryptography_vectors/asymmetric/DER_Serialization
copying cryptography_vectors/asymmetric/DER_Serialization/unenc-dsa-pkcs8.pub.der -> build/lib/cryptography_vectors/asymmetric/DER_Serialization
copying cryptography_vectors/asymmetric/DER_Serialization/unenc-rsa-pkcs8.der -> build/lib/cryptography_vectors/asymmetric/DER_Serialization
copying cryptography_vectors/asymmetric/DER_Serialization/unenc-rsa-pkcs8.pub.der -> build/lib/cryptography_vectors/asymmetric/DER_Serialization
creating build/lib/cryptography_vectors/asymmetric/DH
copying cryptography_vectors/asymmetric/DH/KASValidityTest_FFCStatic_NOKC_ZZOnly_init.fax -> build/lib/cryptography_vectors/asymmetric/DH
copying cryptography_vectors/asymmetric/DH/KASValidityTest_FFCStatic_NOKC_ZZOnly_resp.fax -> build/lib/cryptography_vectors/asymmetric/DH
copying cryptography_vectors/asymmetric/DH/RFC5114.txt -> build/lib/cryptography_vectors/asymmetric/DH
copying cryptography_vectors/asymmetric/DH/bad_exchange.txt -> build/lib/cryptography_vectors/asymmetric/DH
copying cryptography_vectors/asymmetric/DH/dh_key_256.pem -> build/lib/cryptography_vectors/asymmetric/DH
copying cryptography_vectors/asymmetric/DH/dhkey.der -> build/lib/cryptography_vectors/asymmetric/DH
copying cryptography_vectors/asymmetric/DH/dhkey.pem -> build/lib/cryptography_vectors/asymmetric/DH
copying cryptography_vectors/asymmetric/DH/dhkey.txt -> build/lib/cryptography_vectors/asymmetric/DH
copying cryptography_vectors/asymmetric/DH/dhkey_rfc5114_2.der -> build/lib/cryptography_vectors/asymmetric/DH
copying cryptography_vectors/asymmetric/DH/dhkey_rfc5114_2.pem -> build/lib/cryptography_vectors/asymmetric/DH
copying cryptography_vectors/asymmetric/DH/dhkey_rfc5114_2.txt -> build/lib/cryptography_vectors/asymmetric/DH
copying cryptography_vectors/asymmetric/DH/dhp.der -> build/lib/cryptography_vectors/asymmetric/DH
copying cryptography_vectors/asymmetric/DH/dhp.pem -> build/lib/cryptography_vectors/asymmetric/DH
copying cryptography_vectors/asymmetric/DH/dhp_rfc5114_2.der -> build/lib/cryptography_vectors/asymmetric/DH
copying cryptography_vectors/asymmetric/DH/dhp_rfc5114_2.pem -> build/lib/cryptography_vectors/asymmetric/DH
copying cryptography_vectors/asymmetric/DH/dhpub.der -> build/lib/cryptography_vectors/asymmetric/DH
copying cryptography_vectors/asymmetric/DH/dhpub.pem -> build/lib/cryptography_vectors/asymmetric/DH
copying cryptography_vectors/asymmetric/DH/dhpub_rfc5114_2.der -> build/lib/cryptography_vectors/asymmetric/DH
copying cryptography_vectors/asymmetric/DH/dhpub_rfc5114_2.pem -> build/lib/cryptography_vectors/asymmetric/DH
copying cryptography_vectors/asymmetric/DH/rfc3526.txt -> build/lib/cryptography_vectors/asymmetric/DH
copying cryptography_vectors/asymmetric/DH/vec.txt -> build/lib/cryptography_vectors/asymmetric/DH
creating build/lib/cryptography_vectors/asymmetric/DSA
creating build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-2
copying cryptography_vectors/asymmetric/DSA/FIPS_186-2/KeyPair.rsp -> build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-2
copying cryptography_vectors/asymmetric/DSA/FIPS_186-2/PQGGen.rsp -> build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-2
copying cryptography_vectors/asymmetric/DSA/FIPS_186-2/PQGGen.txt -> build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-2
copying cryptography_vectors/asymmetric/DSA/FIPS_186-2/PQGVer.rsp -> build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-2
copying cryptography_vectors/asymmetric/DSA/FIPS_186-2/Readme.txt -> build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-2
copying cryptography_vectors/asymmetric/DSA/FIPS_186-2/SigGen.rsp -> build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-2
copying cryptography_vectors/asymmetric/DSA/FIPS_186-2/SigGen.txt -> build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-2
copying cryptography_vectors/asymmetric/DSA/FIPS_186-2/SigVer.rsp -> build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-2
creating build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-3
copying cryptography_vectors/asymmetric/DSA/FIPS_186-3/KeyPair.rsp -> build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-3
copying cryptography_vectors/asymmetric/DSA/FIPS_186-3/PQGGen.rsp -> build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-3
copying cryptography_vectors/asymmetric/DSA/FIPS_186-3/PQGGen.txt -> build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-3
copying cryptography_vectors/asymmetric/DSA/FIPS_186-3/PQGVer.rsp -> build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-3
copying cryptography_vectors/asymmetric/DSA/FIPS_186-3/Readme.txt -> build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-3
copying cryptography_vectors/asymmetric/DSA/FIPS_186-3/SigGen.rsp -> build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-3
copying cryptography_vectors/asymmetric/DSA/FIPS_186-3/SigGen.txt -> build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-3
copying cryptography_vectors/asymmetric/DSA/FIPS_186-3/SigVer.rsp -> build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-3
creating build/lib/cryptography_vectors/asymmetric/EC
copying cryptography_vectors/asymmetric/EC/compressed_points.txt -> build/lib/cryptography_vectors/asymmetric/EC
creating build/lib/cryptography_vectors/asymmetric/ECDH
copying cryptography_vectors/asymmetric/ECDH/KASValidityTest_ECCStaticUnified_KDFConcat_NOKC_init.fax -> build/lib/cryptography_vectors/asymmetric/ECDH
copying cryptography_vectors/asymmetric/ECDH/KASValidityTest_ECCStaticUnified_KDFConcat_NOKC_resp.fax -> build/lib/cryptography_vectors/asymmetric/ECDH
copying cryptography_vectors/asymmetric/ECDH/KASValidityTest_ECCStaticUnified_NOKC_ZZOnly_init.fax -> build/lib/cryptography_vectors/asymmetric/ECDH
copying cryptography_vectors/asymmetric/ECDH/KASValidityTest_ECCStaticUnified_NOKC_ZZOnly_resp.fax -> build/lib/cryptography_vectors/asymmetric/ECDH
copying cryptography_vectors/asymmetric/ECDH/brainpool.txt -> build/lib/cryptography_vectors/asymmetric/ECDH
creating build/lib/cryptography_vectors/asymmetric/ECDSA
creating build/lib/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2
copying cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/KeyPair.rsp -> build/lib/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2
copying cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/PKV.rsp -> build/lib/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2
copying cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/Readme.txt -> build/lib/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2
copying cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/SigGen.rsp -> build/lib/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2
copying cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/SigGen.txt -> build/lib/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2
copying cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/SigVer.rsp -> build/lib/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2
creating build/lib/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3
copying cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/KeyPair.rsp -> build/lib/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3
copying cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/PKV.rsp -> build/lib/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3
copying cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/Readme.txt -> build/lib/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3
copying cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/SigGen.rsp -> build/lib/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3
copying cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/SigGen.txt -> build/lib/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3
copying cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/SigVer.rsp -> build/lib/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3
creating build/lib/cryptography_vectors/asymmetric/ECDSA/SECP256K1
copying cryptography_vectors/asymmetric/ECDSA/SECP256K1/SigGen.txt -> build/lib/cryptography_vectors/asymmetric/ECDSA/SECP256K1
creating build/lib/cryptography_vectors/asymmetric/Ed25519
copying cryptography_vectors/asymmetric/Ed25519/ed25519-pkcs8-enc.der -> build/lib/cryptography_vectors/asymmetric/Ed25519
copying cryptography_vectors/asymmetric/Ed25519/ed25519-pkcs8-enc.pem -> build/lib/cryptography_vectors/asymmetric/Ed25519
copying cryptography_vectors/asymmetric/Ed25519/ed25519-pkcs8.der -> build/lib/cryptography_vectors/asymmetric/Ed25519
copying cryptography_vectors/asymmetric/Ed25519/ed25519-pkcs8.pem -> build/lib/cryptography_vectors/asymmetric/Ed25519
copying cryptography_vectors/asymmetric/Ed25519/ed25519-pub.der -> build/lib/cryptography_vectors/asymmetric/Ed25519
copying cryptography_vectors/asymmetric/Ed25519/ed25519-pub.pem -> build/lib/cryptography_vectors/asymmetric/Ed25519
copying cryptography_vectors/asymmetric/Ed25519/sign.input -> build/lib/cryptography_vectors/asymmetric/Ed25519
creating build/lib/cryptography_vectors/asymmetric/Ed448
copying cryptography_vectors/asymmetric/Ed448/ed448-pkcs8-enc.der -> build/lib/cryptography_vectors/asymmetric/Ed448
copying cryptography_vectors/asymmetric/Ed448/ed448-pkcs8-enc.pem -> build/lib/cryptography_vectors/asymmetric/Ed448
copying cryptography_vectors/asymmetric/Ed448/ed448-pkcs8.der -> build/lib/cryptography_vectors/asymmetric/Ed448
copying cryptography_vectors/asymmetric/Ed448/ed448-pkcs8.pem -> build/lib/cryptography_vectors/asymmetric/Ed448
copying cryptography_vectors/asymmetric/Ed448/ed448-pub.der -> build/lib/cryptography_vectors/asymmetric/Ed448
copying cryptography_vectors/asymmetric/Ed448/ed448-pub.pem -> build/lib/cryptography_vectors/asymmetric/Ed448
copying cryptography_vectors/asymmetric/Ed448/rfc8032.txt -> build/lib/cryptography_vectors/asymmetric/Ed448
creating build/lib/cryptography_vectors/asymmetric/OpenSSH
copying cryptography_vectors/asymmetric/OpenSSH/dsa-nopsw.key -> build/lib/cryptography_vectors/asymmetric/OpenSSH
copying cryptography_vectors/asymmetric/OpenSSH/dsa-nopsw.key-cert.pub -> build/lib/cryptography_vectors/asymmetric/OpenSSH
copying cryptography_vectors/asymmetric/OpenSSH/dsa-nopsw.key.pub -> build/lib/cryptography_vectors/asymmetric/OpenSSH
copying cryptography_vectors/asymmetric/OpenSSH/dsa-psw.key -> build/lib/cryptography_vectors/asymmetric/OpenSSH
copying cryptography_vectors/asymmetric/OpenSSH/dsa-psw.key.pub -> build/lib/cryptography_vectors/asymmetric/OpenSSH
copying cryptography_vectors/asymmetric/OpenSSH/ecdsa-nopsw.key -> build/lib/cryptography_vectors/asymmetric/OpenSSH
copying cryptography_vectors/asymmetric/OpenSSH/ecdsa-nopsw.key-cert.pub -> build/lib/cryptography_vectors/asymmetric/OpenSSH
copying cryptography_vectors/asymmetric/OpenSSH/ecdsa-nopsw.key.pub -> build/lib/cryptography_vectors/asymmetric/OpenSSH
copying cryptography_vectors/asymmetric/OpenSSH/ecdsa-psw.key -> build/lib/cryptography_vectors/asymmetric/OpenSSH
copying cryptography_vectors/asymmetric/OpenSSH/ecdsa-psw.key.pub -> build/lib/cryptography_vectors/asymmetric/OpenSSH
copying cryptography_vectors/asymmetric/OpenSSH/ed25519-nopsw.key -> build/lib/cryptography_vectors/asymmetric/OpenSSH
copying cryptography_vectors/asymmetric/OpenSSH/ed25519-nopsw.key-cert.pub -> build/lib/cryptography_vectors/asymmetric/OpenSSH
copying cryptography_vectors/asymmetric/OpenSSH/ed25519-nopsw.key.pub -> build/lib/cryptography_vectors/asymmetric/OpenSSH
copying cryptography_vectors/asymmetric/OpenSSH/ed25519-psw.key -> build/lib/cryptography_vectors/asymmetric/OpenSSH
copying cryptography_vectors/asymmetric/OpenSSH/ed25519-psw.key.pub -> build/lib/cryptography_vectors/asymmetric/OpenSSH
copying cryptography_vectors/asymmetric/OpenSSH/gen.sh -> build/lib/cryptography_vectors/asymmetric/OpenSSH
copying cryptography_vectors/asymmetric/OpenSSH/rsa-nopsw.key -> build/lib/cryptography_vectors/asymmetric/OpenSSH
copying cryptography_vectors/asymmetric/OpenSSH/rsa-nopsw.key-cert.pub -> build/lib/cryptography_vectors/asymmetric/OpenSSH
copying cryptography_vectors/asymmetric/OpenSSH/rsa-nopsw.key.pub -> build/lib/cryptography_vectors/asymmetric/OpenSSH
copying cryptography_vectors/asymmetric/OpenSSH/rsa-psw.key -> build/lib/cryptography_vectors/asymmetric/OpenSSH
copying cryptography_vectors/asymmetric/OpenSSH/rsa-psw.key.pub -> build/lib/cryptography_vectors/asymmetric/OpenSSH
creating build/lib/cryptography_vectors/asymmetric/PEM_Serialization
copying cryptography_vectors/asymmetric/PEM_Serialization/README.txt -> build/lib/cryptography_vectors/asymmetric/PEM_Serialization
copying cryptography_vectors/asymmetric/PEM_Serialization/dsa_4096.pem -> build/lib/cryptography_vectors/asymmetric/PEM_Serialization
copying cryptography_vectors/asymmetric/PEM_Serialization/dsa_private_key.pem -> build/lib/cryptography_vectors/asymmetric/PEM_Serialization
copying cryptography_vectors/asymmetric/PEM_Serialization/dsa_public_key.pem -> build/lib/cryptography_vectors/asymmetric/PEM_Serialization
copying cryptography_vectors/asymmetric/PEM_Serialization/dsaparam.pem -> build/lib/cryptography_vectors/asymmetric/PEM_Serialization
copying cryptography_vectors/asymmetric/PEM_Serialization/ec_private_key.pem -> build/lib/cryptography_vectors/asymmetric/PEM_Serialization
copying cryptography_vectors/asymmetric/PEM_Serialization/ec_private_key_encrypted.pem -> build/lib/cryptography_vectors/asymmetric/PEM_Serialization
copying cryptography_vectors/asymmetric/PEM_Serialization/ec_public_key.pem -> build/lib/cryptography_vectors/asymmetric/PEM_Serialization
copying cryptography_vectors/asymmetric/PEM_Serialization/rsa-bad-1025-q-is-2.pem -> build/lib/cryptography_vectors/asymmetric/PEM_Serialization
copying cryptography_vectors/asymmetric/PEM_Serialization/rsa_private_key.pem -> build/lib/cryptography_vectors/asymmetric/PEM_Serialization
copying cryptography_vectors/asymmetric/PEM_Serialization/rsa_public_key.pem -> build/lib/cryptography_vectors/asymmetric/PEM_Serialization
creating build/lib/cryptography_vectors/asymmetric/PKCS8
copying cryptography_vectors/asymmetric/PKCS8/bad-encryption-oid.pem -> build/lib/cryptography_vectors/asymmetric/PKCS8
copying cryptography_vectors/asymmetric/PKCS8/bad-oid-dsa-key.pem -> build/lib/cryptography_vectors/asymmetric/PKCS8
copying cryptography_vectors/asymmetric/PKCS8/ec_oid_not_in_reg_private_2.pkcs8.pem -> build/lib/cryptography_vectors/asymmetric/PKCS8
copying cryptography_vectors/asymmetric/PKCS8/ec_private_key.pem -> build/lib/cryptography_vectors/asymmetric/PKCS8
copying cryptography_vectors/asymmetric/PKCS8/ec_private_key_encrypted.pem -> build/lib/cryptography_vectors/asymmetric/PKCS8
copying cryptography_vectors/asymmetric/PKCS8/ecc_private_with_rfc5915_ext.pem -> build/lib/cryptography_vectors/asymmetric/PKCS8
copying cryptography_vectors/asymmetric/PKCS8/enc-rsa-pkcs8.pem -> build/lib/cryptography_vectors/asymmetric/PKCS8
copying cryptography_vectors/asymmetric/PKCS8/enc2-rsa-pkcs8.pem -> build/lib/cryptography_vectors/asymmetric/PKCS8
copying cryptography_vectors/asymmetric/PKCS8/nodompar_private.pkcs8.pem -> build/lib/cryptography_vectors/asymmetric/PKCS8
copying cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9607.pem -> build/lib/cryptography_vectors/asymmetric/PKCS8
copying cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9671.pem -> build/lib/cryptography_vectors/asymmetric/PKCS8
copying cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9925.pem -> build/lib/cryptography_vectors/asymmetric/PKCS8
copying cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9926.pem -> build/lib/cryptography_vectors/asymmetric/PKCS8
copying cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9927.pem -> build/lib/cryptography_vectors/asymmetric/PKCS8
copying cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9928.pem -> build/lib/cryptography_vectors/asymmetric/PKCS8
copying cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9929.pem -> build/lib/cryptography_vectors/asymmetric/PKCS8
copying cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9930.pem -> build/lib/cryptography_vectors/asymmetric/PKCS8
copying cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9931.pem -> build/lib/cryptography_vectors/asymmetric/PKCS8
copying cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9932.pem -> build/lib/cryptography_vectors/asymmetric/PKCS8
copying cryptography_vectors/asymmetric/PKCS8/private.pem -> build/lib/cryptography_vectors/asymmetric/PKCS8
copying cryptography_vectors/asymmetric/PKCS8/rsa_pss_2048.pem -> build/lib/cryptography_vectors/asymmetric/PKCS8
copying cryptography_vectors/asymmetric/PKCS8/rsa_pss_2048_hash.pem -> build/lib/cryptography_vectors/asymmetric/PKCS8
copying cryptography_vectors/asymmetric/PKCS8/rsa_pss_2048_hash_mask.pem -> build/lib/cryptography_vectors/asymmetric/PKCS8
copying cryptography_vectors/asymmetric/PKCS8/rsa_pss_2048_hash_mask_diff.pem -> build/lib/cryptography_vectors/asymmetric/PKCS8
copying cryptography_vectors/asymmetric/PKCS8/rsa_pss_2048_hash_mask_salt.pem -> build/lib/cryptography_vectors/asymmetric/PKCS8
copying cryptography_vectors/asymmetric/PKCS8/rsa_pss_2048_pub.der -> build/lib/cryptography_vectors/asymmetric/PKCS8
copying cryptography_vectors/asymmetric/PKCS8/unenc-dsa-pkcs8.pem -> build/lib/cryptography_vectors/asymmetric/PKCS8
copying cryptography_vectors/asymmetric/PKCS8/unenc-dsa-pkcs8.pub.pem -> build/lib/cryptography_vectors/asymmetric/PKCS8
copying cryptography_vectors/asymmetric/PKCS8/unenc-rsa-pkcs8.pem -> build/lib/cryptography_vectors/asymmetric/PKCS8
copying cryptography_vectors/asymmetric/PKCS8/unenc-rsa-pkcs8.pub.pem -> build/lib/cryptography_vectors/asymmetric/PKCS8
copying cryptography_vectors/asymmetric/PKCS8/withdompar_private.pkcs8.pem -> build/lib/cryptography_vectors/asymmetric/PKCS8
creating build/lib/cryptography_vectors/asymmetric/RSA
copying cryptography_vectors/asymmetric/RSA/SigVer15EMTest.txt -> build/lib/cryptography_vectors/asymmetric/RSA
copying cryptography_vectors/asymmetric/RSA/oaep-label.txt -> build/lib/cryptography_vectors/asymmetric/RSA
copying cryptography_vectors/asymmetric/RSA/pkcs1v15crypt-vectors.txt -> build/lib/cryptography_vectors/asymmetric/RSA
copying cryptography_vectors/asymmetric/RSA/pkcs1v15sign-vectors.txt -> build/lib/cryptography_vectors/asymmetric/RSA
creating build/lib/cryptography_vectors/asymmetric/RSA/FIPS_186-2
copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/KeyGenRSA.rsp -> build/lib/cryptography_vectors/asymmetric/RSA/FIPS_186-2
copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/Readme.txt -> build/lib/cryptography_vectors/asymmetric/RSA/FIPS_186-2
copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGen15_186-2.rsp -> build/lib/cryptography_vectors/asymmetric/RSA/FIPS_186-2
copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGen15_186-2.txt -> build/lib/cryptography_vectors/asymmetric/RSA/FIPS_186-2
copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGen15_186-3.rsp -> build/lib/cryptography_vectors/asymmetric/RSA/FIPS_186-2
copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenPSS_186-2.rsp -> build/lib/cryptography_vectors/asymmetric/RSA/FIPS_186-2
copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenPSS_186-2.txt -> build/lib/cryptography_vectors/asymmetric/RSA/FIPS_186-2
copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenPSS_186-3.rsp -> build/lib/cryptography_vectors/asymmetric/RSA/FIPS_186-2
copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenRSA.rsp -> build/lib/cryptography_vectors/asymmetric/RSA/FIPS_186-2
copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenRSA_186-2.rsp -> build/lib/cryptography_vectors/asymmetric/RSA/FIPS_186-2
copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenRSA_186-2.txt -> build/lib/cryptography_vectors/asymmetric/RSA/FIPS_186-2
copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigVer15_186-3.rsp -> build/lib/cryptography_vectors/asymmetric/RSA/FIPS_186-2
copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigVerPSS_186-3.rsp -> build/lib/cryptography_vectors/asymmetric/RSA/FIPS_186-2
copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigVerRSA.rsp -> build/lib/cryptography_vectors/asymmetric/RSA/FIPS_186-2
creating build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom
copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha1-sha224.txt -> build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom
copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha1-sha256.txt -> build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom
copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha1-sha384.txt -> build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom
copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha1-sha512.txt -> build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom
copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha224-sha1.txt -> build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom
copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha224-sha224.txt -> build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom
copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha224-sha256.txt -> build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom
copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha224-sha384.txt -> build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom
copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha224-sha512.txt -> build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom
copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha256-sha1.txt -> build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom
copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha256-sha224.txt -> build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom
copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha256-sha256.txt -> build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom
copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha256-sha384.txt -> build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom
copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha256-sha512.txt -> build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom
copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha384-sha1.txt -> build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom
copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha384-sha224.txt -> build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom
copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha384-sha256.txt -> build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom
copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha384-sha384.txt -> build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom
copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha384-sha512.txt -> build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom
copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha512-sha1.txt -> build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom
copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha512-sha224.txt -> build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom
copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha512-sha256.txt -> build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom
copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha512-sha384.txt -> build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom
copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha512-sha512.txt -> build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom
creating build/lib/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec
copying cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/oaep-int.txt -> build/lib/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec
copying cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/oaep-vect.txt -> build/lib/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec
copying cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/pss-int.txt -> build/lib/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec
copying cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/pss-vect.txt -> build/lib/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec
copying cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/readme.txt -> build/lib/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec
creating build/lib/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization
copying cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/dsa.1024.pem -> build/lib/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization
copying cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/dsa.2048.pem -> build/lib/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization
copying cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/dsa.3072.pem -> build/lib/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization
copying cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/key1.pem -> build/lib/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization
copying cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/key2.pem -> build/lib/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization
copying cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/testrsa-encrypted.pem -> build/lib/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization
copying cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/testrsa.pem -> build/lib/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization
creating build/lib/cryptography_vectors/asymmetric/X25519
copying cryptography_vectors/asymmetric/X25519/rfc7748.txt -> build/lib/cryptography_vectors/asymmetric/X25519
copying cryptography_vectors/asymmetric/X25519/x25519-pkcs8-enc.der -> build/lib/cryptography_vectors/asymmetric/X25519
copying cryptography_vectors/asymmetric/X25519/x25519-pkcs8-enc.pem -> build/lib/cryptography_vectors/asymmetric/X25519
copying cryptography_vectors/asymmetric/X25519/x25519-pkcs8.der -> build/lib/cryptography_vectors/asymmetric/X25519
copying cryptography_vectors/asymmetric/X25519/x25519-pkcs8.pem -> build/lib/cryptography_vectors/asymmetric/X25519
copying cryptography_vectors/asymmetric/X25519/x25519-pub.der -> build/lib/cryptography_vectors/asymmetric/X25519
copying cryptography_vectors/asymmetric/X25519/x25519-pub.pem -> build/lib/cryptography_vectors/asymmetric/X25519
creating build/lib/cryptography_vectors/asymmetric/X448
copying cryptography_vectors/asymmetric/X448/rfc7748.txt -> build/lib/cryptography_vectors/asymmetric/X448
copying cryptography_vectors/asymmetric/X448/x448-pkcs8-enc.der -> build/lib/cryptography_vectors/asymmetric/X448
copying cryptography_vectors/asymmetric/X448/x448-pkcs8-enc.pem -> build/lib/cryptography_vectors/asymmetric/X448
copying cryptography_vectors/asymmetric/X448/x448-pkcs8.der -> build/lib/cryptography_vectors/asymmetric/X448
copying cryptography_vectors/asymmetric/X448/x448-pkcs8.pem -> build/lib/cryptography_vectors/asymmetric/X448
copying cryptography_vectors/asymmetric/X448/x448-pub.der -> build/lib/cryptography_vectors/asymmetric/X448
copying cryptography_vectors/asymmetric/X448/x448-pub.pem -> build/lib/cryptography_vectors/asymmetric/X448
creating build/lib/cryptography_vectors/asymmetric/public
creating build/lib/cryptography_vectors/asymmetric/public/PKCS1
copying cryptography_vectors/asymmetric/public/PKCS1/dsa.pub.pem -> build/lib/cryptography_vectors/asymmetric/public/PKCS1
copying cryptography_vectors/asymmetric/public/PKCS1/rsa.pub.der -> build/lib/cryptography_vectors/asymmetric/public/PKCS1
copying cryptography_vectors/asymmetric/public/PKCS1/rsa.pub.pem -> build/lib/cryptography_vectors/asymmetric/public/PKCS1
creating build/lib/cryptography_vectors/ciphers
creating build/lib/cryptography_vectors/ciphers/3DES
creating build/lib/cryptography_vectors/ciphers/3DES/CBC
copying cryptography_vectors/ciphers/3DES/CBC/TCBCIMMT1.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CBC
copying cryptography_vectors/ciphers/3DES/CBC/TCBCIMMT2.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CBC
copying cryptography_vectors/ciphers/3DES/CBC/TCBCIMMT3.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CBC
copying cryptography_vectors/ciphers/3DES/CBC/TCBCIinvperm.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CBC
copying cryptography_vectors/ciphers/3DES/CBC/TCBCIpermop.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CBC
copying cryptography_vectors/ciphers/3DES/CBC/TCBCIsubtab.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CBC
copying cryptography_vectors/ciphers/3DES/CBC/TCBCIvarkey.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CBC
copying cryptography_vectors/ciphers/3DES/CBC/TCBCIvartext.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CBC
copying cryptography_vectors/ciphers/3DES/CBC/TCBCMMT1.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CBC
copying cryptography_vectors/ciphers/3DES/CBC/TCBCMMT2.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CBC
copying cryptography_vectors/ciphers/3DES/CBC/TCBCMMT3.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CBC
copying cryptography_vectors/ciphers/3DES/CBC/TCBCinvperm.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CBC
copying cryptography_vectors/ciphers/3DES/CBC/TCBCpermop.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CBC
copying cryptography_vectors/ciphers/3DES/CBC/TCBCsubtab.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CBC
copying cryptography_vectors/ciphers/3DES/CBC/TCBCvarkey.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CBC
copying cryptography_vectors/ciphers/3DES/CBC/TCBCvartext.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CBC
creating build/lib/cryptography_vectors/ciphers/3DES/CFB
copying cryptography_vectors/ciphers/3DES/CFB/TCFB1MMT1.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB
copying cryptography_vectors/ciphers/3DES/CFB/TCFB1MMT2.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB
copying cryptography_vectors/ciphers/3DES/CFB/TCFB1MMT3.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB
copying cryptography_vectors/ciphers/3DES/CFB/TCFB1invperm.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB
copying cryptography_vectors/ciphers/3DES/CFB/TCFB1permop.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB
copying cryptography_vectors/ciphers/3DES/CFB/TCFB1subtab.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB
copying cryptography_vectors/ciphers/3DES/CFB/TCFB1varkey.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB
copying cryptography_vectors/ciphers/3DES/CFB/TCFB1vartext.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB
copying cryptography_vectors/ciphers/3DES/CFB/TCFB64MMT1.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB
copying cryptography_vectors/ciphers/3DES/CFB/TCFB64MMT2.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB
copying cryptography_vectors/ciphers/3DES/CFB/TCFB64MMT3.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB
copying cryptography_vectors/ciphers/3DES/CFB/TCFB64invperm.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB
copying cryptography_vectors/ciphers/3DES/CFB/TCFB64permop.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB
copying cryptography_vectors/ciphers/3DES/CFB/TCFB64subtab.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB
copying cryptography_vectors/ciphers/3DES/CFB/TCFB64varkey.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB
copying cryptography_vectors/ciphers/3DES/CFB/TCFB64vartext.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB
copying cryptography_vectors/ciphers/3DES/CFB/TCFB8MMT1.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB
copying cryptography_vectors/ciphers/3DES/CFB/TCFB8MMT2.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB
copying cryptography_vectors/ciphers/3DES/CFB/TCFB8MMT3.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB
copying cryptography_vectors/ciphers/3DES/CFB/TCFB8invperm.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB
copying cryptography_vectors/ciphers/3DES/CFB/TCFB8permop.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB
copying cryptography_vectors/ciphers/3DES/CFB/TCFB8subtab.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB
copying cryptography_vectors/ciphers/3DES/CFB/TCFB8varkey.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB
copying cryptography_vectors/ciphers/3DES/CFB/TCFB8vartext.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB
copying cryptography_vectors/ciphers/3DES/CFB/TCFBP1MMT1.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB
copying cryptography_vectors/ciphers/3DES/CFB/TCFBP1MMT2.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB
copying cryptography_vectors/ciphers/3DES/CFB/TCFBP1MMT3.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB
copying cryptography_vectors/ciphers/3DES/CFB/TCFBP1invperm.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB
copying cryptography_vectors/ciphers/3DES/CFB/TCFBP1permop.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB
copying cryptography_vectors/ciphers/3DES/CFB/TCFBP1subtab.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB
copying cryptography_vectors/ciphers/3DES/CFB/TCFBP1varkey.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB
copying cryptography_vectors/ciphers/3DES/CFB/TCFBP1vartext.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB
copying cryptography_vectors/ciphers/3DES/CFB/TCFBP64MMT1.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB
copying cryptography_vectors/ciphers/3DES/CFB/TCFBP64MMT2.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB
copying cryptography_vectors/ciphers/3DES/CFB/TCFBP64MMT3.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB
copying cryptography_vectors/ciphers/3DES/CFB/TCFBP64invperm.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB
copying cryptography_vectors/ciphers/3DES/CFB/TCFBP64permop.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB
copying cryptography_vectors/ciphers/3DES/CFB/TCFBP64subtab.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB
copying cryptography_vectors/ciphers/3DES/CFB/TCFBP64varkey.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB
copying cryptography_vectors/ciphers/3DES/CFB/TCFBP64vartext.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB
copying cryptography_vectors/ciphers/3DES/CFB/TCFBP8MMT1.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB
copying cryptography_vectors/ciphers/3DES/CFB/TCFBP8MMT2.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB
copying cryptography_vectors/ciphers/3DES/CFB/TCFBP8MMT3.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB
copying cryptography_vectors/ciphers/3DES/CFB/TCFBP8invperm.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB
copying cryptography_vectors/ciphers/3DES/CFB/TCFBP8permop.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB
copying cryptography_vectors/ciphers/3DES/CFB/TCFBP8subtab.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB
copying cryptography_vectors/ciphers/3DES/CFB/TCFBP8varkey.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB
copying cryptography_vectors/ciphers/3DES/CFB/TCFBP8vartext.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB
creating build/lib/cryptography_vectors/ciphers/3DES/ECB
copying cryptography_vectors/ciphers/3DES/ECB/TECBMMT1.rsp -> build/lib/cryptography_vectors/ciphers/3DES/ECB
copying cryptography_vectors/ciphers/3DES/ECB/TECBMMT2.rsp -> build/lib/cryptography_vectors/ciphers/3DES/ECB
copying cryptography_vectors/ciphers/3DES/ECB/TECBMMT3.rsp -> build/lib/cryptography_vectors/ciphers/3DES/ECB
copying cryptography_vectors/ciphers/3DES/ECB/TECBinvperm.rsp -> build/lib/cryptography_vectors/ciphers/3DES/ECB
copying cryptography_vectors/ciphers/3DES/ECB/TECBpermop.rsp -> build/lib/cryptography_vectors/ciphers/3DES/ECB
copying cryptography_vectors/ciphers/3DES/ECB/TECBsubtab.rsp -> build/lib/cryptography_vectors/ciphers/3DES/ECB
copying cryptography_vectors/ciphers/3DES/ECB/TECBvarkey.rsp -> build/lib/cryptography_vectors/ciphers/3DES/ECB
copying cryptography_vectors/ciphers/3DES/ECB/TECBvartext.rsp -> build/lib/cryptography_vectors/ciphers/3DES/ECB
creating build/lib/cryptography_vectors/ciphers/3DES/OFB
copying cryptography_vectors/ciphers/3DES/OFB/TOFBIMMT1.rsp -> build/lib/cryptography_vectors/ciphers/3DES/OFB
copying cryptography_vectors/ciphers/3DES/OFB/TOFBIMMT2.rsp -> build/lib/cryptography_vectors/ciphers/3DES/OFB
copying cryptography_vectors/ciphers/3DES/OFB/TOFBIMMT3.rsp -> build/lib/cryptography_vectors/ciphers/3DES/OFB
copying cryptography_vectors/ciphers/3DES/OFB/TOFBIinvperm.rsp -> build/lib/cryptography_vectors/ciphers/3DES/OFB
copying cryptography_vectors/ciphers/3DES/OFB/TOFBIpermop.rsp -> build/lib/cryptography_vectors/ciphers/3DES/OFB
copying cryptography_vectors/ciphers/3DES/OFB/TOFBIsubtab.rsp -> build/lib/cryptography_vectors/ciphers/3DES/OFB
copying cryptography_vectors/ciphers/3DES/OFB/TOFBIvarkey.rsp -> build/lib/cryptography_vectors/ciphers/3DES/OFB
copying cryptography_vectors/ciphers/3DES/OFB/TOFBIvartext.rsp -> build/lib/cryptography_vectors/ciphers/3DES/OFB
copying cryptography_vectors/ciphers/3DES/OFB/TOFBMMT1.rsp -> build/lib/cryptography_vectors/ciphers/3DES/OFB
copying cryptography_vectors/ciphers/3DES/OFB/TOFBMMT2.rsp -> build/lib/cryptography_vectors/ciphers/3DES/OFB
copying cryptography_vectors/ciphers/3DES/OFB/TOFBMMT3.rsp -> build/lib/cryptography_vectors/ciphers/3DES/OFB
copying cryptography_vectors/ciphers/3DES/OFB/TOFBinvperm.rsp -> build/lib/cryptography_vectors/ciphers/3DES/OFB
copying cryptography_vectors/ciphers/3DES/OFB/TOFBpermop.rsp -> build/lib/cryptography_vectors/ciphers/3DES/OFB
copying cryptography_vectors/ciphers/3DES/OFB/TOFBsubtab.rsp -> build/lib/cryptography_vectors/ciphers/3DES/OFB
copying cryptography_vectors/ciphers/3DES/OFB/TOFBvarkey.rsp -> build/lib/cryptography_vectors/ciphers/3DES/OFB
copying cryptography_vectors/ciphers/3DES/OFB/TOFBvartext.rsp -> build/lib/cryptography_vectors/ciphers/3DES/OFB
creating build/lib/cryptography_vectors/ciphers/AES
creating build/lib/cryptography_vectors/ciphers/AES/CBC
copying cryptography_vectors/ciphers/AES/CBC/CBCGFSbox128.rsp -> build/lib/cryptography_vectors/ciphers/AES/CBC
copying cryptography_vectors/ciphers/AES/CBC/CBCGFSbox192.rsp -> build/lib/cryptography_vectors/ciphers/AES/CBC
copying cryptography_vectors/ciphers/AES/CBC/CBCGFSbox256.rsp -> build/lib/cryptography_vectors/ciphers/AES/CBC
copying cryptography_vectors/ciphers/AES/CBC/CBCKeySbox128.rsp -> build/lib/cryptography_vectors/ciphers/AES/CBC
copying cryptography_vectors/ciphers/AES/CBC/CBCKeySbox192.rsp -> build/lib/cryptography_vectors/ciphers/AES/CBC
copying cryptography_vectors/ciphers/AES/CBC/CBCKeySbox256.rsp -> build/lib/cryptography_vectors/ciphers/AES/CBC
copying cryptography_vectors/ciphers/AES/CBC/CBCMMT128.rsp -> build/lib/cryptography_vectors/ciphers/AES/CBC
copying cryptography_vectors/ciphers/AES/CBC/CBCMMT192.rsp -> build/lib/cryptography_vectors/ciphers/AES/CBC
copying cryptography_vectors/ciphers/AES/CBC/CBCMMT256.rsp -> build/lib/cryptography_vectors/ciphers/AES/CBC
copying cryptography_vectors/ciphers/AES/CBC/CBCVarKey128.rsp -> build/lib/cryptography_vectors/ciphers/AES/CBC
copying cryptography_vectors/ciphers/AES/CBC/CBCVarKey192.rsp -> build/lib/cryptography_vectors/ciphers/AES/CBC
copying cryptography_vectors/ciphers/AES/CBC/CBCVarKey256.rsp -> build/lib/cryptography_vectors/ciphers/AES/CBC
copying cryptography_vectors/ciphers/AES/CBC/CBCVarTxt128.rsp -> build/lib/cryptography_vectors/ciphers/AES/CBC
copying cryptography_vectors/ciphers/AES/CBC/CBCVarTxt192.rsp -> build/lib/cryptography_vectors/ciphers/AES/CBC
copying cryptography_vectors/ciphers/AES/CBC/CBCVarTxt256.rsp -> build/lib/cryptography_vectors/ciphers/AES/CBC
creating build/lib/cryptography_vectors/ciphers/AES/CCM
copying cryptography_vectors/ciphers/AES/CCM/DVPT128.rsp -> build/lib/cryptography_vectors/ciphers/AES/CCM
copying cryptography_vectors/ciphers/AES/CCM/DVPT128.txt -> build/lib/cryptography_vectors/ciphers/AES/CCM
copying cryptography_vectors/ciphers/AES/CCM/DVPT192.rsp -> build/lib/cryptography_vectors/ciphers/AES/CCM
copying cryptography_vectors/ciphers/AES/CCM/DVPT192.txt -> build/lib/cryptography_vectors/ciphers/AES/CCM
copying cryptography_vectors/ciphers/AES/CCM/DVPT256.rsp -> build/lib/cryptography_vectors/ciphers/AES/CCM
copying cryptography_vectors/ciphers/AES/CCM/DVPT256.txt -> build/lib/cryptography_vectors/ciphers/AES/CCM
copying cryptography_vectors/ciphers/AES/CCM/Readme.txt -> build/lib/cryptography_vectors/ciphers/AES/CCM
copying cryptography_vectors/ciphers/AES/CCM/VADT128.rsp -> build/lib/cryptography_vectors/ciphers/AES/CCM
copying cryptography_vectors/ciphers/AES/CCM/VADT192.rsp -> build/lib/cryptography_vectors/ciphers/AES/CCM
copying cryptography_vectors/ciphers/AES/CCM/VADT256.rsp -> build/lib/cryptography_vectors/ciphers/AES/CCM
copying cryptography_vectors/ciphers/AES/CCM/VNT128.rsp -> build/lib/cryptography_vectors/ciphers/AES/CCM
copying cryptography_vectors/ciphers/AES/CCM/VNT192.rsp -> build/lib/cryptography_vectors/ciphers/AES/CCM
copying cryptography_vectors/ciphers/AES/CCM/VNT256.rsp -> build/lib/cryptography_vectors/ciphers/AES/CCM
copying cryptography_vectors/ciphers/AES/CCM/VPT128.rsp -> build/lib/cryptography_vectors/ciphers/AES/CCM
copying cryptography_vectors/ciphers/AES/CCM/VPT192.rsp -> build/lib/cryptography_vectors/ciphers/AES/CCM
copying cryptography_vectors/ciphers/AES/CCM/VPT256.rsp -> build/lib/cryptography_vectors/ciphers/AES/CCM
copying cryptography_vectors/ciphers/AES/CCM/VTT128.rsp -> build/lib/cryptography_vectors/ciphers/AES/CCM
copying cryptography_vectors/ciphers/AES/CCM/VTT192.rsp -> build/lib/cryptography_vectors/ciphers/AES/CCM
copying cryptography_vectors/ciphers/AES/CCM/VTT256.rsp -> build/lib/cryptography_vectors/ciphers/AES/CCM
creating build/lib/cryptography_vectors/ciphers/AES/CFB
copying cryptography_vectors/ciphers/AES/CFB/CFB128GFSbox128.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB
copying cryptography_vectors/ciphers/AES/CFB/CFB128GFSbox192.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB
copying cryptography_vectors/ciphers/AES/CFB/CFB128GFSbox256.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB
copying cryptography_vectors/ciphers/AES/CFB/CFB128KeySbox128.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB
copying cryptography_vectors/ciphers/AES/CFB/CFB128KeySbox192.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB
copying cryptography_vectors/ciphers/AES/CFB/CFB128KeySbox256.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB
copying cryptography_vectors/ciphers/AES/CFB/CFB128MMT128.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB
copying cryptography_vectors/ciphers/AES/CFB/CFB128MMT192.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB
copying cryptography_vectors/ciphers/AES/CFB/CFB128MMT256.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB
copying cryptography_vectors/ciphers/AES/CFB/CFB128VarKey128.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB
copying cryptography_vectors/ciphers/AES/CFB/CFB128VarKey192.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB
copying cryptography_vectors/ciphers/AES/CFB/CFB128VarKey256.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB
copying cryptography_vectors/ciphers/AES/CFB/CFB128VarTxt128.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB
copying cryptography_vectors/ciphers/AES/CFB/CFB128VarTxt192.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB
copying cryptography_vectors/ciphers/AES/CFB/CFB128VarTxt256.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB
copying cryptography_vectors/ciphers/AES/CFB/CFB1GFSbox128.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB
copying cryptography_vectors/ciphers/AES/CFB/CFB1GFSbox192.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB
copying cryptography_vectors/ciphers/AES/CFB/CFB1GFSbox256.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB
copying cryptography_vectors/ciphers/AES/CFB/CFB1KeySbox128.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB
copying cryptography_vectors/ciphers/AES/CFB/CFB1KeySbox192.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB
copying cryptography_vectors/ciphers/AES/CFB/CFB1KeySbox256.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB
copying cryptography_vectors/ciphers/AES/CFB/CFB1MMT128.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB
copying cryptography_vectors/ciphers/AES/CFB/CFB1MMT192.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB
copying cryptography_vectors/ciphers/AES/CFB/CFB1MMT256.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB
copying cryptography_vectors/ciphers/AES/CFB/CFB1VarKey128.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB
copying cryptography_vectors/ciphers/AES/CFB/CFB1VarKey192.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB
copying cryptography_vectors/ciphers/AES/CFB/CFB1VarKey256.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB
copying cryptography_vectors/ciphers/AES/CFB/CFB1VarTxt128.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB
copying cryptography_vectors/ciphers/AES/CFB/CFB1VarTxt192.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB
copying cryptography_vectors/ciphers/AES/CFB/CFB1VarTxt256.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB
copying cryptography_vectors/ciphers/AES/CFB/CFB8GFSbox128.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB
copying cryptography_vectors/ciphers/AES/CFB/CFB8GFSbox192.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB
copying cryptography_vectors/ciphers/AES/CFB/CFB8GFSbox256.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB
copying cryptography_vectors/ciphers/AES/CFB/CFB8KeySbox128.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB
copying cryptography_vectors/ciphers/AES/CFB/CFB8KeySbox192.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB
copying cryptography_vectors/ciphers/AES/CFB/CFB8KeySbox256.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB
copying cryptography_vectors/ciphers/AES/CFB/CFB8MMT128.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB
copying cryptography_vectors/ciphers/AES/CFB/CFB8MMT192.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB
copying cryptography_vectors/ciphers/AES/CFB/CFB8MMT256.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB
copying cryptography_vectors/ciphers/AES/CFB/CFB8VarKey128.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB
copying cryptography_vectors/ciphers/AES/CFB/CFB8VarKey192.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB
copying cryptography_vectors/ciphers/AES/CFB/CFB8VarKey256.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB
copying cryptography_vectors/ciphers/AES/CFB/CFB8VarTxt128.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB
copying cryptography_vectors/ciphers/AES/CFB/CFB8VarTxt192.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB
copying cryptography_vectors/ciphers/AES/CFB/CFB8VarTxt256.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB
creating build/lib/cryptography_vectors/ciphers/AES/CTR
copying cryptography_vectors/ciphers/AES/CTR/aes-128-ctr.txt -> build/lib/cryptography_vectors/ciphers/AES/CTR
copying cryptography_vectors/ciphers/AES/CTR/aes-192-ctr.txt -> build/lib/cryptography_vectors/ciphers/AES/CTR
copying cryptography_vectors/ciphers/AES/CTR/aes-256-ctr.txt -> build/lib/cryptography_vectors/ciphers/AES/CTR
creating build/lib/cryptography_vectors/ciphers/AES/ECB
copying cryptography_vectors/ciphers/AES/ECB/ECBGFSbox128.rsp -> build/lib/cryptography_vectors/ciphers/AES/ECB
copying cryptography_vectors/ciphers/AES/ECB/ECBGFSbox192.rsp -> build/lib/cryptography_vectors/ciphers/AES/ECB
copying cryptography_vectors/ciphers/AES/ECB/ECBGFSbox256.rsp -> build/lib/cryptography_vectors/ciphers/AES/ECB
copying cryptography_vectors/ciphers/AES/ECB/ECBKeySbox128.rsp -> build/lib/cryptography_vectors/ciphers/AES/ECB
copying cryptography_vectors/ciphers/AES/ECB/ECBKeySbox192.rsp -> build/lib/cryptography_vectors/ciphers/AES/ECB
copying cryptography_vectors/ciphers/AES/ECB/ECBKeySbox256.rsp -> build/lib/cryptography_vectors/ciphers/AES/ECB
copying cryptography_vectors/ciphers/AES/ECB/ECBMMT128.rsp -> build/lib/cryptography_vectors/ciphers/AES/ECB
copying cryptography_vectors/ciphers/AES/ECB/ECBMMT192.rsp -> build/lib/cryptography_vectors/ciphers/AES/ECB
copying cryptography_vectors/ciphers/AES/ECB/ECBMMT256.rsp -> build/lib/cryptography_vectors/ciphers/AES/ECB
copying cryptography_vectors/ciphers/AES/ECB/ECBVarKey128.rsp -> build/lib/cryptography_vectors/ciphers/AES/ECB
copying cryptography_vectors/ciphers/AES/ECB/ECBVarKey192.rsp -> build/lib/cryptography_vectors/ciphers/AES/ECB
copying cryptography_vectors/ciphers/AES/ECB/ECBVarKey256.rsp -> build/lib/cryptography_vectors/ciphers/AES/ECB
copying cryptography_vectors/ciphers/AES/ECB/ECBVarTxt128.rsp -> build/lib/cryptography_vectors/ciphers/AES/ECB
copying cryptography_vectors/ciphers/AES/ECB/ECBVarTxt192.rsp -> build/lib/cryptography_vectors/ciphers/AES/ECB
copying cryptography_vectors/ciphers/AES/ECB/ECBVarTxt256.rsp -> build/lib/cryptography_vectors/ciphers/AES/ECB
creating build/lib/cryptography_vectors/ciphers/AES/GCM
copying cryptography_vectors/ciphers/AES/GCM/gcmDecrypt128.rsp -> build/lib/cryptography_vectors/ciphers/AES/GCM
copying cryptography_vectors/ciphers/AES/GCM/gcmDecrypt192.rsp -> build/lib/cryptography_vectors/ciphers/AES/GCM
copying cryptography_vectors/ciphers/AES/GCM/gcmDecrypt256.rsp -> build/lib/cryptography_vectors/ciphers/AES/GCM
copying cryptography_vectors/ciphers/AES/GCM/gcmEncryptExtIV128.rsp -> build/lib/cryptography_vectors/ciphers/AES/GCM
copying cryptography_vectors/ciphers/AES/GCM/gcmEncryptExtIV192.rsp -> build/lib/cryptography_vectors/ciphers/AES/GCM
copying cryptography_vectors/ciphers/AES/GCM/gcmEncryptExtIV256.rsp -> build/lib/cryptography_vectors/ciphers/AES/GCM
creating build/lib/cryptography_vectors/ciphers/AES/OCB3
copying cryptography_vectors/ciphers/AES/OCB3/openssl.txt -> build/lib/cryptography_vectors/ciphers/AES/OCB3
copying cryptography_vectors/ciphers/AES/OCB3/rfc7253.txt -> build/lib/cryptography_vectors/ciphers/AES/OCB3
copying cryptography_vectors/ciphers/AES/OCB3/test-vector-1-nonce104.txt -> build/lib/cryptography_vectors/ciphers/AES/OCB3
copying cryptography_vectors/ciphers/AES/OCB3/test-vector-1-nonce112.txt -> build/lib/cryptography_vectors/ciphers/AES/OCB3
copying cryptography_vectors/ciphers/AES/OCB3/test-vector-1-nonce120.txt -> build/lib/cryptography_vectors/ciphers/AES/OCB3
creating build/lib/cryptography_vectors/ciphers/AES/OFB
copying cryptography_vectors/ciphers/AES/OFB/OFBGFSbox128.rsp -> build/lib/cryptography_vectors/ciphers/AES/OFB
copying cryptography_vectors/ciphers/AES/OFB/OFBGFSbox192.rsp -> build/lib/cryptography_vectors/ciphers/AES/OFB
copying cryptography_vectors/ciphers/AES/OFB/OFBGFSbox256.rsp -> build/lib/cryptography_vectors/ciphers/AES/OFB
copying cryptography_vectors/ciphers/AES/OFB/OFBKeySbox128.rsp -> build/lib/cryptography_vectors/ciphers/AES/OFB
copying cryptography_vectors/ciphers/AES/OFB/OFBKeySbox192.rsp -> build/lib/cryptography_vectors/ciphers/AES/OFB
copying cryptography_vectors/ciphers/AES/OFB/OFBKeySbox256.rsp -> build/lib/cryptography_vectors/ciphers/AES/OFB
copying cryptography_vectors/ciphers/AES/OFB/OFBMMT128.rsp -> build/lib/cryptography_vectors/ciphers/AES/OFB
copying cryptography_vectors/ciphers/AES/OFB/OFBMMT192.rsp -> build/lib/cryptography_vectors/ciphers/AES/OFB
copying cryptography_vectors/ciphers/AES/OFB/OFBMMT256.rsp -> build/lib/cryptography_vectors/ciphers/AES/OFB
copying cryptography_vectors/ciphers/AES/OFB/OFBVarKey128.rsp -> build/lib/cryptography_vectors/ciphers/AES/OFB
copying cryptography_vectors/ciphers/AES/OFB/OFBVarKey192.rsp -> build/lib/cryptography_vectors/ciphers/AES/OFB
copying cryptography_vectors/ciphers/AES/OFB/OFBVarKey256.rsp -> build/lib/cryptography_vectors/ciphers/AES/OFB
copying cryptography_vectors/ciphers/AES/OFB/OFBVarTxt128.rsp -> build/lib/cryptography_vectors/ciphers/AES/OFB
copying cryptography_vectors/ciphers/AES/OFB/OFBVarTxt192.rsp -> build/lib/cryptography_vectors/ciphers/AES/OFB
copying cryptography_vectors/ciphers/AES/OFB/OFBVarTxt256.rsp -> build/lib/cryptography_vectors/ciphers/AES/OFB
creating build/lib/cryptography_vectors/ciphers/AES/SIV
copying cryptography_vectors/ciphers/AES/SIV/openssl.txt -> build/lib/cryptography_vectors/ciphers/AES/SIV
creating build/lib/cryptography_vectors/ciphers/AES/XTS
creating build/lib/cryptography_vectors/ciphers/AES/XTS/tweak-128hexstr
copying cryptography_vectors/ciphers/AES/XTS/tweak-128hexstr/XTSGenAES128.rsp -> build/lib/cryptography_vectors/ciphers/AES/XTS/tweak-128hexstr
copying cryptography_vectors/ciphers/AES/XTS/tweak-128hexstr/XTSGenAES256.rsp -> build/lib/cryptography_vectors/ciphers/AES/XTS/tweak-128hexstr
creating build/lib/cryptography_vectors/ciphers/AES/XTS/tweak-dataunitseqno
copying cryptography_vectors/ciphers/AES/XTS/tweak-dataunitseqno/XTSGenAES128.rsp -> build/lib/cryptography_vectors/ciphers/AES/XTS/tweak-dataunitseqno
copying cryptography_vectors/ciphers/AES/XTS/tweak-dataunitseqno/XTSGenAES256.rsp -> build/lib/cryptography_vectors/ciphers/AES/XTS/tweak-dataunitseqno
creating build/lib/cryptography_vectors/ciphers/ARC4
copying cryptography_vectors/ciphers/ARC4/arc4.txt -> build/lib/cryptography_vectors/ciphers/ARC4
copying cryptography_vectors/ciphers/ARC4/rfc-6229-128.txt -> build/lib/cryptography_vectors/ciphers/ARC4
copying cryptography_vectors/ciphers/ARC4/rfc-6229-192.txt -> build/lib/cryptography_vectors/ciphers/ARC4
copying cryptography_vectors/ciphers/ARC4/rfc-6229-256.txt -> build/lib/cryptography_vectors/ciphers/ARC4
copying cryptography_vectors/ciphers/ARC4/rfc-6229-40.txt -> build/lib/cryptography_vectors/ciphers/ARC4
copying cryptography_vectors/ciphers/ARC4/rfc-6229-56.txt -> build/lib/cryptography_vectors/ciphers/ARC4
copying cryptography_vectors/ciphers/ARC4/rfc-6229-64.txt -> build/lib/cryptography_vectors/ciphers/ARC4
copying cryptography_vectors/ciphers/ARC4/rfc-6229-80.txt -> build/lib/cryptography_vectors/ciphers/ARC4
creating build/lib/cryptography_vectors/ciphers/Blowfish
copying cryptography_vectors/ciphers/Blowfish/bf-cbc.txt -> build/lib/cryptography_vectors/ciphers/Blowfish
copying cryptography_vectors/ciphers/Blowfish/bf-cfb.txt -> build/lib/cryptography_vectors/ciphers/Blowfish
copying cryptography_vectors/ciphers/Blowfish/bf-ecb.txt -> build/lib/cryptography_vectors/ciphers/Blowfish
copying cryptography_vectors/ciphers/Blowfish/bf-ofb.txt -> build/lib/cryptography_vectors/ciphers/Blowfish
creating build/lib/cryptography_vectors/ciphers/CAST5
copying cryptography_vectors/ciphers/CAST5/cast5-cbc.txt -> build/lib/cryptography_vectors/ciphers/CAST5
copying cryptography_vectors/ciphers/CAST5/cast5-cfb.txt -> build/lib/cryptography_vectors/ciphers/CAST5
copying cryptography_vectors/ciphers/CAST5/cast5-ctr.txt -> build/lib/cryptography_vectors/ciphers/CAST5
copying cryptography_vectors/ciphers/CAST5/cast5-ecb.txt -> build/lib/cryptography_vectors/ciphers/CAST5
copying cryptography_vectors/ciphers/CAST5/cast5-ofb.txt -> build/lib/cryptography_vectors/ciphers/CAST5
creating build/lib/cryptography_vectors/ciphers/Camellia
copying cryptography_vectors/ciphers/Camellia/camellia-128-ecb.txt -> build/lib/cryptography_vectors/ciphers/Camellia
copying cryptography_vectors/ciphers/Camellia/camellia-192-ecb.txt -> build/lib/cryptography_vectors/ciphers/Camellia
copying cryptography_vectors/ciphers/Camellia/camellia-256-ecb.txt -> build/lib/cryptography_vectors/ciphers/Camellia
copying cryptography_vectors/ciphers/Camellia/camellia-cbc.txt -> build/lib/cryptography_vectors/ciphers/Camellia
copying cryptography_vectors/ciphers/Camellia/camellia-cfb.txt -> build/lib/cryptography_vectors/ciphers/Camellia
copying cryptography_vectors/ciphers/Camellia/camellia-ofb.txt -> build/lib/cryptography_vectors/ciphers/Camellia
creating build/lib/cryptography_vectors/ciphers/ChaCha20
copying cryptography_vectors/ciphers/ChaCha20/rfc7539.txt -> build/lib/cryptography_vectors/ciphers/ChaCha20
creating build/lib/cryptography_vectors/ciphers/ChaCha20Poly1305
copying cryptography_vectors/ciphers/ChaCha20Poly1305/boringssl.txt -> build/lib/cryptography_vectors/ciphers/ChaCha20Poly1305
copying cryptography_vectors/ciphers/ChaCha20Poly1305/openssl.txt -> build/lib/cryptography_vectors/ciphers/ChaCha20Poly1305
creating build/lib/cryptography_vectors/ciphers/IDEA
copying cryptography_vectors/ciphers/IDEA/idea-cbc.txt -> build/lib/cryptography_vectors/ciphers/IDEA
copying cryptography_vectors/ciphers/IDEA/idea-cfb.txt -> build/lib/cryptography_vectors/ciphers/IDEA
copying cryptography_vectors/ciphers/IDEA/idea-ecb.txt -> build/lib/cryptography_vectors/ciphers/IDEA
copying cryptography_vectors/ciphers/IDEA/idea-ofb.txt -> build/lib/cryptography_vectors/ciphers/IDEA
creating build/lib/cryptography_vectors/ciphers/SEED
copying cryptography_vectors/ciphers/SEED/rfc-4196.txt -> build/lib/cryptography_vectors/ciphers/SEED
copying cryptography_vectors/ciphers/SEED/rfc-4269.txt -> build/lib/cryptography_vectors/ciphers/SEED
copying cryptography_vectors/ciphers/SEED/seed-cfb.txt -> build/lib/cryptography_vectors/ciphers/SEED
copying cryptography_vectors/ciphers/SEED/seed-ofb.txt -> build/lib/cryptography_vectors/ciphers/SEED
creating build/lib/cryptography_vectors/ciphers/SM4
copying cryptography_vectors/ciphers/SM4/draft-ribose-cfrg-sm4-10-cbc.txt -> build/lib/cryptography_vectors/ciphers/SM4
copying cryptography_vectors/ciphers/SM4/draft-ribose-cfrg-sm4-10-cfb.txt -> build/lib/cryptography_vectors/ciphers/SM4
copying cryptography_vectors/ciphers/SM4/draft-ribose-cfrg-sm4-10-ctr.txt -> build/lib/cryptography_vectors/ciphers/SM4
copying cryptography_vectors/ciphers/SM4/draft-ribose-cfrg-sm4-10-ecb.txt -> build/lib/cryptography_vectors/ciphers/SM4
copying cryptography_vectors/ciphers/SM4/draft-ribose-cfrg-sm4-10-ofb.txt -> build/lib/cryptography_vectors/ciphers/SM4
creating build/lib/cryptography_vectors/fernet
copying cryptography_vectors/fernet/generate.json -> build/lib/cryptography_vectors/fernet
copying cryptography_vectors/fernet/invalid.json -> build/lib/cryptography_vectors/fernet
copying cryptography_vectors/fernet/verify.json -> build/lib/cryptography_vectors/fernet
creating build/lib/cryptography_vectors/hashes
creating build/lib/cryptography_vectors/hashes/MD5
copying cryptography_vectors/hashes/MD5/rfc-1321.txt -> build/lib/cryptography_vectors/hashes/MD5
creating build/lib/cryptography_vectors/hashes/SHA1
copying cryptography_vectors/hashes/SHA1/Readme.txt -> build/lib/cryptography_vectors/hashes/SHA1
copying cryptography_vectors/hashes/SHA1/SHA1LongMsg.rsp -> build/lib/cryptography_vectors/hashes/SHA1
copying cryptography_vectors/hashes/SHA1/SHA1Monte.rsp -> build/lib/cryptography_vectors/hashes/SHA1
copying cryptography_vectors/hashes/SHA1/SHA1Monte.txt -> build/lib/cryptography_vectors/hashes/SHA1
copying cryptography_vectors/hashes/SHA1/SHA1ShortMsg.rsp -> build/lib/cryptography_vectors/hashes/SHA1
creating build/lib/cryptography_vectors/hashes/SHA2
copying cryptography_vectors/hashes/SHA2/Readme.txt -> build/lib/cryptography_vectors/hashes/SHA2
copying cryptography_vectors/hashes/SHA2/SHA224LongMsg.rsp -> build/lib/cryptography_vectors/hashes/SHA2
copying cryptography_vectors/hashes/SHA2/SHA224Monte.rsp -> build/lib/cryptography_vectors/hashes/SHA2
copying cryptography_vectors/hashes/SHA2/SHA224Monte.txt -> build/lib/cryptography_vectors/hashes/SHA2
copying cryptography_vectors/hashes/SHA2/SHA224ShortMsg.rsp -> build/lib/cryptography_vectors/hashes/SHA2
copying cryptography_vectors/hashes/SHA2/SHA256LongMsg.rsp -> build/lib/cryptography_vectors/hashes/SHA2
copying cryptography_vectors/hashes/SHA2/SHA256Monte.rsp -> build/lib/cryptography_vectors/hashes/SHA2
copying cryptography_vectors/hashes/SHA2/SHA256Monte.txt -> build/lib/cryptography_vectors/hashes/SHA2
copying cryptography_vectors/hashes/SHA2/SHA256ShortMsg.rsp -> build/lib/cryptography_vectors/hashes/SHA2
copying cryptography_vectors/hashes/SHA2/SHA384LongMsg.rsp -> build/lib/cryptography_vectors/hashes/SHA2
copying cryptography_vectors/hashes/SHA2/SHA384Monte.rsp -> build/lib/cryptography_vectors/hashes/SHA2
copying cryptography_vectors/hashes/SHA2/SHA384Monte.txt -> build/lib/cryptography_vectors/hashes/SHA2
copying cryptography_vectors/hashes/SHA2/SHA384ShortMsg.rsp -> build/lib/cryptography_vectors/hashes/SHA2
copying cryptography_vectors/hashes/SHA2/SHA512LongMsg.rsp -> build/lib/cryptography_vectors/hashes/SHA2
copying cryptography_vectors/hashes/SHA2/SHA512Monte.rsp -> build/lib/cryptography_vectors/hashes/SHA2
copying cryptography_vectors/hashes/SHA2/SHA512Monte.txt -> build/lib/cryptography_vectors/hashes/SHA2
copying cryptography_vectors/hashes/SHA2/SHA512ShortMsg.rsp -> build/lib/cryptography_vectors/hashes/SHA2
copying cryptography_vectors/hashes/SHA2/SHA512_224LongMsg.rsp -> build/lib/cryptography_vectors/hashes/SHA2
copying cryptography_vectors/hashes/SHA2/SHA512_224Monte.rsp -> build/lib/cryptography_vectors/hashes/SHA2
copying cryptography_vectors/hashes/SHA2/SHA512_224Monte.txt -> build/lib/cryptography_vectors/hashes/SHA2
copying cryptography_vectors/hashes/SHA2/SHA512_224ShortMsg.rsp -> build/lib/cryptography_vectors/hashes/SHA2
copying cryptography_vectors/hashes/SHA2/SHA512_256LongMsg.rsp -> build/lib/cryptography_vectors/hashes/SHA2
copying cryptography_vectors/hashes/SHA2/SHA512_256Monte.rsp -> build/lib/cryptography_vectors/hashes/SHA2
copying cryptography_vectors/hashes/SHA2/SHA512_256Monte.txt -> build/lib/cryptography_vectors/hashes/SHA2
copying cryptography_vectors/hashes/SHA2/SHA512_256ShortMsg.rsp -> build/lib/cryptography_vectors/hashes/SHA2
creating build/lib/cryptography_vectors/hashes/SHA3
copying cryptography_vectors/hashes/SHA3/SHA3_224LongMsg.rsp -> build/lib/cryptography_vectors/hashes/SHA3
copying cryptography_vectors/hashes/SHA3/SHA3_224Monte.rsp -> build/lib/cryptography_vectors/hashes/SHA3
copying cryptography_vectors/hashes/SHA3/SHA3_224ShortMsg.rsp -> build/lib/cryptography_vectors/hashes/SHA3
copying cryptography_vectors/hashes/SHA3/SHA3_256LongMsg.rsp -> build/lib/cryptography_vectors/hashes/SHA3
copying cryptography_vectors/hashes/SHA3/SHA3_256Monte.rsp -> build/lib/cryptography_vectors/hashes/SHA3
copying cryptography_vectors/hashes/SHA3/SHA3_256ShortMsg.rsp -> build/lib/cryptography_vectors/hashes/SHA3
copying cryptography_vectors/hashes/SHA3/SHA3_384LongMsg.rsp -> build/lib/cryptography_vectors/hashes/SHA3
copying cryptography_vectors/hashes/SHA3/SHA3_384Monte.rsp -> build/lib/cryptography_vectors/hashes/SHA3
copying cryptography_vectors/hashes/SHA3/SHA3_384ShortMsg.rsp -> build/lib/cryptography_vectors/hashes/SHA3
copying cryptography_vectors/hashes/SHA3/SHA3_512LongMsg.rsp -> build/lib/cryptography_vectors/hashes/SHA3
copying cryptography_vectors/hashes/SHA3/SHA3_512Monte.rsp -> build/lib/cryptography_vectors/hashes/SHA3
copying cryptography_vectors/hashes/SHA3/SHA3_512ShortMsg.rsp -> build/lib/cryptography_vectors/hashes/SHA3
creating build/lib/cryptography_vectors/hashes/SHAKE
copying cryptography_vectors/hashes/SHAKE/SHAKE128LongMsg.rsp -> build/lib/cryptography_vectors/hashes/SHAKE
copying cryptography_vectors/hashes/SHAKE/SHAKE128Monte.rsp -> build/lib/cryptography_vectors/hashes/SHAKE
copying cryptography_vectors/hashes/SHAKE/SHAKE128ShortMsg.rsp -> build/lib/cryptography_vectors/hashes/SHAKE
copying cryptography_vectors/hashes/SHAKE/SHAKE128VariableOut.rsp -> build/lib/cryptography_vectors/hashes/SHAKE
copying cryptography_vectors/hashes/SHAKE/SHAKE256LongMsg.rsp -> build/lib/cryptography_vectors/hashes/SHAKE
copying cryptography_vectors/hashes/SHAKE/SHAKE256Monte.rsp -> build/lib/cryptography_vectors/hashes/SHAKE
copying cryptography_vectors/hashes/SHAKE/SHAKE256ShortMsg.rsp -> build/lib/cryptography_vectors/hashes/SHAKE
copying cryptography_vectors/hashes/SHAKE/SHAKE256VariableOut.rsp -> build/lib/cryptography_vectors/hashes/SHAKE
creating build/lib/cryptography_vectors/hashes/SM3
copying cryptography_vectors/hashes/SM3/oscca.txt -> build/lib/cryptography_vectors/hashes/SM3
creating build/lib/cryptography_vectors/hashes/blake2
copying cryptography_vectors/hashes/blake2/blake2b.txt -> build/lib/cryptography_vectors/hashes/blake2
copying cryptography_vectors/hashes/blake2/blake2s.txt -> build/lib/cryptography_vectors/hashes/blake2
creating build/lib/cryptography_vectors/hashes/ripemd160
copying cryptography_vectors/hashes/ripemd160/ripevectors.txt -> build/lib/cryptography_vectors/hashes/ripemd160
creating build/lib/cryptography_vectors/keywrap
copying cryptography_vectors/keywrap/kwp_botan.txt -> build/lib/cryptography_vectors/keywrap
creating build/lib/cryptography_vectors/keywrap/kwtestvectors
copying cryptography_vectors/keywrap/kwtestvectors/KWP_AD_128.txt -> build/lib/cryptography_vectors/keywrap/kwtestvectors
copying cryptography_vectors/keywrap/kwtestvectors/KWP_AD_128_inv.txt -> build/lib/cryptography_vectors/keywrap/kwtestvectors
copying cryptography_vectors/keywrap/kwtestvectors/KWP_AD_192.txt -> build/lib/cryptography_vectors/keywrap/kwtestvectors
copying cryptography_vectors/keywrap/kwtestvectors/KWP_AD_192_inv.txt -> build/lib/cryptography_vectors/keywrap/kwtestvectors
copying cryptography_vectors/keywrap/kwtestvectors/KWP_AD_256.txt -> build/lib/cryptography_vectors/keywrap/kwtestvectors
copying cryptography_vectors/keywrap/kwtestvectors/KWP_AD_256_inv.txt -> build/lib/cryptography_vectors/keywrap/kwtestvectors
copying cryptography_vectors/keywrap/kwtestvectors/KWP_AE_128.txt -> build/lib/cryptography_vectors/keywrap/kwtestvectors
copying cryptography_vectors/keywrap/kwtestvectors/KWP_AE_128_inv.txt -> build/lib/cryptography_vectors/keywrap/kwtestvectors
copying cryptography_vectors/keywrap/kwtestvectors/KWP_AE_192.txt -> build/lib/cryptography_vectors/keywrap/kwtestvectors
copying cryptography_vectors/keywrap/kwtestvectors/KWP_AE_192_inv.txt -> build/lib/cryptography_vectors/keywrap/kwtestvectors
copying cryptography_vectors/keywrap/kwtestvectors/KWP_AE_256.txt -> build/lib/cryptography_vectors/keywrap/kwtestvectors
copying cryptography_vectors/keywrap/kwtestvectors/KWP_AE_256_inv.txt -> build/lib/cryptography_vectors/keywrap/kwtestvectors
copying cryptography_vectors/keywrap/kwtestvectors/KW_AD_128.txt -> build/lib/cryptography_vectors/keywrap/kwtestvectors
copying cryptography_vectors/keywrap/kwtestvectors/KW_AD_128_inv.txt -> build/lib/cryptography_vectors/keywrap/kwtestvectors
copying cryptography_vectors/keywrap/kwtestvectors/KW_AD_192.txt -> build/lib/cryptography_vectors/keywrap/kwtestvectors
copying cryptography_vectors/keywrap/kwtestvectors/KW_AD_192_inv.txt -> build/lib/cryptography_vectors/keywrap/kwtestvectors
copying cryptography_vectors/keywrap/kwtestvectors/KW_AD_256.txt -> build/lib/cryptography_vectors/keywrap/kwtestvectors
copying cryptography_vectors/keywrap/kwtestvectors/KW_AD_256_inv.txt -> build/lib/cryptography_vectors/keywrap/kwtestvectors
copying cryptography_vectors/keywrap/kwtestvectors/KW_AE_128.txt -> build/lib/cryptography_vectors/keywrap/kwtestvectors
copying cryptography_vectors/keywrap/kwtestvectors/KW_AE_128_inv.txt -> build/lib/cryptography_vectors/keywrap/kwtestvectors
copying cryptography_vectors/keywrap/kwtestvectors/KW_AE_192.txt -> build/lib/cryptography_vectors/keywrap/kwtestvectors
copying cryptography_vectors/keywrap/kwtestvectors/KW_AE_192_inv.txt -> build/lib/cryptography_vectors/keywrap/kwtestvectors
copying cryptography_vectors/keywrap/kwtestvectors/KW_AE_256.txt -> build/lib/cryptography_vectors/keywrap/kwtestvectors
copying cryptography_vectors/keywrap/kwtestvectors/KW_AE_256_inv.txt -> build/lib/cryptography_vectors/keywrap/kwtestvectors
copying cryptography_vectors/keywrap/kwtestvectors/Readme.txt -> build/lib/cryptography_vectors/keywrap/kwtestvectors
copying cryptography_vectors/keywrap/kwtestvectors/TKW_AD.txt -> build/lib/cryptography_vectors/keywrap/kwtestvectors
copying cryptography_vectors/keywrap/kwtestvectors/TKW_AD_inv.txt -> build/lib/cryptography_vectors/keywrap/kwtestvectors
copying cryptography_vectors/keywrap/kwtestvectors/TKW_AE.txt -> build/lib/cryptography_vectors/keywrap/kwtestvectors
copying cryptography_vectors/keywrap/kwtestvectors/TKW_AE_inv.txt -> build/lib/cryptography_vectors/keywrap/kwtestvectors
creating build/lib/cryptography_vectors/pkcs12
copying cryptography_vectors/pkcs12/cert-aes256cbc-no-key.p12 -> build/lib/cryptography_vectors/pkcs12
copying cryptography_vectors/pkcs12/cert-key-aes256cbc.p12 -> build/lib/cryptography_vectors/pkcs12
copying cryptography_vectors/pkcs12/cert-none-key-none.p12 -> build/lib/cryptography_vectors/pkcs12
copying cryptography_vectors/pkcs12/cert-rc2-key-3des.p12 -> build/lib/cryptography_vectors/pkcs12
copying cryptography_vectors/pkcs12/name-1-no-pwd.p12 -> build/lib/cryptography_vectors/pkcs12
copying cryptography_vectors/pkcs12/name-1-pwd.p12 -> build/lib/cryptography_vectors/pkcs12
copying cryptography_vectors/pkcs12/name-2-3-no-pwd.p12 -> build/lib/cryptography_vectors/pkcs12
copying cryptography_vectors/pkcs12/name-2-3-pwd.p12 -> build/lib/cryptography_vectors/pkcs12
copying cryptography_vectors/pkcs12/name-2-no-pwd.p12 -> build/lib/cryptography_vectors/pkcs12
copying cryptography_vectors/pkcs12/name-2-pwd.p12 -> build/lib/cryptography_vectors/pkcs12
copying cryptography_vectors/pkcs12/name-3-no-pwd.p12 -> build/lib/cryptography_vectors/pkcs12
copying cryptography_vectors/pkcs12/name-3-pwd.p12 -> build/lib/cryptography_vectors/pkcs12
copying cryptography_vectors/pkcs12/name-all-no-pwd.p12 -> build/lib/cryptography_vectors/pkcs12
copying cryptography_vectors/pkcs12/name-all-pwd.p12 -> build/lib/cryptography_vectors/pkcs12
copying cryptography_vectors/pkcs12/name-unicode-no-pwd.p12 -> build/lib/cryptography_vectors/pkcs12
copying cryptography_vectors/pkcs12/name-unicode-pwd.p12 -> build/lib/cryptography_vectors/pkcs12
copying cryptography_vectors/pkcs12/no-cert-key-aes256cbc.p12 -> build/lib/cryptography_vectors/pkcs12
copying cryptography_vectors/pkcs12/no-cert-name-2-no-pwd.p12 -> build/lib/cryptography_vectors/pkcs12
copying cryptography_vectors/pkcs12/no-cert-name-2-pwd.p12 -> build/lib/cryptography_vectors/pkcs12
copying cryptography_vectors/pkcs12/no-cert-name-3-no-pwd.p12 -> build/lib/cryptography_vectors/pkcs12
copying cryptography_vectors/pkcs12/no-cert-name-3-pwd.p12 -> build/lib/cryptography_vectors/pkcs12
copying cryptography_vectors/pkcs12/no-cert-name-all-no-pwd.p12 -> build/lib/cryptography_vectors/pkcs12
copying cryptography_vectors/pkcs12/no-cert-name-all-pwd.p12 -> build/lib/cryptography_vectors/pkcs12
copying cryptography_vectors/pkcs12/no-cert-name-unicode-no-pwd.p12 -> build/lib/cryptography_vectors/pkcs12
copying cryptography_vectors/pkcs12/no-cert-name-unicode-pwd.p12 -> build/lib/cryptography_vectors/pkcs12
copying cryptography_vectors/pkcs12/no-cert-no-name-no-pwd.p12 -> build/lib/cryptography_vectors/pkcs12
copying cryptography_vectors/pkcs12/no-cert-no-name-pwd.p12 -> build/lib/cryptography_vectors/pkcs12
copying cryptography_vectors/pkcs12/no-name-no-pwd.p12 -> build/lib/cryptography_vectors/pkcs12
copying cryptography_vectors/pkcs12/no-name-pwd.p12 -> build/lib/cryptography_vectors/pkcs12
copying cryptography_vectors/pkcs12/no-password.p12 -> build/lib/cryptography_vectors/pkcs12
creating build/lib/cryptography_vectors/pkcs7
copying cryptography_vectors/pkcs7/amazon-roots.der -> build/lib/cryptography_vectors/pkcs7
copying cryptography_vectors/pkcs7/amazon-roots.p7b -> build/lib/cryptography_vectors/pkcs7
copying cryptography_vectors/pkcs7/enveloped.pem -> build/lib/cryptography_vectors/pkcs7
copying cryptography_vectors/pkcs7/isrg.pem -> build/lib/cryptography_vectors/pkcs7
creating build/lib/cryptography_vectors/poly1305
copying cryptography_vectors/poly1305/rfc7539.txt -> build/lib/cryptography_vectors/poly1305
creating build/lib/cryptography_vectors/twofactor
copying cryptography_vectors/twofactor/rfc-4226.txt -> build/lib/cryptography_vectors/twofactor
copying cryptography_vectors/twofactor/rfc-6238.txt -> build/lib/cryptography_vectors/twofactor
creating build/lib/cryptography_vectors/x509
copying cryptography_vectors/x509/accvraiz1.pem -> build/lib/cryptography_vectors/x509
copying cryptography_vectors/x509/badasn1time.pem -> build/lib/cryptography_vectors/x509
copying cryptography_vectors/x509/badssl-sct-anonymous-sig.der -> build/lib/cryptography_vectors/x509
copying cryptography_vectors/x509/badssl-sct-none-hash.der -> build/lib/cryptography_vectors/x509
copying cryptography_vectors/x509/badssl-sct.pem -> build/lib/cryptography_vectors/x509
copying cryptography_vectors/x509/bigoid.pem -> build/lib/cryptography_vectors/x509
copying cryptography_vectors/x509/cryptography-scts-tbs-precert.der -> build/lib/cryptography_vectors/x509
copying cryptography_vectors/x509/cryptography-scts.pem -> build/lib/cryptography_vectors/x509
copying cryptography_vectors/x509/cryptography.io.chain.pem -> build/lib/cryptography_vectors/x509
copying cryptography_vectors/x509/cryptography.io.chain_with_garbage.pem -> build/lib/cryptography_vectors/x509
copying cryptography_vectors/x509/cryptography.io.old_header.pem -> build/lib/cryptography_vectors/x509
copying cryptography_vectors/x509/cryptography.io.pem -> build/lib/cryptography_vectors/x509
copying cryptography_vectors/x509/cryptography.io.precert.pem -> build/lib/cryptography_vectors/x509
copying cryptography_vectors/x509/cryptography.io.with_garbage.pem -> build/lib/cryptography_vectors/x509
copying cryptography_vectors/x509/department-of-state-root.pem -> build/lib/cryptography_vectors/x509
copying cryptography_vectors/x509/e-trust.ru.der -> build/lib/cryptography_vectors/x509
copying cryptography_vectors/x509/ecdsa_root.pem -> build/lib/cryptography_vectors/x509
copying cryptography_vectors/x509/letsencryptx3.pem -> build/lib/cryptography_vectors/x509
copying cryptography_vectors/x509/rapidssl_sha256_ca_g3.pem -> build/lib/cryptography_vectors/x509
copying cryptography_vectors/x509/san_edipartyname.der -> build/lib/cryptography_vectors/x509
copying cryptography_vectors/x509/san_x400address.der -> build/lib/cryptography_vectors/x509
copying cryptography_vectors/x509/scottishpower-bitstring-dn.pem -> build/lib/cryptography_vectors/x509
copying cryptography_vectors/x509/tls-feature-ocsp-staple.pem -> build/lib/cryptography_vectors/x509
copying cryptography_vectors/x509/unique_identifier.pem -> build/lib/cryptography_vectors/x509
copying cryptography_vectors/x509/utf8-dnsname.pem -> build/lib/cryptography_vectors/x509
copying cryptography_vectors/x509/v1_cert.pem -> build/lib/cryptography_vectors/x509
copying cryptography_vectors/x509/verisign_md2_root.pem -> build/lib/cryptography_vectors/x509
copying cryptography_vectors/x509/wildcard_san.pem -> build/lib/cryptography_vectors/x509
copying cryptography_vectors/x509/wosign-bc-invalid.pem -> build/lib/cryptography_vectors/x509
creating build/lib/cryptography_vectors/x509/PKITS_data
copying cryptography_vectors/x509/PKITS_data/ReadMe.txt -> build/lib/cryptography_vectors/x509/PKITS_data
copying cryptography_vectors/x509/PKITS_data/pkits.ldif -> build/lib/cryptography_vectors/x509/PKITS_data
copying cryptography_vectors/x509/PKITS_data/pkits.schema -> build/lib/cryptography_vectors/x509/PKITS_data
creating build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/BadCRLIssuerNameCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/BadCRLIssuerNameCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/BadCRLSignatureCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/BadCRLSignatureCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/BadSignedCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/BadSignedCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/BadnotAfterDateCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/BadnotAfterDateCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/BadnotBeforeDateCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/BadnotBeforeDateCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedCRLSigningKeyCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedCRLSigningKeyCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedNewKeyCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedNewKeyCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedOldKeyCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedOldKeyCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/DSACACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/DSACACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/DSAParametersInheritedCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/DSAParametersInheritedCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/DifferentPoliciesTest7EEforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/DifferentPoliciesTest7EEreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/DifferentPoliciesTest8EEforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/DifferentPoliciesTest8EEreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/GeneralizedTimeCRLnextUpdateCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/GeneralizedTimeCRLnextUpdateCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/GoodCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/GoodCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/GoodsubCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/GoodsubCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/GoodsubCAPanyPolicyMapping1to2CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/GoodsubCAPanyPolicyMapping1to2CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/InvalidonlyContainsUserCertsTest11EEforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/InvalidonlyContainsUserCertsTest11EEreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest10EEforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest10EEreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest12EEforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest12EEreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest6EEforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest6EEreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/LongSerialNumberCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/LongSerialNumberCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/Mapping1to2CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/Mapping1to2CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/MappingFromanyPolicyCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/MappingFromanyPolicyCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/MappingToanyPolicyCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/MappingToanyPolicyCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/MissingbasicConstraintsCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/MissingbasicConstraintsCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/NameOrderingCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/NameOrderingCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/NegativeSerialNumberCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/NegativeSerialNumberCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/NoCRLCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/NoCRLCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/NoPoliciesCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/NoPoliciesCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/NoissuingDistributionPointCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/NoissuingDistributionPointCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/OldCRLnextUpdateCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/OldCRLnextUpdateCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/OverlappingPoliciesTest6EEforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/OverlappingPoliciesTest6EEreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3subCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3subCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3subsubCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3subsubCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/P1Mapping1to234CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/P1Mapping1to234CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/P1Mapping1to234subCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/P1Mapping1to234subCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/P1anyPolicyMapping1to2CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/P1anyPolicyMapping1to2CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/PanyPolicyMapping1to2CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/PanyPolicyMapping1to2CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234subCAP123CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234subCAP123CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234subsubCAP123P12CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234subsubCAP123P12CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subCAP12CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subCAP12CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubCAP12P1CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubCAP12P1CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubCAP12P2CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubCAP12P2CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubsubCAP12P2P1CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubsubCAP12P2P1CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12subCAP1CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12subCAP1CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12subsubCAP1P2CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12subsubCAP1P2CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP2subCA2CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP2subCA2CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP2subCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP2subCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP3CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP3CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/RFC3280MandatoryAttributeTypesCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/RFC3280MandatoryAttributeTypesCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/RFC3280OptionalAttributeTypesCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/RFC3280OptionalAttributeTypesCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/RevokedsubCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/RevokedsubCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/RolloverfromPrintableStringtoUTF8StringCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/RolloverfromPrintableStringtoUTF8StringCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/SeparateCertificateandCRLKeysCA2CertificateSigningCACertforwardcrossCerificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/SeparateCertificateandCRLKeysCA2CertificateSigningCACertreversecrossCerificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/SeparateCertificateandCRLKeysCertificateSigningCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/SeparateCertificateandCRLKeysCertificateSigningCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/TwoCRLsCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/TwoCRLsCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/UIDCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/UIDCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/UTF8StringCaseInsensitiveMatchCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/UTF8StringCaseInsensitiveMatchCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/UTF8StringEncodedNamesCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/UTF8StringEncodedNamesCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/UnknownCRLEntryExtensionCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/UnknownCRLEntryExtensionCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/UnknownCRLExtensionCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/UnknownCRLExtensionCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/ValidonlyContainsCACertsTest13EEforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/ValidonlyContainsCACertsTest13EEreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/ValidpathLenConstraintTest14EEforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/ValidpathLenConstraintTest14EEreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/ValidpathLenConstraintTest8EEforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/ValidpathLenConstraintTest8EEreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/WrongCRLCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/WrongCRLCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/anyPolicyCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/anyPolicyCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsCriticalcAFalseCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsCriticalcAFalseCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsNotCriticalCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsNotCriticalCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsNotCriticalcAFalseCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsNotCriticalcAFalseCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA1CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA1CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA2CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA2CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA3CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA3CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLIndicatorNoBaseCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLIndicatorNoBaseCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/distributionPoint1CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/distributionPoint1CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/distributionPoint2CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/distributionPoint2CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA1CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA1CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA2CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA2CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA3CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA3CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA4CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA4CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA5CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA5CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA6CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA6CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy0CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy0CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCA1CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCA1CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCA2CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCA2CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCAIAP5CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCAIAP5CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subsubCA2CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subsubCA2CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5subCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5subCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5subsubCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5subsubCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping0CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping0CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping0subCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping0subCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subCAIPM5CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subCAIPM5CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subsubCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subsubCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subsubCAIPM5CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subsubCAIPM5CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1subCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1subCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1subsubCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1subsubCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subsubCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subsubCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subsubsubCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subsubsubCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/keyUsageCriticalcRLSignFalseCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/keyUsageCriticalcRLSignFalseCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/keyUsageCriticalkeyCertSignFalseCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/keyUsageCriticalkeyCertSignFalseCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalcRLSignFalseCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalcRLSignFalseCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalkeyCertSignFalseCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalkeyCertSignFalseCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA1CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA1CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA2CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA2CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA3CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA3CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN2CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN2CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3subCA1CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3subCA1CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3subCA2CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3subCA2CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN4CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN4CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN5CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN5CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDNS1CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDNS1CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDNS2CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDNS2CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA1CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA1CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA2CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA2CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA3CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA3CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsURI1CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsURI1CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsURI2CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsURI2CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsAttributeCertsCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsAttributeCertsCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsCACertsCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsCACertsCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsUserCertsCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsUserCertsCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA1CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA1CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA2CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA2CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA3CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA3CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA4CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA4CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0subCA2CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0subCA2CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0subCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0subCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint1CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint1CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint1subCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint1subCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA0CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA0CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA1CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA1CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA4CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA4CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA00CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA00CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA11CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA11CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA41CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA41CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubsubCA11XCertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubsubCA11XCertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubsubCA41XCertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubsubCA41XCertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/pre2000CRLnextUpdateCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/pre2000CRLnextUpdateCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subsubCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subsubCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subsubsubCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subsubsubCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subsubCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subsubCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subsubsubCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subsubsubCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy2CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy2CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy2subCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy2subCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subsubCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subsubCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subsubsubCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subsubsubCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subsubCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subsubCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subsubsubCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subsubsubCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subCARE2CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subCARE2CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subsubCARE2RE4CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subsubCARE2RE4CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subsubsubCARE2RE4CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subsubsubCARE2RE4CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs
creating build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/AllCertificatesNoPoliciesTest2EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/AllCertificatesSamePoliciesTest10EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/AllCertificatesSamePoliciesTest13EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/AllCertificatesanyPolicyTest11EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/AnyPolicyTest14EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/BadCRLIssuerNameCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/BadCRLSignatureCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/BadSignedCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/BadnotAfterDateCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/BadnotBeforeDateCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedCRLSigningKeyCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedCRLSigningKeyCRLCert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedNewKeyCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedNewKeyOldWithNewCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedOldKeyCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedOldKeyNewWithOldCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/CPSPointerQualifierTest20EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/DSACACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/DSAParametersInheritedCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest12EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest3EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest4EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest5EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest7EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest8EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest9EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/GeneralizedTimeCRLnextUpdateCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/GoodCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/GoodsubCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/GoodsubCAPanyPolicyMapping1to2CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/InvalidBadCRLIssuerNameTest5EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/InvalidBadCRLSignatureTest4EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/InvalidBasicSelfIssuedCRLSigningKeyTest7EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/InvalidBasicSelfIssuedCRLSigningKeyTest8EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/InvalidBasicSelfIssuedNewWithOldTest5EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/InvalidBasicSelfIssuedOldWithNewTest2EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/InvalidCASignatureTest2EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/InvalidCAnotAfterDateTest5EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/InvalidCAnotBeforeDateTest1EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNSnameConstraintsTest31EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNSnameConstraintsTest33EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNSnameConstraintsTest38EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNandRFC822nameConstraintsTest28EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNandRFC822nameConstraintsTest29EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest10EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest12EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest13EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest15EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest16EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest17EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest20EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest2EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest3EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest7EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest8EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest9EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/InvalidDSASignatureTest6EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/InvalidEESignatureTest3EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/InvalidEEnotAfterDateTest6EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/InvalidEEnotBeforeDateTest2EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/InvalidIDPwithindirectCRLTest23EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/InvalidIDPwithindirectCRLTest26EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/InvalidLongSerialNumberTest18EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/InvalidMappingFromanyPolicyTest7EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/InvalidMappingToanyPolicyTest8EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/InvalidMissingCRLTest1EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/InvalidMissingbasicConstraintsTest1EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/InvalidNameChainingOrderTest2EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/InvalidNameChainingTest1EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/InvalidNegativeSerialNumberTest15EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/InvalidOldCRLnextUpdateTest11EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/InvalidPolicyMappingTest10EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/InvalidPolicyMappingTest2EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/InvalidPolicyMappingTest4EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/InvalidRFC822nameConstraintsTest22EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/InvalidRFC822nameConstraintsTest24EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/InvalidRFC822nameConstraintsTest26EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/InvalidRevokedCATest2EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/InvalidRevokedEETest3EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitAnyPolicyTest10EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitAnyPolicyTest8EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitPolicyMappingTest10EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitPolicyMappingTest11EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitPolicyMappingTest8EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitPolicyMappingTest9EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedpathLenConstraintTest16EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedrequireExplicitPolicyTest7EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedrequireExplicitPolicyTest8EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/InvalidSeparateCertificateandCRLKeysTest20EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/InvalidSeparateCertificateandCRLKeysTest21EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/InvalidURInameConstraintsTest35EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/InvalidURInameConstraintsTest37EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/InvalidUnknownCRLEntryExtensionTest8EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/InvalidUnknownCRLExtensionTest10EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/InvalidUnknownCRLExtensionTest9EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/InvalidUnknownCriticalCertificateExtensionTest2EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/InvalidWrongCRLTest6EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/InvalidcAFalseTest2EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/InvalidcAFalseTest3EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest27EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest31EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest32EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest34EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest35EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLIndicatorNoBaseTest1EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest10EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest3EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest4EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest6EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest9EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest2EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest3EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest6EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest8EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest9EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitAnyPolicyTest1EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitAnyPolicyTest4EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitAnyPolicyTest5EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitAnyPolicyTest6EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitPolicyMappingTest1EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitPolicyMappingTest3EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitPolicyMappingTest5EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitPolicyMappingTest6EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/InvalidkeyUsageCriticalcRLSignFalseTest4EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/InvalidkeyUsageCriticalkeyCertSignFalseTest1EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/InvalidkeyUsageNotCriticalcRLSignFalseTest5EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/InvalidkeyUsageNotCriticalkeyCertSignFalseTest2EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/InvalidonlyContainsAttributeCertsTest14EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/InvalidonlyContainsCACertsTest12EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/InvalidonlyContainsUserCertsTest11EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest15EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest16EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest17EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest20EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest21EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest10EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest11EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest12EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest5EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest6EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest9EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/Invalidpre2000CRLnextUpdateTest12EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/Invalidpre2000UTCEEnotAfterDateTest7EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/InvalidrequireExplicitPolicyTest3EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/InvalidrequireExplicitPolicyTest5EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/LongSerialNumberCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/Mapping1to2CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/MappingFromanyPolicyCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/MappingToanyPolicyCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/MissingbasicConstraintsCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/NameOrderingCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/NegativeSerialNumberCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/NoCRLCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/NoPoliciesCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/NoissuingDistributionPointCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/OldCRLnextUpdateCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/OverlappingPoliciesTest6EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/P12Mapping1to3CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/P12Mapping1to3subCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/P12Mapping1to3subsubCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/P1Mapping1to234CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/P1Mapping1to234subCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/P1anyPolicyMapping1to2CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/PanyPolicyMapping1to2CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP1234CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP1234subCAP123Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP1234subsubCAP123P12Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP123CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP123subCAP12Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP123subsubCAP12P1Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP123subsubCAP12P2Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP123subsubsubCAP12P2P1Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP12CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP12subCAP1Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP12subsubCAP1P2Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP2subCA2Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP2subCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP3CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/RFC3280MandatoryAttributeTypesCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/RFC3280OptionalAttributeTypesCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/RevokedsubCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/RolloverfromPrintableStringtoUTF8StringCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/SeparateCertificateandCRLKeysCA2CRLSigningCert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/SeparateCertificateandCRLKeysCA2CertificateSigningCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/SeparateCertificateandCRLKeysCRLSigningCert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/SeparateCertificateandCRLKeysCertificateSigningCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/TrustAnchorRootCertificate.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/TwoCRLsCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/UIDCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/UTF8StringCaseInsensitiveMatchCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/UTF8StringEncodedNamesCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/UnknownCRLEntryExtensionCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/UnknownCRLExtensionCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest15EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest16EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest17EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest18EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest19EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/ValidBasicSelfIssuedCRLSigningKeyTest6EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/ValidBasicSelfIssuedNewWithOldTest3EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/ValidBasicSelfIssuedNewWithOldTest4EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/ValidBasicSelfIssuedOldWithNewTest1EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/ValidCertificatePathTest1EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/ValidDNSnameConstraintsTest30EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/ValidDNSnameConstraintsTest32EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/ValidDNandRFC822nameConstraintsTest27EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest11EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest14EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest18EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest19EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest1EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest4EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest5EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest6EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/ValidDSAParameterInheritanceTest5EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/ValidDSASignaturesTest4EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/ValidGeneralizedTimeCRLnextUpdateTest13EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/ValidGeneralizedTimenotAfterDateTest8EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/ValidGeneralizedTimenotBeforeDateTest4EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/ValidIDPwithindirectCRLTest22EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/ValidIDPwithindirectCRLTest24EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/ValidIDPwithindirectCRLTest25EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/ValidLongSerialNumberTest16EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/ValidLongSerialNumberTest17EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/ValidNameChainingCapitalizationTest5EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/ValidNameChainingWhitespaceTest3EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/ValidNameChainingWhitespaceTest4EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/ValidNameUIDsTest6EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/ValidNegativeSerialNumberTest14EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/ValidNoissuingDistributionPointTest10EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest11EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest12EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest13EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest14EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest1EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest3EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest5EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest6EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest9EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/ValidRFC3280MandatoryAttributeTypesTest7EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/ValidRFC3280OptionalAttributeTypesTest8EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/ValidRFC822nameConstraintsTest21EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/ValidRFC822nameConstraintsTest23EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/ValidRFC822nameConstraintsTest25EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/ValidRolloverfromPrintableStringtoUTF8StringTest10EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedinhibitAnyPolicyTest7EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedinhibitAnyPolicyTest9EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedinhibitPolicyMappingTest7EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedpathLenConstraintTest15EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedpathLenConstraintTest17EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedrequireExplicitPolicyTest6EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/ValidSeparateCertificateandCRLKeysTest19EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/ValidTwoCRLsTest7EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/ValidURInameConstraintsTest34EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/ValidURInameConstraintsTest36EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/ValidUTF8StringCaseInsensitiveMatchTest11EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/ValidUTF8StringEncodedNamesTest9EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/ValidUnknownNotCriticalCertificateExtensionTest1EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/ValidbasicConstraintsNotCriticalTest4EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/ValidcRLIssuerTest28EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/ValidcRLIssuerTest29EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/ValidcRLIssuerTest30EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/ValidcRLIssuerTest33EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/ValiddeltaCRLTest2EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/ValiddeltaCRLTest5EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/ValiddeltaCRLTest7EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/ValiddeltaCRLTest8EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/ValiddistributionPointTest1EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/ValiddistributionPointTest4EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/ValiddistributionPointTest5EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/ValiddistributionPointTest7EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/ValidinhibitAnyPolicyTest2EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/ValidinhibitPolicyMappingTest2EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/ValidinhibitPolicyMappingTest4EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/ValidkeyUsageNotCriticalTest3EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/ValidonlyContainsCACertsTest13EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/ValidonlySomeReasonsTest18EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/ValidonlySomeReasonsTest19EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/ValidpathLenConstraintTest13EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/ValidpathLenConstraintTest14EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/ValidpathLenConstraintTest7EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/ValidpathLenConstraintTest8EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/Validpre2000UTCnotBeforeDateTest3EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/ValidrequireExplicitPolicyTest1EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/ValidrequireExplicitPolicyTest2EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/ValidrequireExplicitPolicyTest4EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/WrongCRLCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/anyPolicyCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/basicConstraintsCriticalcAFalseCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/basicConstraintsNotCriticalCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/basicConstraintsNotCriticalcAFalseCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/deltaCRLCA1Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/deltaCRLCA2Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/deltaCRLCA3Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/deltaCRLIndicatorNoBaseCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/distributionPoint1CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/distributionPoint2CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA1Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA2Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA3Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA3cRLIssuerCert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA4Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA4cRLIssuerCert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA5Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA6Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy0CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1SelfIssuedCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1SelfIssuedsubCA2Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1subCA1Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1subCA2Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1subCAIAP5Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1subsubCA2Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy5CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy5subCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy5subsubCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicyTest3EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping0CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping0subCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12subCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12subCAIPM5Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12subsubCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12subsubCAIPM5Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1SelfIssuedCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1SelfIssuedsubCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1subCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1subsubCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping5CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping5subCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping5subsubCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping5subsubsubCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/keyUsageCriticalcRLSignFalseCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/keyUsageCriticalkeyCertSignFalseCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/keyUsageNotCriticalCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/keyUsageNotCriticalcRLSignFalseCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/keyUsageNotCriticalkeyCertSignFalseCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1SelfIssuedCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1subCA1Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1subCA2Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1subCA3Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN2CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN3CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN3subCA1Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN3subCA2Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN4CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN5CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDNS1CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDNS2CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsRFC822CA1Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsRFC822CA2Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsRFC822CA3Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsURI1CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsURI2CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/onlyContainsAttributeCertsCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/onlyContainsCACertsCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/onlyContainsUserCertsCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/onlySomeReasonsCA1Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/onlySomeReasonsCA2Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/onlySomeReasonsCA3Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/onlySomeReasonsCA4Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint0CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint0SelfIssuedCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint0subCA2Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint0subCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint1CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint1SelfIssuedCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint1SelfIssuedsubCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint1subCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subCA0Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subCA1Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subCA4Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubCA00Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubCA11Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubCA41Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubsubCA11XCert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubsubCA41XCert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/pre2000CRLnextUpdateCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy0CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy0subCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy0subsubCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy0subsubsubCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy10CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy10subCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy10subsubCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy10subsubsubCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy2CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy2SelfIssuedCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy2SelfIssuedsubCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy2subCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy4CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy4subCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy4subsubCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy4subsubsubCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy5CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy5subCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy5subsubCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy5subsubsubCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy7CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy7subCARE2Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy7subsubCARE2RE4Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy7subsubsubCARE2RE4Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs
creating build/lib/cryptography_vectors/x509/PKITS_data/crls
copying cryptography_vectors/x509/PKITS_data/crls/BadCRLIssuerNameCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls
copying cryptography_vectors/x509/PKITS_data/crls/BadCRLSignatureCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls
copying cryptography_vectors/x509/PKITS_data/crls/BadSignedCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls
copying cryptography_vectors/x509/PKITS_data/crls/BadnotAfterDateCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls
copying cryptography_vectors/x509/PKITS_data/crls/BadnotBeforeDateCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls
copying cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedCRLSigningKeyCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls
copying cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedCRLSigningKeyCRLCertCRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls
copying cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedNewKeyCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls
copying cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedOldKeyCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls
copying cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedOldKeySelfIssuedCertCRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls
copying cryptography_vectors/x509/PKITS_data/crls/DSACACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls
copying cryptography_vectors/x509/PKITS_data/crls/DSAParametersInheritedCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls
copying cryptography_vectors/x509/PKITS_data/crls/GeneralizedTimeCRLnextUpdateCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls
copying cryptography_vectors/x509/PKITS_data/crls/GoodCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls
copying cryptography_vectors/x509/PKITS_data/crls/GoodsubCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls
copying cryptography_vectors/x509/PKITS_data/crls/GoodsubCAPanyPolicyMapping1to2CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls
copying cryptography_vectors/x509/PKITS_data/crls/LongSerialNumberCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls
copying cryptography_vectors/x509/PKITS_data/crls/Mapping1to2CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls
copying cryptography_vectors/x509/PKITS_data/crls/MappingFromanyPolicyCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls
copying cryptography_vectors/x509/PKITS_data/crls/MappingToanyPolicyCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls
copying cryptography_vectors/x509/PKITS_data/crls/MissingbasicConstraintsCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls
copying cryptography_vectors/x509/PKITS_data/crls/NameOrderCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls
copying cryptography_vectors/x509/PKITS_data/crls/NegativeSerialNumberCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls
copying cryptography_vectors/x509/PKITS_data/crls/NoPoliciesCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls
copying cryptography_vectors/x509/PKITS_data/crls/NoissuingDistributionPointCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls
copying cryptography_vectors/x509/PKITS_data/crls/OldCRLnextUpdateCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls
copying cryptography_vectors/x509/PKITS_data/crls/P12Mapping1to3CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls
copying cryptography_vectors/x509/PKITS_data/crls/P12Mapping1to3subCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls
copying cryptography_vectors/x509/PKITS_data/crls/P12Mapping1to3subsubCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls
copying cryptography_vectors/x509/PKITS_data/crls/P1Mapping1to234CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls
copying cryptography_vectors/x509/PKITS_data/crls/P1Mapping1to234subCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls
copying cryptography_vectors/x509/PKITS_data/crls/P1anyPolicyMapping1to2CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls
copying cryptography_vectors/x509/PKITS_data/crls/PanyPolicyMapping1to2CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls
copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP1234CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls
copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP1234subCAP123CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls
copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP1234subsubCAP123P12CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls
copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP123CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls
copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP123subCAP12CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls
copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP123subsubCAP12P1CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls
copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP123subsubCAP2P2CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls
copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP123subsubsubCAP12P2P1CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls
copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP12CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls
copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP12subCAP1CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls
copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP12subsubCAP1P2CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls
copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP2subCA2CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls
copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP2subCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls
copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP3CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls
copying cryptography_vectors/x509/PKITS_data/crls/RFC3280MandatoryAttributeTypesCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls
copying cryptography_vectors/x509/PKITS_data/crls/RFC3280OptionalAttributeTypesCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls
copying cryptography_vectors/x509/PKITS_data/crls/RevokedsubCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls
copying cryptography_vectors/x509/PKITS_data/crls/RolloverfromPrintableStringtoUTF8StringCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls
copying cryptography_vectors/x509/PKITS_data/crls/SeparateCertificateandCRLKeysCA2CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls
copying cryptography_vectors/x509/PKITS_data/crls/SeparateCertificateandCRLKeysCRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls
copying cryptography_vectors/x509/PKITS_data/crls/TrustAnchorRootCRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls
copying cryptography_vectors/x509/PKITS_data/crls/TwoCRLsCABadCRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls
copying cryptography_vectors/x509/PKITS_data/crls/TwoCRLsCAGoodCRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls
copying cryptography_vectors/x509/PKITS_data/crls/UIDCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls
copying cryptography_vectors/x509/PKITS_data/crls/UTF8StringCaseInsensitiveMatchCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls
copying cryptography_vectors/x509/PKITS_data/crls/UTF8StringEncodedNamesCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls
copying cryptography_vectors/x509/PKITS_data/crls/UnknownCRLEntryExtensionCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls
copying cryptography_vectors/x509/PKITS_data/crls/UnknownCRLExtensionCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls
copying cryptography_vectors/x509/PKITS_data/crls/WrongCRLCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls
copying cryptography_vectors/x509/PKITS_data/crls/anyPolicyCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls
copying cryptography_vectors/x509/PKITS_data/crls/basicConstraintsCriticalcAFalseCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls
copying cryptography_vectors/x509/PKITS_data/crls/basicConstraintsNotCriticalCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls
copying cryptography_vectors/x509/PKITS_data/crls/basicConstraintsNotCriticalcAFalseCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls
copying cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA1CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls
copying cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA1deltaCRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls
copying cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA2CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls
copying cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA2deltaCRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls
copying cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA3CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls
copying cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA3deltaCRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls
copying cryptography_vectors/x509/PKITS_data/crls/deltaCRLIndicatorNoBaseCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls
copying cryptography_vectors/x509/PKITS_data/crls/distributionPoint1CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls
copying cryptography_vectors/x509/PKITS_data/crls/distributionPoint2CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls
copying cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA1CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls
copying cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA3CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls
copying cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA3cRLIssuerCRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls
copying cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA4cRLIssuerCRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls
copying cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA5CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls
copying cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy0CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls
copying cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls
copying cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1subCA1CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls
copying cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1subCA2CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls
copying cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1subCAIAP5CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls
copying cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1subsubCA2CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls
copying cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy5CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls
copying cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy5subCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls
copying cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy5subsubCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls
copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping0CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls
copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping0subCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls
copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls
copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12subCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls
copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12subCAIPM5CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls
copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12subsubCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls
copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12subsubCAIPM5CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls
copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P1CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls
copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P1subCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls
copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P1subsubCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls
copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping5CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls
copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping5subCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls
copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping5subsubCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls
copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping5subsubsubCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls
copying cryptography_vectors/x509/PKITS_data/crls/keyUsageCriticalcRLSignFalseCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls
copying cryptography_vectors/x509/PKITS_data/crls/keyUsageCriticalkeyCertSignFalseCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls
copying cryptography_vectors/x509/PKITS_data/crls/keyUsageNotCriticalCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls
copying cryptography_vectors/x509/PKITS_data/crls/keyUsageNotCriticalcRLSignFalseCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls
copying cryptography_vectors/x509/PKITS_data/crls/keyUsageNotCriticalkeyCertSignFalseCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls
copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN1CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls
copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN1subCA1CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls
copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN1subCA2CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls
copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN1subCA3CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls
copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN2CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls
copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN3CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls
copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN3subCA1CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls
copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN3subCA2CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls
copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN4CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls
copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN5CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls
copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDNS1CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls
copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDNS2CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls
copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsRFC822CA1CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls
copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsRFC822CA2CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls
copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsRFC822CA3CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls
copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsURI1CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls
copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsURI2CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls
copying cryptography_vectors/x509/PKITS_data/crls/onlyContainsAttributeCertsCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls
copying cryptography_vectors/x509/PKITS_data/crls/onlyContainsCACertsCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls
copying cryptography_vectors/x509/PKITS_data/crls/onlyContainsUserCertsCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls
copying cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA1compromiseCRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls
copying cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA1otherreasonsCRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls
copying cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA2CRL1.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls
copying cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA2CRL2.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls
copying cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA3compromiseCRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls
copying cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA3otherreasonsCRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls
copying cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA4compromiseCRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls
copying cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA4otherreasonsCRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls
copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint0CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls
copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint0subCA2CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls
copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint0subCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls
copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint1CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls
copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint1subCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls
copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls
copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subCA0CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls
copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subCA1CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls
copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subCA4CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls
copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubCA00CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls
copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubCA11CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls
copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubCA41CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls
copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubsubCA11XCRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls
copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubsubCA41XCRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls
copying cryptography_vectors/x509/PKITS_data/crls/pre2000CRLnextUpdateCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls
copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy0CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls
copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy0subCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls
copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy0subsubCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls
copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy0subsubsubCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls
copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy10CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls
copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy10subCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls
copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy10subsubCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls
copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy10subsubsubCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls
copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy2CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls
copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy2subCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls
copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy4CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls
copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy4subCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls
copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy4subsubCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls
copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy4subsubsubCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls
copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy5CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls
copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy5subCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls
copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy5subsubCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls
copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy5subsubsubCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls
copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy7CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls
copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy7subCARE2CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls
copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy7subsubCARE2RE4CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls
copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy7subsubsubCARE2RE4CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls
creating build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/AllCertificatesNoPoliciesTest2EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/AllCertificatesSamePoliciesTest10EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/AllCertificatesSamePoliciesTest13EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/AllCertificatesanyPolicyTest11EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/AnyPolicyTest14EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/BadCRLIssuerNameCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/BadCRLSignatureCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/BadSignedCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/BadnotAfterDateCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/BadnotBeforeDateCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedCRLSigningKeyCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedCRLSigningKeyCRLCert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedNewKeyCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedNewKeyOldWithNewCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedOldKeyCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedOldKeyNewWithOldCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/CPSPointerQualifierTest20EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/DSACACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/DSAParametersInheritedCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest12EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest3EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest4EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest5EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest7EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest8EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest9EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/GeneralizedTimeCRLnextUpdateCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/GoodCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/GoodsubCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/GoodsubCAPanyPolicyMapping1to2CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBadCRLIssuerNameTest5EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBadCRLSignatureTest4EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBasicSelfIssuedCRLSigningKeyTest7EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBasicSelfIssuedCRLSigningKeyTest8EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBasicSelfIssuedNewWithOldTest5EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBasicSelfIssuedOldWithNewTest2EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidCASignatureTest2EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidCAnotAfterDateTest5EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidCAnotBeforeDateTest1EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNSnameConstraintsTest31EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNSnameConstraintsTest33EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNSnameConstraintsTest38EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNandRFC822nameConstraintsTest28EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNandRFC822nameConstraintsTest29EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest10EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest12EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest13EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest15EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest16EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest17EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest20EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest2EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest3EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest7EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest8EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest9EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDSASignatureTest6EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidEESignatureTest3EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidEEnotAfterDateTest6EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidEEnotBeforeDateTest2EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidIDPwithindirectCRLTest23EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidIDPwithindirectCRLTest26EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidLongSerialNumberTest18EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidMappingFromanyPolicyTest7EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidMappingToanyPolicyTest8EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidMissingCRLTest1EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidMissingbasicConstraintsTest1EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidNameChainingOrderTest2EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidNameChainingTest1EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidNegativeSerialNumberTest15EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidOldCRLnextUpdateTest11EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidPolicyMappingTest10EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidPolicyMappingTest2EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidPolicyMappingTest4EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRFC822nameConstraintsTest22EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRFC822nameConstraintsTest24EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRFC822nameConstraintsTest26EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRevokedCATest2EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRevokedEETest3EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitAnyPolicyTest10EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitAnyPolicyTest8EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitPolicyMappingTest10EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitPolicyMappingTest11EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitPolicyMappingTest8EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitPolicyMappingTest9EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedpathLenConstraintTest16EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedrequireExplicitPolicyTest7EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedrequireExplicitPolicyTest8EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSeparateCertificateandCRLKeysTest20EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSeparateCertificateandCRLKeysTest21EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidURInameConstraintsTest35EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidURInameConstraintsTest37EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidUnknownCRLEntryExtensionTest8EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidUnknownCRLExtensionTest10EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidUnknownCRLExtensionTest9EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidUnknownCriticalCertificateExtensionTest2EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidWrongCRLTest6EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcAFalseTest2EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcAFalseTest3EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest27EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest31EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest32EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest34EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest35EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLIndicatorNoBaseTest1EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest10EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest3EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest4EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest6EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest9EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest2EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest3EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest6EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest8EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest9EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitAnyPolicyTest1EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitAnyPolicyTest4EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitAnyPolicyTest5EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitAnyPolicyTest6EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitPolicyMappingTest1EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitPolicyMappingTest3EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitPolicyMappingTest5EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitPolicyMappingTest6EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidkeyUsageCriticalcRLSignFalseTest4EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidkeyUsageCriticalkeyCertSignFalseTest1EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidkeyUsageNotCriticalcRLSignFalseTest5EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidkeyUsageNotCriticalkeyCertSignFalseTest2EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlyContainsAttributeCertsTest14EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlyContainsCACertsTest12EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlyContainsUserCertsTest11EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest15EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest16EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest17EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest20EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest21EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest10EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest11EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest12EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest5EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest6EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest9EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/Invalidpre2000CRLnextUpdateTest12EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/Invalidpre2000UTCEEnotAfterDateTest7EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidrequireExplicitPolicyTest3EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidrequireExplicitPolicyTest5EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/LongSerialNumberCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/Mapping1to2CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/MappingFromanyPolicyCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/MappingToanyPolicyCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/MissingbasicConstraintsCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/NameOrderingCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/NegativeSerialNumberCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/NoCRLCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/NoPoliciesCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/NoissuingDistributionPointCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/OldCRLnextUpdateCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/OverlappingPoliciesTest6EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/P12Mapping1to3CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/P12Mapping1to3subCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/P12Mapping1to3subsubCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/P1Mapping1to234CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/P1Mapping1to234subCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/P1anyPolicyMapping1to2CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/PanyPolicyMapping1to2CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP1234CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP1234subCAP123Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP1234subsubCAP123P12Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123subCAP12Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123subsubCAP12P1Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123subsubCAP12P2Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123subsubsubCAP12P2P1Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP12CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP12subCAP1Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP12subsubCAP1P2Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP2subCA2Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP2subCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP3CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/RFC3280MandatoryAttributeTypesCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/RFC3280OptionalAttributeTypesCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/RevokedsubCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/RolloverfromPrintableStringtoUTF8StringCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/SeparateCertificateandCRLKeysCA2CRLSigningCert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/SeparateCertificateandCRLKeysCA2CertificateSigningCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/SeparateCertificateandCRLKeysCRLSigningCert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/SeparateCertificateandCRLKeysCertificateSigningCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/TrustAnchorRootCertificate.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/TwoCRLsCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/UIDCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/UTF8StringCaseInsensitiveMatchCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/UTF8StringEncodedNamesCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/UnknownCRLEntryExtensionCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/UnknownCRLExtensionCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest15EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest16EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest17EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest18EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest19EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidBasicSelfIssuedCRLSigningKeyTest6EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidBasicSelfIssuedNewWithOldTest3EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidBasicSelfIssuedNewWithOldTest4EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidBasicSelfIssuedOldWithNewTest1EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidCertificatePathTest1EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNSnameConstraintsTest30EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNSnameConstraintsTest32EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNandRFC822nameConstraintsTest27EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest11EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest14EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest18EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest19EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest1EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest4EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest5EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest6EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidDSAParameterInheritanceTest5EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidDSASignaturesTest4EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidGeneralizedTimeCRLnextUpdateTest13EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidGeneralizedTimenotAfterDateTest8EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidGeneralizedTimenotBeforeDateTest4EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidIDPwithindirectCRLTest22EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidIDPwithindirectCRLTest24EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidIDPwithindirectCRLTest25EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidLongSerialNumberTest16EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidLongSerialNumberTest17EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidNameChainingCapitalizationTest5EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidNameChainingWhitespaceTest3EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidNameChainingWhitespaceTest4EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidNameUIDsTest6EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidNegativeSerialNumberTest14EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidNoissuingDistributionPointTest10EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest11EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest12EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest13EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest14EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest1EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest3EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest5EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest6EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest9EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC3280MandatoryAttributeTypesTest7EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC3280OptionalAttributeTypesTest8EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC822nameConstraintsTest21EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC822nameConstraintsTest23EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC822nameConstraintsTest25EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidRolloverfromPrintableStringtoUTF8StringTest10EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedinhibitAnyPolicyTest7EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedinhibitAnyPolicyTest9EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedinhibitPolicyMappingTest7EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedpathLenConstraintTest15EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedpathLenConstraintTest17EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedrequireExplicitPolicyTest6EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidSeparateCertificateandCRLKeysTest19EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidTwoCRLsTest7EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidURInameConstraintsTest34EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidURInameConstraintsTest36EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidUTF8StringCaseInsensitiveMatchTest11EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidUTF8StringEncodedNamesTest9EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidUnknownNotCriticalCertificateExtensionTest1EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidbasicConstraintsNotCriticalTest4EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidcRLIssuerTest28EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidcRLIssuerTest29EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidcRLIssuerTest30EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidcRLIssuerTest33EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/ValiddeltaCRLTest2EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/ValiddeltaCRLTest5EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/ValiddeltaCRLTest7EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/ValiddeltaCRLTest8EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/ValiddistributionPointTest1EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/ValiddistributionPointTest4EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/ValiddistributionPointTest5EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/ValiddistributionPointTest7EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidinhibitAnyPolicyTest2EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidinhibitPolicyMappingTest2EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidinhibitPolicyMappingTest4EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidkeyUsageNotCriticalTest3EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidonlyContainsCACertsTest13EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidonlySomeReasonsTest18EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidonlySomeReasonsTest19EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidpathLenConstraintTest13EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidpathLenConstraintTest14EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidpathLenConstraintTest7EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidpathLenConstraintTest8EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/Validpre2000UTCnotBeforeDateTest3EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidrequireExplicitPolicyTest1EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidrequireExplicitPolicyTest2EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidrequireExplicitPolicyTest4EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/WrongCRLCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/anyPolicyCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/basicConstraintsCriticalcAFalseCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/basicConstraintsNotCriticalCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/basicConstraintsNotCriticalcAFalseCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/deltaCRLCA1Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/deltaCRLCA2Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/deltaCRLCA3Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/deltaCRLIndicatorNoBaseCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/distributionPoint1CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/distributionPoint2CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA1Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA2Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA3Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA3cRLIssuerCert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA4Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA4cRLIssuerCert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA5Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA6Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy0CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1SelfIssuedCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1SelfIssuedsubCA2Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1subCA1Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1subCA2Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1subCAIAP5Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1subsubCA2Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy5CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy5subCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy5subsubCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicyTest3EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping0CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping0subCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12subCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12subCAIPM5Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12subsubCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12subsubCAIPM5Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1SelfIssuedCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1SelfIssuedsubCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1subCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1subsubCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping5CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping5subCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping5subsubCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping5subsubsubCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageCriticalcRLSignFalseCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageCriticalkeyCertSignFalseCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageNotCriticalCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageNotCriticalcRLSignFalseCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageNotCriticalkeyCertSignFalseCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1SelfIssuedCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1subCA1Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1subCA2Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1subCA3Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN2CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN3CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN3subCA1Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN3subCA2Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN4CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN5CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDNS1CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDNS2CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsRFC822CA1Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsRFC822CA2Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsRFC822CA3Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsURI1CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsURI2CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/onlyContainsAttributeCertsCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/onlyContainsCACertsCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/onlyContainsUserCertsCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/onlySomeReasonsCA1Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/onlySomeReasonsCA2Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/onlySomeReasonsCA3Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/onlySomeReasonsCA4Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint0CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint0SelfIssuedCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint0subCA2Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint0subCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint1CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint1SelfIssuedCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint1SelfIssuedsubCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint1subCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subCA0Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subCA1Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subCA4Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubCA00Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubCA11Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubCA41Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubsubCA11XCert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubsubCA41XCert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/pre2000CRLnextUpdateCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy0CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy0subCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy0subsubCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy0subsubsubCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy10CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy10subCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy10subsubCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy10subsubsubCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy2CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy2SelfIssuedCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy2SelfIssuedsubCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy2subCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy4CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy4subCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy4subsubCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy4subsubsubCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy5CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy5subCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy5subsubCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy5subsubsubCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy7CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy7subCARE2Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy7subsubCARE2RE4Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy7subsubsubCARE2RE4Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12
creating build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesAnyPolicyTest11.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesNoPoliciesTest2.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesSamePoliciesTest10.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesSamePoliciesTest13.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesSamePolicyTest1.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedAnyPolicyTest14.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedCPSPointerQualifierTest20.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest12.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest3.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest4.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest5.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest7.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest8.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest9.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBadCRLIssuerNameTest5.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBadCRLSignatureTest4.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBasicSelfIssuedCRLSigningKeyTest7.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBasicSelfIssuedCRLSigningKeyTest8.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBasicSelfIssuedNewWithOldTest5.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBasicSelfIssuedOldWithNewTest2.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidCASignatureTest2.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidCAnotAfterDateTest5.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidCAnotBeforeDateTest1.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNSnameConstraintsTest31.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNSnameConstraintsTest33.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNSnameConstraintsTest38.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNandRFC822nameConstraintsTest28.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNandRFC822nameConstraintsTest29.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest10.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest12.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest13.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest15.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest16.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest17.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest2.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest3.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest7.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest8.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest9.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDSASignatureTest6.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidEESignatureTest3.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidEEnotAfterDateTest6.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidEEnotBeforeDateTest2.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidIDPwithindirectCRLTest23.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidIDPwithindirectCRLTest26.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidLongSerialNumberTest18.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidMappingFromanyPolicyTest7.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidMappingToanyPolicyTest8.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidMissingbasicConstraintsTest1.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidNameChainingEETest1.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidNameChainingOrderTest2.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidNegativeSerialNumberTest15.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidOldCRLnextUpdateTest11.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidPolicyMappingTest10.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidPolicyMappingTest2.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidPolicyMappingTest4.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRFC822nameConstraintsTest22.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRFC822nameConstraintsTest24.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRFC822nameConstraintsTest26.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRequireExplicitPolicyTest3.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRequireExplicitPolicyTest5.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRevokedCATest2.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRevokedEETest3.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedDNnameConstraintsTest20.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitAnyPolicyTest10.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitAnyPolicyTest8.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitPolicyMappingTest10.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitPolicyMappingTest11.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitPolicyMappingTest8.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitPolicyMappingTest9.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedpathLenConstraintTest16.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedrequireExplicitPolicyTest7.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedrequireExplicitPolicyTest8.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSeparateCertificateandCRLKeysTest20.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSeparateCertificateandCRLKeysTest21.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidURInameConstraintsTest35.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidURInameConstraintsTest37.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidUnknownCRLEntryExtensionTest8.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidUnknownCRLExtensionTest10.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidUnknownCRLExtensionTest9.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidUnknownCriticalCertificateExtensionTest2.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidWrongCRLTest6.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcAFalseTest2.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcAFalseTest3.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest27.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest31.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest32.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest34.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest35.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLIndicatorNoBaseTest1.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest10.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest3.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest4.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest6.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest9.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest2.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest3.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest6.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest8.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest9.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitAnyPolicyTest1.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitAnyPolicyTest4.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitAnyPolicyTest5.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitAnyPolicyTest6.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitPolicyMappingTest1.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitPolicyMappingTest3.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitPolicyMappingTest5.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitPolicyMappingTest6.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidkeyUsageCriticalcRLSignFalseTest4.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidkeyUsageCriticalkeyCertSignFalseTest1.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidkeyUsageNotCriticalcRLSignFalseTest5.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidkeyUsageNotCriticalkeyCertSignFalseTest2.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlyContainsAttributeCertsTest14.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlyContainsCACertsCRLTest12.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlyContainsUserCertsCRLTest11.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest15.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest16.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest17.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest20.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest21.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest10.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest11.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest12.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest5.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest6.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest9.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpre2000CRLnextUpdateTest12.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpre2000UTCEEnotAfterDateTest7.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedMissingCRLTest1.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedOverlappingPoliciesTest6.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest15.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest16.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest17.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest18.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest19.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedValidBasicSelfIssuedCRLSigningKeyTest6.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedValidBasicSelfIssuedNewWithOldTest3.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedValidBasicSelfIssuedNewWithOldTest4.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedValidBasicSelfIssuedOldWithNewTest1.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedValidDNSnameConstraintsTest30.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedValidDNSnameConstraintsTest32.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedValidDNandRFC822nameConstraintsTest27.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest1.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest11.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest14.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest18.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest4.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest5.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest6.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedValidDSAParameterInheritanceTest5.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedValidDSASignaturesTest4.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedValidGeneralizedTimeCRLnextUpdateTest13.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedValidGeneralizedTimenotAfterDateTest8.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedValidGeneralizedTimenotBeforeDateTest4.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedValidIDPwithindirectCRLTest22.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedValidIDPwithindirectCRLTest24.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedValidIDPwithindirectCRLTest25.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedValidLongSerialNumberTest16.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedValidLongSerialNumberTest17.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedValidNameChainingCapitalizationTest5.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedValidNameChainingUIDsTest6.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedValidNameChainingWhitespaceTest3.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedValidNameChainingWhitespaceTest4.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedValidNegativeSerialNumberTest14.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedValidNoissuingDistributionPointTest10.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest1.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest11.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest12.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest13.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest14.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest3.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest5.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest6.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest9.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC3280MandatoryAttributeTypesTest7.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC3280OptionalAttributeTypesTest8.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC822nameConstraintsTest21.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC822nameConstraintsTest23.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC822nameConstraintsTest25.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedValidRequireExplicitPolicyTest1.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedValidRequireExplicitPolicyTest2.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedValidRequireExplicitPolicyTest4.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedValidRolloverfromPrintableStringtoUTF8StringTest10.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedDNnameConstraintsTest19.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedinhibitAnyPolicyTest7.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedinhibitAnyPolicyTest9.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedinhibitPolicyMappingTest7.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedpathLenConstraintTest15.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedpathLenConstraintTest17.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedrequireExplicitPolicyTest6.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedValidSeparateCertificateandCRLKeysTest19.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedValidSignaturesTest1.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedValidTwoCRLsTest7.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedValidURInameConstraintsTest34.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedValidURInameConstraintsTest36.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedValidUTF8StringCaseInsensitiveMatchTest11.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedValidUTF8StringEncodedNamesTest9.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedValidUnknownNotCriticalCertificateExtensionTest1.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedValidbasicConstraintsNotCriticalTest4.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedValidcRLIssuerTest28.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedValidcRLIssuerTest29.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedValidcRLIssuerTest30.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedValidcRLIssuerTest33.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedValiddeltaCRLTest2.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedValiddeltaCRLTest5.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedValiddeltaCRLTest7.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedValiddeltaCRLTest8.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedValiddistributionPointTest1.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedValiddistributionPointTest4.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedValiddistributionPointTest5.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedValiddistributionPointTest7.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedValidinhibitAnyPolicyTest2.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedValidinhibitPolicyMappingTest2.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedValidinhibitPolicyMappingTest4.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedValidkeyUsageNotCriticalTest3.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedValidonlyContainsCACertsCRLTest13.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedValidonlySomeReasonsTest18.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedValidonlySomeReasonsTest19.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedValidpathLenConstraintTest13.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedValidpathLenConstraintTest14.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedValidpathLenConstraintTest7.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedValidpathLenConstraintTest8.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedValidpre2000UTCnotBeforeDateTest3.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
copying cryptography_vectors/x509/PKITS_data/smime/SignedinhibitAnyPolicyTest3.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime
creating build/lib/cryptography_vectors/x509/custom
copying cryptography_vectors/x509/custom/aia_ca_issuers.pem -> build/lib/cryptography_vectors/x509/custom
copying cryptography_vectors/x509/custom/aia_ocsp.pem -> build/lib/cryptography_vectors/x509/custom
copying cryptography_vectors/x509/custom/aia_ocsp_ca_issuers.pem -> build/lib/cryptography_vectors/x509/custom
copying cryptography_vectors/x509/custom/all_key_usages.pem -> build/lib/cryptography_vectors/x509/custom
copying cryptography_vectors/x509/custom/all_supported_names.pem -> build/lib/cryptography_vectors/x509/custom
copying cryptography_vectors/x509/custom/alternate-rsa-sha1-oid.der -> build/lib/cryptography_vectors/x509/custom
copying cryptography_vectors/x509/custom/authority_key_identifier.pem -> build/lib/cryptography_vectors/x509/custom
copying cryptography_vectors/x509/custom/authority_key_identifier_no_keyid.pem -> build/lib/cryptography_vectors/x509/custom
copying cryptography_vectors/x509/custom/bad_country.pem -> build/lib/cryptography_vectors/x509/custom
copying cryptography_vectors/x509/custom/basic_constraints_not_critical.pem -> build/lib/cryptography_vectors/x509/custom
copying cryptography_vectors/x509/custom/bc_path_length_zero.pem -> build/lib/cryptography_vectors/x509/custom
copying cryptography_vectors/x509/custom/cdp_all_reasons.pem -> build/lib/cryptography_vectors/x509/custom
copying cryptography_vectors/x509/custom/cdp_crl_issuer.pem -> build/lib/cryptography_vectors/x509/custom
copying cryptography_vectors/x509/custom/cdp_empty_hostname.pem -> build/lib/cryptography_vectors/x509/custom
copying cryptography_vectors/x509/custom/cdp_fullname_reasons_crl_issuer.pem -> build/lib/cryptography_vectors/x509/custom
copying cryptography_vectors/x509/custom/cdp_reason_aa_compromise.pem -> build/lib/cryptography_vectors/x509/custom
copying cryptography_vectors/x509/custom/cp_cps_uri.pem -> build/lib/cryptography_vectors/x509/custom
copying cryptography_vectors/x509/custom/cp_invalid.pem -> build/lib/cryptography_vectors/x509/custom
copying cryptography_vectors/x509/custom/cp_invalid2.der -> build/lib/cryptography_vectors/x509/custom
copying cryptography_vectors/x509/custom/cp_user_notice_no_explicit_text.pem -> build/lib/cryptography_vectors/x509/custom
copying cryptography_vectors/x509/custom/cp_user_notice_with_explicit_text.pem -> build/lib/cryptography_vectors/x509/custom
copying cryptography_vectors/x509/custom/cp_user_notice_with_notice_reference.pem -> build/lib/cryptography_vectors/x509/custom
copying cryptography_vectors/x509/custom/crl_all_reasons.pem -> build/lib/cryptography_vectors/x509/custom
copying cryptography_vectors/x509/custom/crl_almost_10k.pem -> build/lib/cryptography_vectors/x509/custom
copying cryptography_vectors/x509/custom/crl_bad_version.pem -> build/lib/cryptography_vectors/x509/custom
copying cryptography_vectors/x509/custom/crl_delta_crl_indicator.pem -> build/lib/cryptography_vectors/x509/custom
copying cryptography_vectors/x509/custom/crl_dup_entry_ext.pem -> build/lib/cryptography_vectors/x509/custom
copying cryptography_vectors/x509/custom/crl_empty.pem -> build/lib/cryptography_vectors/x509/custom
copying cryptography_vectors/x509/custom/crl_empty_no_sequence.der -> build/lib/cryptography_vectors/x509/custom
copying cryptography_vectors/x509/custom/crl_ian_aia_aki.pem -> build/lib/cryptography_vectors/x509/custom
copying cryptography_vectors/x509/custom/crl_idp_fullname_indirect_crl.pem -> build/lib/cryptography_vectors/x509/custom
copying cryptography_vectors/x509/custom/crl_idp_fullname_only.pem -> build/lib/cryptography_vectors/x509/custom
copying cryptography_vectors/x509/custom/crl_idp_fullname_only_aa.pem -> build/lib/cryptography_vectors/x509/custom
copying cryptography_vectors/x509/custom/crl_idp_fullname_only_user.pem -> build/lib/cryptography_vectors/x509/custom
copying cryptography_vectors/x509/custom/crl_idp_only_ca.pem -> build/lib/cryptography_vectors/x509/custom
copying cryptography_vectors/x509/custom/crl_idp_reasons_only.pem -> build/lib/cryptography_vectors/x509/custom
copying cryptography_vectors/x509/custom/crl_idp_relative_user_all_reasons.pem -> build/lib/cryptography_vectors/x509/custom
copying cryptography_vectors/x509/custom/crl_idp_relativename_only.pem -> build/lib/cryptography_vectors/x509/custom
copying cryptography_vectors/x509/custom/crl_inval_cert_issuer_entry_ext.pem -> build/lib/cryptography_vectors/x509/custom
copying cryptography_vectors/x509/custom/crl_invalid_time.der -> build/lib/cryptography_vectors/x509/custom
copying cryptography_vectors/x509/custom/crl_md2_unknown_crit_entry_ext.pem -> build/lib/cryptography_vectors/x509/custom
copying cryptography_vectors/x509/custom/crl_no_next_update.pem -> build/lib/cryptography_vectors/x509/custom
copying cryptography_vectors/x509/custom/crl_unrecognized_extension.der -> build/lib/cryptography_vectors/x509/custom
copying cryptography_vectors/x509/custom/crl_unsupported_reason.pem -> build/lib/cryptography_vectors/x509/custom
copying cryptography_vectors/x509/custom/dsa_selfsigned_ca.pem -> build/lib/cryptography_vectors/x509/custom
copying cryptography_vectors/x509/custom/ec_no_named_curve.pem -> build/lib/cryptography_vectors/x509/custom
copying cryptography_vectors/x509/custom/extended_key_usage.pem -> build/lib/cryptography_vectors/x509/custom
copying cryptography_vectors/x509/custom/freshestcrl.pem -> build/lib/cryptography_vectors/x509/custom
copying cryptography_vectors/x509/custom/ian_uri.pem -> build/lib/cryptography_vectors/x509/custom
copying cryptography_vectors/x509/custom/inhibit_any_policy_5.pem -> build/lib/cryptography_vectors/x509/custom
copying cryptography_vectors/x509/custom/inhibit_any_policy_negative.pem -> build/lib/cryptography_vectors/x509/custom
copying cryptography_vectors/x509/custom/invalid-sct-length.der -> build/lib/cryptography_vectors/x509/custom
copying cryptography_vectors/x509/custom/invalid-sct-version.der -> build/lib/cryptography_vectors/x509/custom
copying cryptography_vectors/x509/custom/invalid_signature_cert.pem -> build/lib/cryptography_vectors/x509/custom
copying cryptography_vectors/x509/custom/invalid_signature_crl.pem -> build/lib/cryptography_vectors/x509/custom
copying cryptography_vectors/x509/custom/invalid_utf8_common_name.pem -> build/lib/cryptography_vectors/x509/custom
copying cryptography_vectors/x509/custom/invalid_version.pem -> build/lib/cryptography_vectors/x509/custom
copying cryptography_vectors/x509/custom/long-form-name-attribute.pem -> build/lib/cryptography_vectors/x509/custom
copying cryptography_vectors/x509/custom/nc_excluded.pem -> build/lib/cryptography_vectors/x509/custom
copying cryptography_vectors/x509/custom/nc_invalid_ip4_netmask.der -> build/lib/cryptography_vectors/x509/custom
copying cryptography_vectors/x509/custom/nc_invalid_ip_netmask.pem -> build/lib/cryptography_vectors/x509/custom
copying cryptography_vectors/x509/custom/nc_ip_invalid_length.pem -> build/lib/cryptography_vectors/x509/custom
copying cryptography_vectors/x509/custom/nc_permitted.pem -> build/lib/cryptography_vectors/x509/custom
copying cryptography_vectors/x509/custom/nc_permitted_2.pem -> build/lib/cryptography_vectors/x509/custom
copying cryptography_vectors/x509/custom/nc_permitted_excluded.pem -> build/lib/cryptography_vectors/x509/custom
copying cryptography_vectors/x509/custom/nc_permitted_excluded_2.pem -> build/lib/cryptography_vectors/x509/custom
copying cryptography_vectors/x509/custom/nc_single_ip_netmask.pem -> build/lib/cryptography_vectors/x509/custom
copying cryptography_vectors/x509/custom/negative_serial.pem -> build/lib/cryptography_vectors/x509/custom
copying cryptography_vectors/x509/custom/ocsp_nocheck.pem -> build/lib/cryptography_vectors/x509/custom
copying cryptography_vectors/x509/custom/pc_inhibit.pem -> build/lib/cryptography_vectors/x509/custom
copying cryptography_vectors/x509/custom/pc_inhibit_require.pem -> build/lib/cryptography_vectors/x509/custom
copying cryptography_vectors/x509/custom/pc_require.pem -> build/lib/cryptography_vectors/x509/custom
copying cryptography_vectors/x509/custom/policy_constraints_explicit.pem -> build/lib/cryptography_vectors/x509/custom
copying cryptography_vectors/x509/custom/post2000utctime.pem -> build/lib/cryptography_vectors/x509/custom
copying cryptography_vectors/x509/custom/rsa_pss.pem -> build/lib/cryptography_vectors/x509/custom
copying cryptography_vectors/x509/custom/rsa_pss_cert.pem -> build/lib/cryptography_vectors/x509/custom
copying cryptography_vectors/x509/custom/san_dirname.pem -> build/lib/cryptography_vectors/x509/custom
copying cryptography_vectors/x509/custom/san_email_dns_ip_dirname_uri.pem -> build/lib/cryptography_vectors/x509/custom
copying cryptography_vectors/x509/custom/san_empty_hostname.pem -> build/lib/cryptography_vectors/x509/custom
copying cryptography_vectors/x509/custom/san_idna2003_dnsname.pem -> build/lib/cryptography_vectors/x509/custom
copying cryptography_vectors/x509/custom/san_idna_names.pem -> build/lib/cryptography_vectors/x509/custom
copying cryptography_vectors/x509/custom/san_ipaddr.pem -> build/lib/cryptography_vectors/x509/custom
copying cryptography_vectors/x509/custom/san_other_name.pem -> build/lib/cryptography_vectors/x509/custom
copying cryptography_vectors/x509/custom/san_registered_id.pem -> build/lib/cryptography_vectors/x509/custom
copying cryptography_vectors/x509/custom/san_rfc822_idna.pem -> build/lib/cryptography_vectors/x509/custom
copying cryptography_vectors/x509/custom/san_rfc822_names.pem -> build/lib/cryptography_vectors/x509/custom
copying cryptography_vectors/x509/custom/san_uri_with_port.pem -> build/lib/cryptography_vectors/x509/custom
copying cryptography_vectors/x509/custom/san_wildcard_idna.pem -> build/lib/cryptography_vectors/x509/custom
copying cryptography_vectors/x509/custom/sia.pem -> build/lib/cryptography_vectors/x509/custom
copying cryptography_vectors/x509/custom/two_basic_constraints.pem -> build/lib/cryptography_vectors/x509/custom
copying cryptography_vectors/x509/custom/unsupported_extension.pem -> build/lib/cryptography_vectors/x509/custom
copying cryptography_vectors/x509/custom/unsupported_extension_2.pem -> build/lib/cryptography_vectors/x509/custom
copying cryptography_vectors/x509/custom/unsupported_extension_critical.pem -> build/lib/cryptography_vectors/x509/custom
copying cryptography_vectors/x509/custom/unsupported_subject_name.pem -> build/lib/cryptography_vectors/x509/custom
copying cryptography_vectors/x509/custom/unsupported_subject_public_key_info.pem -> build/lib/cryptography_vectors/x509/custom
copying cryptography_vectors/x509/custom/utf8_common_name.pem -> build/lib/cryptography_vectors/x509/custom
copying cryptography_vectors/x509/custom/valid_signature_cert.pem -> build/lib/cryptography_vectors/x509/custom
copying cryptography_vectors/x509/custom/valid_signature_crl.pem -> build/lib/cryptography_vectors/x509/custom
creating build/lib/cryptography_vectors/x509/custom/ca
copying cryptography_vectors/x509/custom/ca/ca.pem -> build/lib/cryptography_vectors/x509/custom/ca
copying cryptography_vectors/x509/custom/ca/ca_key.pem -> build/lib/cryptography_vectors/x509/custom/ca
copying cryptography_vectors/x509/custom/ca/rsa_ca.pem -> build/lib/cryptography_vectors/x509/custom/ca
copying cryptography_vectors/x509/custom/ca/rsa_key.pem -> build/lib/cryptography_vectors/x509/custom/ca
creating build/lib/cryptography_vectors/x509/ed25519
copying cryptography_vectors/x509/ed25519/ed25519-rfc8410.pem -> build/lib/cryptography_vectors/x509/ed25519
copying cryptography_vectors/x509/ed25519/root-ed25519.pem -> build/lib/cryptography_vectors/x509/ed25519
copying cryptography_vectors/x509/ed25519/server-ed25519-cert.pem -> build/lib/cryptography_vectors/x509/ed25519
creating build/lib/cryptography_vectors/x509/ed448
copying cryptography_vectors/x509/ed448/root-ed448.pem -> build/lib/cryptography_vectors/x509/ed448
copying cryptography_vectors/x509/ed448/server-ed448-cert.pem -> build/lib/cryptography_vectors/x509/ed448
creating build/lib/cryptography_vectors/x509/ocsp
copying cryptography_vectors/x509/ocsp/ocsp-army.deps.mil-resp.der -> build/lib/cryptography_vectors/x509/ocsp
copying cryptography_vectors/x509/ocsp/ocsp-army.inapplicable-req.der -> build/lib/cryptography_vectors/x509/ocsp
copying cryptography_vectors/x509/ocsp/ocsp-army.revoked-req.der -> build/lib/cryptography_vectors/x509/ocsp
copying cryptography_vectors/x509/ocsp/ocsp-army.valid-req.der -> build/lib/cryptography_vectors/x509/ocsp
copying cryptography_vectors/x509/ocsp/req-duplicate-ext.der -> build/lib/cryptography_vectors/x509/ocsp
copying cryptography_vectors/x509/ocsp/req-ext-nonce.der -> build/lib/cryptography_vectors/x509/ocsp
copying cryptography_vectors/x509/ocsp/req-ext-unknown-oid.der -> build/lib/cryptography_vectors/x509/ocsp
copying cryptography_vectors/x509/ocsp/req-invalid-hash-alg.der -> build/lib/cryptography_vectors/x509/ocsp
copying cryptography_vectors/x509/ocsp/req-multi-sha1.der -> build/lib/cryptography_vectors/x509/ocsp
copying cryptography_vectors/x509/ocsp/req-sha1.der -> build/lib/cryptography_vectors/x509/ocsp
copying cryptography_vectors/x509/ocsp/resp-delegate-unknown-cert.der -> build/lib/cryptography_vectors/x509/ocsp
copying cryptography_vectors/x509/ocsp/resp-invalid-signature-oid.der -> build/lib/cryptography_vectors/x509/ocsp
copying cryptography_vectors/x509/ocsp/resp-responder-key-hash.der -> build/lib/cryptography_vectors/x509/ocsp
copying cryptography_vectors/x509/ocsp/resp-response-type-unknown-oid.der -> build/lib/cryptography_vectors/x509/ocsp
copying cryptography_vectors/x509/ocsp/resp-revoked-no-next-update.der -> build/lib/cryptography_vectors/x509/ocsp
copying cryptography_vectors/x509/ocsp/resp-revoked-reason.der -> build/lib/cryptography_vectors/x509/ocsp
copying cryptography_vectors/x509/ocsp/resp-revoked.der -> build/lib/cryptography_vectors/x509/ocsp
copying cryptography_vectors/x509/ocsp/resp-sct-extension.der -> build/lib/cryptography_vectors/x509/ocsp
copying cryptography_vectors/x509/ocsp/resp-sha256.der -> build/lib/cryptography_vectors/x509/ocsp
copying cryptography_vectors/x509/ocsp/resp-single-extension-reason.der -> build/lib/cryptography_vectors/x509/ocsp
copying cryptography_vectors/x509/ocsp/resp-successful-no-response-bytes.der -> build/lib/cryptography_vectors/x509/ocsp
copying cryptography_vectors/x509/ocsp/resp-unauthorized.der -> build/lib/cryptography_vectors/x509/ocsp
copying cryptography_vectors/x509/ocsp/resp-unknown-extension.der -> build/lib/cryptography_vectors/x509/ocsp
copying cryptography_vectors/x509/ocsp/resp-unknown-hash-alg.der -> build/lib/cryptography_vectors/x509/ocsp
copying cryptography_vectors/x509/ocsp/resp-unknown-response-status.der -> build/lib/cryptography_vectors/x509/ocsp
creating build/lib/cryptography_vectors/x509/requests
copying cryptography_vectors/x509/requests/bad-version.pem -> build/lib/cryptography_vectors/x509/requests
copying cryptography_vectors/x509/requests/basic_constraints.pem -> build/lib/cryptography_vectors/x509/requests
copying cryptography_vectors/x509/requests/challenge-invalid.der -> build/lib/cryptography_vectors/x509/requests
copying cryptography_vectors/x509/requests/challenge-multi-valued.der -> build/lib/cryptography_vectors/x509/requests
copying cryptography_vectors/x509/requests/challenge-unstructured.pem -> build/lib/cryptography_vectors/x509/requests
copying cryptography_vectors/x509/requests/challenge.pem -> build/lib/cryptography_vectors/x509/requests
copying cryptography_vectors/x509/requests/dsa_sha1.der -> build/lib/cryptography_vectors/x509/requests
copying cryptography_vectors/x509/requests/dsa_sha1.pem -> build/lib/cryptography_vectors/x509/requests
copying cryptography_vectors/x509/requests/ec_sha256.der -> build/lib/cryptography_vectors/x509/requests
copying cryptography_vectors/x509/requests/ec_sha256.pem -> build/lib/cryptography_vectors/x509/requests
copying cryptography_vectors/x509/requests/ec_sha256_old_header.pem -> build/lib/cryptography_vectors/x509/requests
copying cryptography_vectors/x509/requests/freeipa-bad-critical.pem -> build/lib/cryptography_vectors/x509/requests
copying cryptography_vectors/x509/requests/invalid_signature.pem -> build/lib/cryptography_vectors/x509/requests
copying cryptography_vectors/x509/requests/long-form-attribute.pem -> build/lib/cryptography_vectors/x509/requests
copying cryptography_vectors/x509/requests/rsa_md4.der -> build/lib/cryptography_vectors/x509/requests
copying cryptography_vectors/x509/requests/rsa_md4.pem -> build/lib/cryptography_vectors/x509/requests
copying cryptography_vectors/x509/requests/rsa_sha1.der -> build/lib/cryptography_vectors/x509/requests
copying cryptography_vectors/x509/requests/rsa_sha1.pem -> build/lib/cryptography_vectors/x509/requests
copying cryptography_vectors/x509/requests/rsa_sha256.der -> build/lib/cryptography_vectors/x509/requests
copying cryptography_vectors/x509/requests/rsa_sha256.pem -> build/lib/cryptography_vectors/x509/requests
copying cryptography_vectors/x509/requests/san_rsa_sha1.der -> build/lib/cryptography_vectors/x509/requests
copying cryptography_vectors/x509/requests/san_rsa_sha1.pem -> build/lib/cryptography_vectors/x509/requests
copying cryptography_vectors/x509/requests/two_basic_constraints.pem -> build/lib/cryptography_vectors/x509/requests
copying cryptography_vectors/x509/requests/unsupported_extension.pem -> build/lib/cryptography_vectors/x509/requests
copying cryptography_vectors/x509/requests/unsupported_extension_critical.pem -> build/lib/cryptography_vectors/x509/requests
running install_lib
creating /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr
creating /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib
creating /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10
creating /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages
creating /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors
creating /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/pkcs12
copying build/lib/cryptography_vectors/pkcs12/name-all-pwd.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/pkcs12
copying build/lib/cryptography_vectors/pkcs12/no-cert-name-2-no-pwd.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/pkcs12
copying build/lib/cryptography_vectors/pkcs12/no-cert-name-3-no-pwd.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/pkcs12
copying build/lib/cryptography_vectors/pkcs12/name-1-pwd.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/pkcs12
copying build/lib/cryptography_vectors/pkcs12/no-cert-name-3-pwd.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/pkcs12
copying build/lib/cryptography_vectors/pkcs12/name-1-no-pwd.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/pkcs12
copying build/lib/cryptography_vectors/pkcs12/cert-aes256cbc-no-key.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/pkcs12
copying build/lib/cryptography_vectors/pkcs12/no-cert-name-all-pwd.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/pkcs12
copying build/lib/cryptography_vectors/pkcs12/name-unicode-no-pwd.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/pkcs12
copying build/lib/cryptography_vectors/pkcs12/cert-key-aes256cbc.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/pkcs12
copying build/lib/cryptography_vectors/pkcs12/no-cert-key-aes256cbc.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/pkcs12
copying build/lib/cryptography_vectors/pkcs12/no-cert-no-name-no-pwd.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/pkcs12
copying build/lib/cryptography_vectors/pkcs12/name-2-3-no-pwd.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/pkcs12
copying build/lib/cryptography_vectors/pkcs12/cert-none-key-none.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/pkcs12
copying build/lib/cryptography_vectors/pkcs12/name-2-no-pwd.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/pkcs12
copying build/lib/cryptography_vectors/pkcs12/no-cert-name-unicode-pwd.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/pkcs12
copying build/lib/cryptography_vectors/pkcs12/no-cert-name-unicode-no-pwd.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/pkcs12
copying build/lib/cryptography_vectors/pkcs12/name-3-no-pwd.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/pkcs12
copying build/lib/cryptography_vectors/pkcs12/name-2-pwd.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/pkcs12
copying build/lib/cryptography_vectors/pkcs12/cert-rc2-key-3des.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/pkcs12
copying build/lib/cryptography_vectors/pkcs12/name-3-pwd.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/pkcs12
copying build/lib/cryptography_vectors/pkcs12/no-cert-name-all-no-pwd.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/pkcs12
copying build/lib/cryptography_vectors/pkcs12/name-unicode-pwd.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/pkcs12
copying build/lib/cryptography_vectors/pkcs12/no-password.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/pkcs12
copying build/lib/cryptography_vectors/pkcs12/no-name-no-pwd.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/pkcs12
copying build/lib/cryptography_vectors/pkcs12/no-cert-name-2-pwd.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/pkcs12
copying build/lib/cryptography_vectors/pkcs12/name-2-3-pwd.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/pkcs12
copying build/lib/cryptography_vectors/pkcs12/name-all-no-pwd.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/pkcs12
copying build/lib/cryptography_vectors/pkcs12/no-name-pwd.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/pkcs12
copying build/lib/cryptography_vectors/pkcs12/no-cert-no-name-pwd.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/pkcs12
creating /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509
copying build/lib/cryptography_vectors/x509/cryptography.io.old_header.pem -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509
creating /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/ocsp
copying build/lib/cryptography_vectors/x509/ocsp/req-invalid-hash-alg.der -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/ocsp
copying build/lib/cryptography_vectors/x509/ocsp/resp-revoked.der -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/ocsp
copying build/lib/cryptography_vectors/x509/ocsp/resp-sct-extension.der -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/ocsp
copying build/lib/cryptography_vectors/x509/ocsp/resp-sha256.der -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/ocsp
copying build/lib/cryptography_vectors/x509/ocsp/resp-unknown-extension.der -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/ocsp
copying build/lib/cryptography_vectors/x509/ocsp/ocsp-army.inapplicable-req.der -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/ocsp
copying build/lib/cryptography_vectors/x509/ocsp/resp-revoked-no-next-update.der -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/ocsp
copying build/lib/cryptography_vectors/x509/ocsp/req-multi-sha1.der -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/ocsp
copying build/lib/cryptography_vectors/x509/ocsp/resp-delegate-unknown-cert.der -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/ocsp
copying build/lib/cryptography_vectors/x509/ocsp/resp-unauthorized.der -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/ocsp
copying build/lib/cryptography_vectors/x509/ocsp/req-duplicate-ext.der -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/ocsp
copying build/lib/cryptography_vectors/x509/ocsp/ocsp-army.revoked-req.der -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/ocsp
copying build/lib/cryptography_vectors/x509/ocsp/req-sha1.der -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/ocsp
copying build/lib/cryptography_vectors/x509/ocsp/resp-revoked-reason.der -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/ocsp
copying build/lib/cryptography_vectors/x509/ocsp/resp-responder-key-hash.der -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/ocsp
copying build/lib/cryptography_vectors/x509/ocsp/resp-successful-no-response-bytes.der -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/ocsp
copying build/lib/cryptography_vectors/x509/ocsp/req-ext-unknown-oid.der -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/ocsp
copying build/lib/cryptography_vectors/x509/ocsp/resp-unknown-hash-alg.der -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/ocsp
copying build/lib/cryptography_vectors/x509/ocsp/ocsp-army.valid-req.der -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/ocsp
copying build/lib/cryptography_vectors/x509/ocsp/resp-response-type-unknown-oid.der -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/ocsp
copying build/lib/cryptography_vectors/x509/ocsp/resp-invalid-signature-oid.der -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/ocsp
copying build/lib/cryptography_vectors/x509/ocsp/resp-unknown-response-status.der -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/ocsp
copying build/lib/cryptography_vectors/x509/ocsp/req-ext-nonce.der -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/ocsp
copying build/lib/cryptography_vectors/x509/ocsp/resp-single-extension-reason.der -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/ocsp
copying build/lib/cryptography_vectors/x509/ocsp/ocsp-army.deps.mil-resp.der -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/ocsp
copying build/lib/cryptography_vectors/x509/san_x400address.der -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509
copying build/lib/cryptography_vectors/x509/rapidssl_sha256_ca_g3.pem -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509
copying build/lib/cryptography_vectors/x509/badssl-sct.pem -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509
copying build/lib/cryptography_vectors/x509/badasn1time.pem -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509
copying build/lib/cryptography_vectors/x509/wildcard_san.pem -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509
copying build/lib/cryptography_vectors/x509/cryptography.io.precert.pem -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509
copying build/lib/cryptography_vectors/x509/wosign-bc-invalid.pem -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509
copying build/lib/cryptography_vectors/x509/cryptography.io.chain.pem -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509
copying build/lib/cryptography_vectors/x509/ecdsa_root.pem -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509
copying build/lib/cryptography_vectors/x509/tls-feature-ocsp-staple.pem -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509
copying build/lib/cryptography_vectors/x509/cryptography.io.with_garbage.pem -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509
copying build/lib/cryptography_vectors/x509/e-trust.ru.der -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509
copying build/lib/cryptography_vectors/x509/unique_identifier.pem -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509
copying build/lib/cryptography_vectors/x509/cryptography-scts-tbs-precert.der -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509
copying build/lib/cryptography_vectors/x509/verisign_md2_root.pem -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509
copying build/lib/cryptography_vectors/x509/badssl-sct-none-hash.der -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509
copying build/lib/cryptography_vectors/x509/cryptography.io.chain_with_garbage.pem -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509
creating /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/ed25519
copying build/lib/cryptography_vectors/x509/ed25519/ed25519-rfc8410.pem -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/ed25519
copying build/lib/cryptography_vectors/x509/ed25519/server-ed25519-cert.pem -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/ed25519
copying build/lib/cryptography_vectors/x509/ed25519/root-ed25519.pem -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/ed25519
creating /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/requests
copying build/lib/cryptography_vectors/x509/requests/basic_constraints.pem -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/requests
copying build/lib/cryptography_vectors/x509/requests/san_rsa_sha1.der -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/requests
copying build/lib/cryptography_vectors/x509/requests/long-form-attribute.pem -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/requests
copying build/lib/cryptography_vectors/x509/requests/dsa_sha1.pem -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/requests
copying build/lib/cryptography_vectors/x509/requests/unsupported_extension.pem -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/requests
copying build/lib/cryptography_vectors/x509/requests/ec_sha256.pem -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/requests
copying build/lib/cryptography_vectors/x509/requests/challenge-unstructured.pem -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/requests
copying build/lib/cryptography_vectors/x509/requests/rsa_sha256.pem -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/requests
copying build/lib/cryptography_vectors/x509/requests/bad-version.pem -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/requests
copying build/lib/cryptography_vectors/x509/requests/ec_sha256.der -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/requests
copying build/lib/cryptography_vectors/x509/requests/rsa_sha1.der -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/requests
copying build/lib/cryptography_vectors/x509/requests/rsa_sha1.pem -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/requests
copying build/lib/cryptography_vectors/x509/requests/challenge-invalid.der -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/requests
copying build/lib/cryptography_vectors/x509/requests/rsa_md4.der -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/requests
copying build/lib/cryptography_vectors/x509/requests/two_basic_constraints.pem -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/requests
copying build/lib/cryptography_vectors/x509/requests/san_rsa_sha1.pem -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/requests
copying build/lib/cryptography_vectors/x509/requests/ec_sha256_old_header.pem -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/requests
copying build/lib/cryptography_vectors/x509/requests/unsupported_extension_critical.pem -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/requests
copying build/lib/cryptography_vectors/x509/requests/freeipa-bad-critical.pem -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/requests
copying build/lib/cryptography_vectors/x509/requests/challenge-multi-valued.der -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/requests
copying build/lib/cryptography_vectors/x509/requests/dsa_sha1.der -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/requests
copying build/lib/cryptography_vectors/x509/requests/challenge.pem -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/requests
copying build/lib/cryptography_vectors/x509/requests/invalid_signature.pem -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/requests
copying build/lib/cryptography_vectors/x509/requests/rsa_sha256.der -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/requests
copying build/lib/cryptography_vectors/x509/requests/rsa_md4.pem -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/requests
copying build/lib/cryptography_vectors/x509/v1_cert.pem -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509
copying build/lib/cryptography_vectors/x509/badssl-sct-anonymous-sig.der -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509
creating /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/custom
copying build/lib/cryptography_vectors/x509/custom/basic_constraints_not_critical.pem -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/custom
copying build/lib/cryptography_vectors/x509/custom/aia_ocsp.pem -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/custom
copying build/lib/cryptography_vectors/x509/custom/crl_idp_relative_user_all_reasons.pem -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/custom
copying build/lib/cryptography_vectors/x509/custom/inhibit_any_policy_5.pem -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/custom
copying build/lib/cryptography_vectors/x509/custom/ec_no_named_curve.pem -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/custom
copying build/lib/cryptography_vectors/x509/custom/nc_invalid_ip_netmask.pem -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/custom
copying build/lib/cryptography_vectors/x509/custom/invalid_utf8_common_name.pem -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/custom
copying build/lib/cryptography_vectors/x509/custom/bc_path_length_zero.pem -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/custom
copying build/lib/cryptography_vectors/x509/custom/crl_idp_fullname_only_user.pem -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/custom
copying build/lib/cryptography_vectors/x509/custom/long-form-name-attribute.pem -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/custom
copying build/lib/cryptography_vectors/x509/custom/aia_ca_issuers.pem -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/custom
copying build/lib/cryptography_vectors/x509/custom/policy_constraints_explicit.pem -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/custom
copying build/lib/cryptography_vectors/x509/custom/san_email_dns_ip_dirname_uri.pem -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/custom
copying build/lib/cryptography_vectors/x509/custom/cdp_empty_hostname.pem -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/custom
copying build/lib/cryptography_vectors/x509/custom/negative_serial.pem -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/custom
copying build/lib/cryptography_vectors/x509/custom/crl_idp_only_ca.pem -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/custom
copying build/lib/cryptography_vectors/x509/custom/crl_idp_relativename_only.pem -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/custom
copying build/lib/cryptography_vectors/x509/custom/san_registered_id.pem -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/custom
copying build/lib/cryptography_vectors/x509/custom/san_ipaddr.pem -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/custom
copying build/lib/cryptography_vectors/x509/custom/cdp_crl_issuer.pem -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/custom
copying build/lib/cryptography_vectors/x509/custom/ian_uri.pem -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/custom
copying build/lib/cryptography_vectors/x509/custom/valid_signature_crl.pem -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/custom
copying build/lib/cryptography_vectors/x509/custom/valid_signature_cert.pem -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/custom
copying build/lib/cryptography_vectors/x509/custom/unsupported_extension.pem -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/custom
creating /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/custom/ca
copying build/lib/cryptography_vectors/x509/custom/ca/ca.pem -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/custom/ca
copying build/lib/cryptography_vectors/x509/custom/ca/rsa_key.pem -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/custom/ca
copying build/lib/cryptography_vectors/x509/custom/ca/ca_key.pem -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/custom/ca
copying build/lib/cryptography_vectors/x509/custom/ca/rsa_ca.pem -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/custom/ca
copying build/lib/cryptography_vectors/x509/custom/pc_inhibit.pem -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/custom
copying build/lib/cryptography_vectors/x509/custom/crl_empty.pem -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/custom
copying build/lib/cryptography_vectors/x509/custom/crl_idp_fullname_indirect_crl.pem -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/custom
copying build/lib/cryptography_vectors/x509/custom/freshestcrl.pem -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/custom
copying build/lib/cryptography_vectors/x509/custom/nc_single_ip_netmask.pem -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/custom
copying build/lib/cryptography_vectors/x509/custom/cdp_fullname_reasons_crl_issuer.pem -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/custom
copying build/lib/cryptography_vectors/x509/custom/cp_user_notice_no_explicit_text.pem -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/custom
copying build/lib/cryptography_vectors/x509/custom/cp_cps_uri.pem -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/custom
copying build/lib/cryptography_vectors/x509/custom/san_dirname.pem -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/custom
copying build/lib/cryptography_vectors/x509/custom/nc_permitted_excluded_2.pem -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/custom
copying build/lib/cryptography_vectors/x509/custom/crl_unrecognized_extension.der -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/custom
copying build/lib/cryptography_vectors/x509/custom/nc_ip_invalid_length.pem -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/custom
copying build/lib/cryptography_vectors/x509/custom/unsupported_subject_public_key_info.pem -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/custom
copying build/lib/cryptography_vectors/x509/custom/crl_dup_entry_ext.pem -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/custom
copying build/lib/cryptography_vectors/x509/custom/crl_all_reasons.pem -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/custom
copying build/lib/cryptography_vectors/x509/custom/authority_key_identifier_no_keyid.pem -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/custom
copying build/lib/cryptography_vectors/x509/custom/dsa_selfsigned_ca.pem -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/custom
copying build/lib/cryptography_vectors/x509/custom/unsupported_extension_2.pem -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/custom
copying build/lib/cryptography_vectors/x509/custom/post2000utctime.pem -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/custom
copying build/lib/cryptography_vectors/x509/custom/alternate-rsa-sha1-oid.der -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/custom
copying build/lib/cryptography_vectors/x509/custom/rsa_pss_cert.pem -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/custom
copying build/lib/cryptography_vectors/x509/custom/all_supported_names.pem -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/custom
copying build/lib/cryptography_vectors/x509/custom/pc_require.pem -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/custom
copying build/lib/cryptography_vectors/x509/custom/crl_invalid_time.der -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/custom
copying build/lib/cryptography_vectors/x509/custom/nc_permitted_excluded.pem -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/custom
copying build/lib/cryptography_vectors/x509/custom/sia.pem -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/custom
copying build/lib/cryptography_vectors/x509/custom/invalid_version.pem -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/custom
copying build/lib/cryptography_vectors/x509/custom/crl_md2_unknown_crit_entry_ext.pem -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/custom
copying build/lib/cryptography_vectors/x509/custom/crl_idp_fullname_only.pem -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/custom
copying build/lib/cryptography_vectors/x509/custom/san_wildcard_idna.pem -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/custom
copying build/lib/cryptography_vectors/x509/custom/unsupported_subject_name.pem -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/custom
copying build/lib/cryptography_vectors/x509/custom/san_idna2003_dnsname.pem -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/custom
copying build/lib/cryptography_vectors/x509/custom/crl_empty_no_sequence.der -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/custom
copying build/lib/cryptography_vectors/x509/custom/crl_idp_reasons_only.pem -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/custom
copying build/lib/cryptography_vectors/x509/custom/authority_key_identifier.pem -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/custom
copying build/lib/cryptography_vectors/x509/custom/invalid-sct-version.der -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/custom
copying build/lib/cryptography_vectors/x509/custom/invalid_signature_cert.pem -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/custom
copying build/lib/cryptography_vectors/x509/custom/rsa_pss.pem -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/custom
copying build/lib/cryptography_vectors/x509/custom/extended_key_usage.pem -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/custom
copying build/lib/cryptography_vectors/x509/custom/san_uri_with_port.pem -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/custom
copying build/lib/cryptography_vectors/x509/custom/cp_invalid.pem -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/custom
copying build/lib/cryptography_vectors/x509/custom/aia_ocsp_ca_issuers.pem -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/custom
copying build/lib/cryptography_vectors/x509/custom/utf8_common_name.pem -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/custom
copying build/lib/cryptography_vectors/x509/custom/inhibit_any_policy_negative.pem -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/custom
copying build/lib/cryptography_vectors/x509/custom/nc_excluded.pem -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/custom
copying build/lib/cryptography_vectors/x509/custom/crl_idp_fullname_only_aa.pem -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/custom
copying build/lib/cryptography_vectors/x509/custom/two_basic_constraints.pem -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/custom
copying build/lib/cryptography_vectors/x509/custom/cdp_all_reasons.pem -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/custom
copying build/lib/cryptography_vectors/x509/custom/cdp_reason_aa_compromise.pem -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/custom
copying build/lib/cryptography_vectors/x509/custom/nc_permitted_2.pem -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/custom
copying build/lib/cryptography_vectors/x509/custom/unsupported_extension_critical.pem -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/custom
copying build/lib/cryptography_vectors/x509/custom/nc_invalid_ip4_netmask.der -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/custom
copying build/lib/cryptography_vectors/x509/custom/cp_user_notice_with_explicit_text.pem -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/custom
copying build/lib/cryptography_vectors/x509/custom/pc_inhibit_require.pem -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/custom
copying build/lib/cryptography_vectors/x509/custom/bad_country.pem -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/custom
copying build/lib/cryptography_vectors/x509/custom/ocsp_nocheck.pem -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/custom
copying build/lib/cryptography_vectors/x509/custom/san_rfc822_names.pem -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/custom
copying build/lib/cryptography_vectors/x509/custom/nc_permitted.pem -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/custom
copying build/lib/cryptography_vectors/x509/custom/cp_user_notice_with_notice_reference.pem -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/custom
copying build/lib/cryptography_vectors/x509/custom/san_rfc822_idna.pem -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/custom
copying build/lib/cryptography_vectors/x509/custom/cp_invalid2.der -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/custom
copying build/lib/cryptography_vectors/x509/custom/crl_delta_crl_indicator.pem -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/custom
copying build/lib/cryptography_vectors/x509/custom/crl_ian_aia_aki.pem -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/custom
copying build/lib/cryptography_vectors/x509/custom/crl_inval_cert_issuer_entry_ext.pem -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/custom
copying build/lib/cryptography_vectors/x509/custom/invalid-sct-length.der -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/custom
copying build/lib/cryptography_vectors/x509/custom/crl_no_next_update.pem -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/custom
copying build/lib/cryptography_vectors/x509/custom/san_idna_names.pem -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/custom
copying build/lib/cryptography_vectors/x509/custom/all_key_usages.pem -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/custom
copying build/lib/cryptography_vectors/x509/custom/crl_unsupported_reason.pem -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/custom
copying build/lib/cryptography_vectors/x509/custom/crl_bad_version.pem -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/custom
copying build/lib/cryptography_vectors/x509/custom/crl_almost_10k.pem -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/custom
copying build/lib/cryptography_vectors/x509/custom/invalid_signature_crl.pem -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/custom
copying build/lib/cryptography_vectors/x509/custom/san_other_name.pem -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/custom
copying build/lib/cryptography_vectors/x509/custom/san_empty_hostname.pem -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/custom
copying build/lib/cryptography_vectors/x509/cryptography-scts.pem -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509
copying build/lib/cryptography_vectors/x509/letsencryptx3.pem -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509
copying build/lib/cryptography_vectors/x509/utf8-dnsname.pem -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509
creating /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data
creating /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest21EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidpathLenConstraintTest8EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest2EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP12CACert.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageNotCriticalcRLSignFalseCACert.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/MappingToanyPolicyCACert.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123subsubCAP12P1Cert.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest5EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/anyPolicyCACert.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest15EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP1234subCAP123Cert.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA3cRLIssuerCert.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidrequireExplicitPolicyTest2EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsRFC822CA3Cert.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/NameOrderingCACert.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedinhibitPolicyMappingTest7EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/SeparateCertificateandCRLKeysCertificateSigningCACert.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidkeyUsageNotCriticalkeyCertSignFalseTest2EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest18EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest14EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitAnyPolicyTest4EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy5subCACert.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidBasicSelfIssuedNewWithOldTest3EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy5subsubCACert.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest9EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC3280OptionalAttributeTypesTest8EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest16EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDSASignatureTest6EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy4subCACert.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/AnyPolicyTest14EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1SelfIssuedCACert.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy5subsubsubCACert.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC822nameConstraintsTest21EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidGeneralizedTimenotAfterDateTest8EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNSnameConstraintsTest38EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidGeneralizedTimeCRLnextUpdateTest13EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/AllCertificatesNoPoliciesTest2EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subCA0Cert.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcAFalseTest2EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/P1Mapping1to234subCACert.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN4CACert.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/PanyPolicyMapping1to2CACert.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/DSAParametersInheritedCACert.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValiddistributionPointTest7EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidbasicConstraintsNotCriticalTest4EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest3EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidonlyContainsCACertsTest13EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidrequireExplicitPolicyTest4EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBasicSelfIssuedCRLSigningKeyTest7EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/onlySomeReasonsCA3Cert.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidNameChainingWhitespaceTest4EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping5CACert.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest6EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRFC822nameConstraintsTest22EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidCertificatePathTest1EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidinhibitAnyPolicyTest2EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidrequireExplicitPolicyTest1EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidonlySomeReasonsTest18EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNSnameConstraintsTest30EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy5subsubCACert.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN3CACert.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest4EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy7subsubCARE2RE4Cert.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidinhibitPolicyMappingTest4EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRFC822nameConstraintsTest24EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidLongSerialNumberTest16EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlyContainsCACertsTest12EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping5subsubCACert.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123CACert.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/UTF8StringCaseInsensitiveMatchCACert.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidNoissuingDistributionPointTest10EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest4EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidCAnotAfterDateTest5EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy7CACert.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/P12Mapping1to3subsubCACert.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy0CACert.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest3EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/SeparateCertificateandCRLKeysCRLSigningCert.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping0subCACert.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/UnknownCRLExtensionCACert.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1CACert.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy2SelfIssuedsubCACert.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123subsubCAP12P2Cert.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest10EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidNameChainingOrderTest2EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitPolicyMappingTest3EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/AllCertificatesSamePoliciesTest10EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidIDPwithindirectCRLTest23EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/onlyContainsUserCertsCACert.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBasicSelfIssuedCRLSigningKeyTest8EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy2CACert.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/NegativeSerialNumberCACert.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidPolicyMappingTest2EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidIDPwithindirectCRLTest22EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA2Cert.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN3subCA2Cert.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidLongSerialNumberTest17EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidrequireExplicitPolicyTest5EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest9EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/distributionPoint1CACert.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/basicConstraintsNotCriticalCACert.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest20EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/AllCertificatesSamePoliciesTest13EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest27EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidCASignatureTest2EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy0CACert.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest6EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedpathLenConstraintTest17EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/basicConstraintsCriticalcAFalseCACert.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidURInameConstraintsTest37EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedCRLSigningKeyCRLCert.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1SelfIssuedsubCACert.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping5subsubsubCACert.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidcRLIssuerTest29EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNSnameConstraintsTest31EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNandRFC822nameConstraintsTest28EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/Invalidpre2000UTCEEnotAfterDateTest7EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123subsubsubCAP12P2P1Cert.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidIDPwithindirectCRLTest26EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP1234CACert.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidNameChainingTest1EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/deltaCRLIndicatorNoBaseCACert.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlyContainsAttributeCertsTest14EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123subCAP12Cert.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1subCACert.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/GoodsubCACert.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy5subCACert.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest12EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/AllCertificatesanyPolicyTest11EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subCA4Cert.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidMappingToanyPolicyTest8EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValiddistributionPointTest4EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageNotCriticalCACert.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest14EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/BadnotAfterDateCACert.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/UTF8StringEncodedNamesCACert.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidkeyUsageNotCriticalTest3EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy5CACert.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidkeyUsageCriticalcRLSignFalseTest4EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidTwoCRLsTest7EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA6Cert.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1subCA1Cert.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlyContainsUserCertsTest11EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy2SelfIssuedCACert.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidcRLIssuerTest28EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidOldCRLnextUpdateTest11EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest16EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/UnknownCRLEntryExtensionCACert.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidUnknownCRLEntryExtensionTest8EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/deltaCRLCA3Cert.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageCriticalcRLSignFalseCACert.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/RFC3280OptionalAttributeTypesCACert.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidURInameConstraintsTest36EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitAnyPolicyTest5EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest9EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1SelfIssuedCACert.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12subCAIPM5Cert.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageCriticalkeyCertSignFalseCACert.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1subCA1Cert.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest12EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC822nameConstraintsTest23EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/P1Mapping1to234CACert.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest9EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidEEnotAfterDateTest6EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDSAParameterInheritanceTest5EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest15EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest13EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsRFC822CA1Cert.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/NoissuingDistributionPointCACert.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitAnyPolicyTest6EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/RevokedsubCACert.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitPolicyMappingTest10EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidBasicSelfIssuedCRLSigningKeyTest6EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidcRLIssuerTest33EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidPolicyMappingTest10EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/NoPoliciesCACert.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy5CACert.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest20EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitPolicyMappingTest1EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedNewKeyOldWithNewCACert.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcAFalseTest3EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy10subsubsubCACert.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDSASignaturesTest4EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy7subsubsubCARE2RE4Cert.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1SelfIssuedsubCA2Cert.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy4subsubsubCACert.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBasicSelfIssuedNewWithOldTest5EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidMappingFromanyPolicyTest7EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest17EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidNameUIDsTest6EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy0subCACert.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint0subCACert.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC3280MandatoryAttributeTypesTest7EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12subsubCACert.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest3EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidEESignatureTest3EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/BadCRLIssuerNameCACert.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest10EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNSnameConstraintsTest33EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA5Cert.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest9EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNandRFC822nameConstraintsTest29EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy10subCACert.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1SelfIssuedCACert.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest15EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitAnyPolicyTest1EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/Validpre2000UTCnotBeforeDateTest3EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/OldCRLnextUpdateCACert.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedrequireExplicitPolicyTest6EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest17EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/onlySomeReasonsCA2Cert.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/deltaCRLCA2Cert.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubsubCA41XCert.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBadCRLSignatureTest4EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/SeparateCertificateandCRLKeysCA2CRLSigningCert.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest34EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1CACert.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/TwoCRLsCACert.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidNegativeSerialNumberTest14EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint1SelfIssuedsubCACert.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsRFC822CA2Cert.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy4subsubCACert.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1subCA3Cert.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRFC822nameConstraintsTest26EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/GoodsubCAPanyPolicyMapping1to2CACert.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/Invalidpre2000CRLnextUpdateTest12EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12CACert.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidGeneralizedTimenotBeforeDateTest4EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP3CACert.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLIndicatorNoBaseTest1EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/deltaCRLCA1Cert.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/DSACACert.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/GoodCACert.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest8EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSeparateCertificateandCRLKeysTest20EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/RFC3280MandatoryAttributeTypesCACert.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest11EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/basicConstraintsNotCriticalcAFalseCACert.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicyTest3EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitAnyPolicyTest8EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageNotCriticalkeyCertSignFalseCACert.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA4Cert.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidonlySomeReasonsTest19EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValiddistributionPointTest5EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC822nameConstraintsTest25EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest8EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/SeparateCertificateandCRLKeysCA2CertificateSigningCACert.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subCA1Cert.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/WrongCRLCACert.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidrequireExplicitPolicyTest3EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDNS1CACert.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint0SelfIssuedCACert.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/P12Mapping1to3CACert.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBasicSelfIssuedOldWithNewTest2EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN2CACert.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest3EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest4EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidinhibitPolicyMappingTest2EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12subCACert.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP12subCAP1Cert.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest3EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsURI1CACert.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidUnknownCRLExtensionTest9EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest11EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitPolicyMappingTest11EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/onlyContainsCACertsCACert.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/BadnotBeforeDateCACert.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy7subCARE2Cert.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest2EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest12EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA3Cert.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValiddeltaCRLTest5EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/GeneralizedTimeCRLnextUpdateCACert.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidNegativeSerialNumberTest15EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidURInameConstraintsTest34EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest9EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubCA11Cert.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValiddeltaCRLTest7EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/CPSPointerQualifierTest20EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/LongSerialNumberCACert.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12subsubCAIPM5Cert.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP1234subsubCAP123P12Cert.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest6EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/OverlappingPoliciesTest6EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDNS2CACert.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1subCAIAP5Cert.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidEEnotBeforeDateTest2EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidNameChainingCapitalizationTest5EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidIDPwithindirectCRLTest24EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidMissingbasicConstraintsTest1EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1subsubCACert.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValiddeltaCRLTest2EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint1subCACert.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy10subsubCACert.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest6EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest5EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidWrongCRLTest6EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubsubCA11XCert.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/onlySomeReasonsCA4Cert.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidkeyUsageNotCriticalcRLSignFalseTest5EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidURInameConstraintsTest35EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest11EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidpathLenConstraintTest14EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidIDPwithindirectCRLTest25EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest6EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest19EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/TrustAnchorRootCertificate.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest13EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest8EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest35EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint0subCA2Cert.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubCA00Cert.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidLongSerialNumberTest18EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA1Cert.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest18EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy0subsubCACert.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidpathLenConstraintTest13EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedinhibitAnyPolicyTest7EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN3subCA1Cert.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSeparateCertificateandCRLKeysTest21EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidcRLIssuerTest30EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedrequireExplicitPolicyTest7EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidpathLenConstraintTest7EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/Mapping1to2CACert.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/onlySomeReasonsCA1Cert.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/BadCRLSignatureCACert.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping5subCACert.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping0CACert.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidUTF8StringCaseInsensitiveMatchTest11EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidSeparateCertificateandCRLKeysTest19EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidUnknownCriticalCertificateExtensionTest2EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/MappingFromanyPolicyCACert.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest31EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA4cRLIssuerCert.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy0subsubsubCACert.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/onlyContainsAttributeCertsCACert.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidNameChainingWhitespaceTest3EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedOldKeyNewWithOldCACert.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/BadSignedCACert.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidBasicSelfIssuedNewWithOldTest4EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidCAnotBeforeDateTest1EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/RolloverfromPrintableStringtoUTF8StringCACert.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest16EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy2subCACert.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedrequireExplicitPolicyTest8EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy10CACert.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1subCA2Cert.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/P12Mapping1to3subCACert.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest1EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidRolloverfromPrintableStringtoUTF8StringTest10EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedpathLenConstraintTest16EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint1CACert.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRevokedCATest2EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest17EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/UIDCACert.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidkeyUsageCriticalkeyCertSignFalseTest1EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitPolicyMappingTest5EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest7EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedpathLenConstraintTest15EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/P1anyPolicyMapping1to2CACert.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValiddeltaCRLTest8EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNSnameConstraintsTest32EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidUTF8StringEncodedNamesTest9EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidMissingCRLTest1EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/distributionPoint2CACert.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy4CACert.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedinhibitAnyPolicyTest9EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitPolicyMappingTest9EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1subCA2Cert.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubCA41Cert.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest12EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidBasicSelfIssuedOldWithNewTest1EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidPolicyMappingTest4EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidUnknownCRLExtensionTest10EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValiddistributionPointTest1EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsURI2CACert.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint1SelfIssuedCACert.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest1EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1CACert.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNandRFC822nameConstraintsTest27EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBadCRLIssuerNameTest5EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedNewKeyCACert.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN5CACert.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRevokedEETest3EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1subsubCA2Cert.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitPolicyMappingTest8EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitPolicyMappingTest6EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP2subCA2Cert.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest32EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest5EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidUnknownNotCriticalCertificateExtensionTest1EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/MissingbasicConstraintsCACert.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6CACert.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP12subsubCAP1P2Cert.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedOldKeyCACert.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/NoCRLCACert.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint0CACert.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/pre2000CRLnextUpdateCACert.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest19EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitAnyPolicyTest10EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedCRLSigningKeyCACert.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest7EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest5EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest10EE.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP2subCACert.p12 -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
creating /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidpathLenConstraintTest8.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest6.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidURInameConstraintsTest35.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC822nameConstraintsTest23.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidGeneralizedTimeCRLnextUpdateTest13.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidIDPwithindirectCRLTest24.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest3.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidUnknownCriticalCertificateExtensionTest2.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest5.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLIndicatorNoBaseTest1.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest1.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest14.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest18.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest5.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidCAnotBeforeDateTest1.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidNameChainingWhitespaceTest4.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest9.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest15.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC3280OptionalAttributeTypesTest8.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidinhibitAnyPolicyTest2.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest16.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidLongSerialNumberTest16.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest3.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest12.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBasicSelfIssuedCRLSigningKeyTest8.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidIDPwithindirectCRLTest26.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedMissingCRLTest1.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidSignaturesTest1.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedrequireExplicitPolicyTest7.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidMappingFromanyPolicyTest7.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest4.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidRequireExplicitPolicyTest1.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest2.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest3.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValiddistributionPointTest7.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest3.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidURInameConstraintsTest37.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlyContainsCACertsCRLTest12.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedDNnameConstraintsTest20.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitPolicyMappingTest1.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesSamePolicyTest1.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC3280MandatoryAttributeTypesTest7.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest8.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest31.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRequireExplicitPolicyTest5.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValiddistributionPointTest1.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesSamePoliciesTest10.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest12.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidkeyUsageCriticalcRLSignFalseTest4.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidinhibitPolicyMappingTest2.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest6.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidNameChainingUIDsTest6.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest13.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest10.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest4.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRFC822nameConstraintsTest26.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidDSAParameterInheritanceTest5.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidWrongCRLTest6.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBasicSelfIssuedCRLSigningKeyTest7.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidNegativeSerialNumberTest14.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidCAnotAfterDateTest5.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidNoissuingDistributionPointTest10.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidpre2000UTCnotBeforeDateTest3.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNandRFC822nameConstraintsTest27.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidRequireExplicitPolicyTest2.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidBasicSelfIssuedNewWithOldTest4.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest16.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRevokedEETest3.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValiddistributionPointTest5.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedAnyPolicyTest14.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidMissingbasicConstraintsTest1.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitPolicyMappingTest10.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest15.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest27.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidTwoCRLsTest7.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest3.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesAnyPolicyTest11.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest6.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest9.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest1.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest5.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidpathLenConstraintTest14.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidPolicyMappingTest2.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSeparateCertificateandCRLKeysTest20.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidUnknownCRLExtensionTest10.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSeparateCertificateandCRLKeysTest21.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidOldCRLnextUpdateTest11.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNandRFC822nameConstraintsTest29.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidURInameConstraintsTest36.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidMappingToanyPolicyTest8.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedinhibitAnyPolicyTest3.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidIDPwithindirectCRLTest22.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpre2000UTCEEnotAfterDateTest7.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest21.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBasicSelfIssuedNewWithOldTest5.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest9.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedpathLenConstraintTest16.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNandRFC822nameConstraintsTest28.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitAnyPolicyTest10.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidbasicConstraintsNotCriticalTest4.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNSnameConstraintsTest38.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidLongSerialNumberTest18.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlyContainsUserCertsCRLTest11.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedinhibitAnyPolicyTest7.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedpathLenConstraintTest17.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest2.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest32.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest6.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest10.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidUnknownCRLExtensionTest9.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBadCRLSignatureTest4.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidEEnotAfterDateTest6.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlyContainsAttributeCertsTest14.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitAnyPolicyTest5.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitAnyPolicyTest4.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidpathLenConstraintTest7.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitPolicyMappingTest5.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidonlySomeReasonsTest19.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest10.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest16.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest35.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRFC822nameConstraintsTest22.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest11.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedinhibitAnyPolicyTest9.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest18.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitAnyPolicyTest6.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidRolloverfromPrintableStringtoUTF8StringTest10.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedOverlappingPoliciesTest6.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest14.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidNameChainingWhitespaceTest3.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidNameChainingEETest1.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValiddeltaCRLTest7.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest15.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedinhibitPolicyMappingTest7.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNSnameConstraintsTest32.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesSamePoliciesTest13.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest20.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidGeneralizedTimenotBeforeDateTest4.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidPolicyMappingTest4.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedCPSPointerQualifierTest20.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidUnknownNotCriticalCertificateExtensionTest1.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidBasicSelfIssuedOldWithNewTest1.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest6.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest9.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitPolicyMappingTest6.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedDNnameConstraintsTest19.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidkeyUsageCriticalkeyCertSignFalseTest1.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidURInameConstraintsTest34.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidonlySomeReasonsTest18.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidEEnotBeforeDateTest2.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidkeyUsageNotCriticalkeyCertSignFalseTest2.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest5.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidcRLIssuerTest30.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest12.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRFC822nameConstraintsTest24.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest17.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValiddeltaCRLTest2.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest17.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidpathLenConstraintTest13.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpre2000CRLnextUpdateTest12.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC822nameConstraintsTest21.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitAnyPolicyTest8.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidCASignatureTest2.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidDSASignaturesTest4.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcAFalseTest3.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValiddeltaCRLTest8.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidBasicSelfIssuedNewWithOldTest3.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest8.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidNegativeSerialNumberTest15.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest4.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDSASignatureTest6.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValiddeltaCRLTest5.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidEESignatureTest3.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest9.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidPolicyMappingTest10.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBasicSelfIssuedOldWithNewTest2.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitPolicyMappingTest3.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesNoPoliciesTest2.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidkeyUsageNotCriticalcRLSignFalseTest5.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidkeyUsageNotCriticalTest3.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidcRLIssuerTest28.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidcRLIssuerTest29.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest7.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedpathLenConstraintTest15.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNSnameConstraintsTest33.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidIDPwithindirectCRLTest23.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedrequireExplicitPolicyTest8.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitPolicyMappingTest8.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcAFalseTest2.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitAnyPolicyTest1.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidUnknownCRLEntryExtensionTest8.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest11.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidBasicSelfIssuedCRLSigningKeyTest6.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBadCRLIssuerNameTest5.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest9.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidNameChainingOrderTest2.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidGeneralizedTimenotAfterDateTest8.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidonlyContainsCACertsCRLTest13.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNSnameConstraintsTest30.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitPolicyMappingTest9.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitPolicyMappingTest11.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRequireExplicitPolicyTest3.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValiddistributionPointTest4.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidRequireExplicitPolicyTest4.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidLongSerialNumberTest17.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidUTF8StringEncodedNamesTest9.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidSeparateCertificateandCRLKeysTest19.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest11.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNSnameConstraintsTest31.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC822nameConstraintsTest25.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest13.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest8.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidNameChainingCapitalizationTest5.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidinhibitPolicyMappingTest4.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest17.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidcRLIssuerTest33.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedrequireExplicitPolicyTest6.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidUTF8StringCaseInsensitiveMatchTest11.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest12.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRevokedCATest2.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest19.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest7.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidIDPwithindirectCRLTest25.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest34.eml -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/smime
creating /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/crls
copying build/lib/cryptography_vectors/x509/PKITS_data/crls/MissingbasicConstraintsCACRL.crl -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/crls
copying build/lib/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubCA41CRL.crl -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/crls
copying build/lib/cryptography_vectors/x509/PKITS_data/crls/PoliciesP123CACRL.crl -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/crls
copying build/lib/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint0subCACRL.crl -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/crls
copying build/lib/cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA2CRL.crl -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/crls
copying build/lib/cryptography_vectors/x509/PKITS_data/crls/P12Mapping1to3subCACRL.crl -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/crls
copying build/lib/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12subsubCAIPM5CRL.crl -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/crls
copying build/lib/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subCA4CRL.crl -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/crls
copying build/lib/cryptography_vectors/x509/PKITS_data/crls/PoliciesP12subsubCAP1P2CRL.crl -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/crls
copying build/lib/cryptography_vectors/x509/PKITS_data/crls/BadnotAfterDateCACRL.crl -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/crls
copying build/lib/cryptography_vectors/x509/PKITS_data/crls/UnknownCRLExtensionCACRL.crl -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/crls
copying build/lib/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy4subsubCACRL.crl -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/crls
copying build/lib/cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA1otherreasonsCRL.crl -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/crls
copying build/lib/cryptography_vectors/x509/PKITS_data/crls/keyUsageNotCriticalcRLSignFalseCACRL.crl -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/crls
copying build/lib/cryptography_vectors/x509/PKITS_data/crls/MappingFromanyPolicyCACRL.crl -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/crls
copying build/lib/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy5subsubCACRL.crl -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/crls
copying build/lib/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping5subsubCACRL.crl -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/crls
copying build/lib/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsRFC822CA1CRL.crl -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/crls
copying build/lib/cryptography_vectors/x509/PKITS_data/crls/PoliciesP123subCAP12CRL.crl -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/crls
copying build/lib/cryptography_vectors/x509/PKITS_data/crls/basicConstraintsCriticalcAFalseCACRL.crl -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/crls
copying build/lib/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy10subsubsubCACRL.crl -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/crls
copying build/lib/cryptography_vectors/x509/PKITS_data/crls/anyPolicyCACRL.crl -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/crls
copying build/lib/cryptography_vectors/x509/PKITS_data/crls/GeneralizedTimeCRLnextUpdateCACRL.crl -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/crls
copying build/lib/cryptography_vectors/x509/PKITS_data/crls/SeparateCertificateandCRLKeysCRL.crl -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/crls
copying build/lib/cryptography_vectors/x509/PKITS_data/crls/keyUsageCriticalkeyCertSignFalseCACRL.crl -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/crls
copying build/lib/cryptography_vectors/x509/PKITS_data/crls/keyUsageNotCriticalCACRL.crl -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/crls
copying build/lib/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping5CACRL.crl -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/crls
copying build/lib/cryptography_vectors/x509/PKITS_data/crls/PoliciesP12CACRL.crl -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/crls
copying build/lib/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy7subCARE2CRL.crl -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/crls
copying build/lib/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy5subsubCACRL.crl -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/crls
copying build/lib/cryptography_vectors/x509/PKITS_data/crls/PoliciesP123subsubCAP12P1CRL.crl -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/crls
copying build/lib/cryptography_vectors/x509/PKITS_data/crls/RolloverfromPrintableStringtoUTF8StringCACRL.crl -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/crls
copying build/lib/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN1CACRL.crl -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/crls
copying build/lib/cryptography_vectors/x509/PKITS_data/crls/PoliciesP2subCA2CRL.crl -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/crls
copying build/lib/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint1CACRL.crl -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/crls
copying build/lib/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy0CACRL.crl -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/crls
copying build/lib/cryptography_vectors/x509/PKITS_data/crls/pre2000CRLnextUpdateCACRL.crl -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/crls
copying build/lib/cryptography_vectors/x509/PKITS_data/crls/NegativeSerialNumberCACRL.crl -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/crls
copying build/lib/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6CACRL.crl -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/crls
copying build/lib/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN1subCA3CRL.crl -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/crls
copying build/lib/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1subCAIAP5CRL.crl -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/crls
copying build/lib/cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA1CRL.crl -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/crls
copying build/lib/cryptography_vectors/x509/PKITS_data/crls/DSAParametersInheritedCACRL.crl -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/crls
copying build/lib/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint0subCA2CRL.crl -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/crls
copying build/lib/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubsubCA11XCRL.crl -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/crls
copying build/lib/cryptography_vectors/x509/PKITS_data/crls/P12Mapping1to3CACRL.crl -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/crls
copying build/lib/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy10subCACRL.crl -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/crls
copying build/lib/cryptography_vectors/x509/PKITS_data/crls/P1anyPolicyMapping1to2CACRL.crl -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/crls
copying build/lib/cryptography_vectors/x509/PKITS_data/crls/P12Mapping1to3subsubCACRL.crl -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/crls
copying build/lib/cryptography_vectors/x509/PKITS_data/crls/OldCRLnextUpdateCACRL.crl -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/crls
copying build/lib/cryptography_vectors/x509/PKITS_data/crls/BadCRLSignatureCACRL.crl -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/crls
copying build/lib/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy0subsubsubCACRL.crl -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/crls
copying build/lib/cryptography_vectors/x509/PKITS_data/crls/RFC3280OptionalAttributeTypesCACRL.crl -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/crls
copying build/lib/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN3subCA1CRL.crl -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/crls
copying build/lib/cryptography_vectors/x509/PKITS_data/crls/RFC3280MandatoryAttributeTypesCACRL.crl -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/crls
copying build/lib/cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA1CRL.crl -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/crls
copying build/lib/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1subCA1CRL.crl -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/crls
copying build/lib/cryptography_vectors/x509/PKITS_data/crls/PoliciesP1234subCAP123CRL.crl -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/crls
copying build/lib/cryptography_vectors/x509/PKITS_data/crls/UTF8StringCaseInsensitiveMatchCACRL.crl -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/crls
copying build/lib/cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA2deltaCRL.crl -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/crls
copying build/lib/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN4CACRL.crl -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/crls
copying build/lib/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy4subsubsubCACRL.crl -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/crls
copying build/lib/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1subCA2CRL.crl -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/crls
copying build/lib/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subCA0CRL.crl -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/crls
copying build/lib/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy7CACRL.crl -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/crls
copying build/lib/cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedOldKeySelfIssuedCertCRL.crl -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/crls
copying build/lib/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy0subsubCACRL.crl -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/crls
copying build/lib/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint1subCACRL.crl -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/crls
copying build/lib/cryptography_vectors/x509/PKITS_data/crls/NoPoliciesCACRL.crl -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/crls
copying build/lib/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1subsubCA2CRL.crl -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/crls
copying build/lib/cryptography_vectors/x509/PKITS_data/crls/LongSerialNumberCACRL.crl -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/crls
copying build/lib/cryptography_vectors/x509/PKITS_data/crls/BadSignedCACRL.crl -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/crls
copying build/lib/cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedCRLSigningKeyCRLCertCRL.crl -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/crls
copying build/lib/cryptography_vectors/x509/PKITS_data/crls/PoliciesP12subCAP1CRL.crl -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/crls
copying build/lib/cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA1deltaCRL.crl -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/crls
copying build/lib/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN1subCA2CRL.crl -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/crls
copying build/lib/cryptography_vectors/x509/PKITS_data/crls/PanyPolicyMapping1to2CACRL.crl -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/crls
copying build/lib/cryptography_vectors/x509/PKITS_data/crls/GoodsubCAPanyPolicyMapping1to2CACRL.crl -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/crls
copying build/lib/cryptography_vectors/x509/PKITS_data/crls/distributionPoint1CACRL.crl -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/crls
copying build/lib/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subCA1CRL.crl -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/crls
copying build/lib/cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA3compromiseCRL.crl -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/crls
copying build/lib/cryptography_vectors/x509/PKITS_data/crls/PoliciesP3CACRL.crl -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/crls
copying build/lib/cryptography_vectors/x509/PKITS_data/crls/TwoCRLsCAGoodCRL.crl -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/crls
copying build/lib/cryptography_vectors/x509/PKITS_data/crls/onlyContainsCACertsCACRL.crl -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/crls
copying build/lib/cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA2CRL1.crl -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/crls
copying build/lib/cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedOldKeyCACRL.crl -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/crls
copying build/lib/cryptography_vectors/x509/PKITS_data/crls/GoodCACRL.crl -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/crls
copying build/lib/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy2subCACRL.crl -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/crls
copying build/lib/cryptography_vectors/x509/PKITS_data/crls/MappingToanyPolicyCACRL.crl -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/crls
copying build/lib/cryptography_vectors/x509/PKITS_data/crls/keyUsageNotCriticalkeyCertSignFalseCACRL.crl -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/crls
copying build/lib/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubsubCA41XCRL.crl -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/crls
copying build/lib/cryptography_vectors/x509/PKITS_data/crls/P1Mapping1to234subCACRL.crl -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/crls
copying build/lib/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12subsubCACRL.crl -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/crls
copying build/lib/cryptography_vectors/x509/PKITS_data/crls/UnknownCRLEntryExtensionCACRL.crl -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/crls
copying build/lib/cryptography_vectors/x509/PKITS_data/crls/RevokedsubCACRL.crl -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/crls
copying build/lib/cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA3otherreasonsCRL.crl -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/crls
copying build/lib/cryptography_vectors/x509/PKITS_data/crls/basicConstraintsNotCriticalCACRL.crl -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/crls
copying build/lib/cryptography_vectors/x509/PKITS_data/crls/onlyContainsUserCertsCACRL.crl -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/crls
copying build/lib/cryptography_vectors/x509/PKITS_data/crls/GoodsubCACRL.crl -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/crls
copying build/lib/cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA3CRL.crl -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/crls
copying build/lib/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12CACRL.crl -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/crls
copying build/lib/cryptography_vectors/x509/PKITS_data/crls/WrongCRLCACRL.crl -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/crls
copying build/lib/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDNS2CACRL.crl -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/crls
copying build/lib/cryptography_vectors/x509/PKITS_data/crls/onlyContainsAttributeCertsCACRL.crl -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/crls
copying build/lib/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy2CACRL.crl -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/crls
copying build/lib/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubCA00CRL.crl -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/crls
copying build/lib/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN3subCA2CRL.crl -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/crls
copying build/lib/cryptography_vectors/x509/PKITS_data/crls/UIDCACRL.crl -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/crls
copying build/lib/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubCA11CRL.crl -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/crls
copying build/lib/cryptography_vectors/x509/PKITS_data/crls/basicConstraintsNotCriticalcAFalseCACRL.crl -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/crls
copying build/lib/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy0subCACRL.crl -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/crls
copying build/lib/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy5CACRL.crl -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/crls
copying build/lib/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy7subsubsubCARE2RE4CRL.crl -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/crls
copying build/lib/cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedCRLSigningKeyCACRL.crl -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/crls
copying build/lib/cryptography_vectors/x509/PKITS_data/crls/TrustAnchorRootCRL.crl -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/crls
copying build/lib/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P1subsubCACRL.crl -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/crls
copying build/lib/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN2CACRL.crl -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/crls
copying build/lib/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN3CACRL.crl -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/crls
copying build/lib/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy5subCACRL.crl -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/crls
copying build/lib/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1CACRL.crl -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/crls
copying build/lib/cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA3deltaCRL.crl -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/crls
copying build/lib/cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA3CRL.crl -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/crls
copying build/lib/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy7subsubCARE2RE4CRL.crl -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/crls
copying build/lib/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping5subsubsubCACRL.crl -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/crls
copying build/lib/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy10CACRL.crl -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/crls
copying build/lib/cryptography_vectors/x509/PKITS_data/crls/keyUsageCriticalcRLSignFalseCACRL.crl -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/crls
copying build/lib/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy0CACRL.crl -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/crls
copying build/lib/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P1CACRL.crl -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/crls
copying build/lib/cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA4otherreasonsCRL.crl -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/crls
copying build/lib/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN1subCA1CRL.crl -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/crls
copying build/lib/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy4subCACRL.crl -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/crls
copying build/lib/cryptography_vectors/x509/PKITS_data/crls/distributionPoint2CACRL.crl -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/crls
copying build/lib/cryptography_vectors/x509/PKITS_data/crls/DSACACRL.crl -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/crls
copying build/lib/cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA4compromiseCRL.crl -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/crls
copying build/lib/cryptography_vectors/x509/PKITS_data/crls/NameOrderCACRL.crl -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/crls
copying build/lib/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsURI2CACRL.crl -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/crls
copying build/lib/cryptography_vectors/x509/PKITS_data/crls/deltaCRLIndicatorNoBaseCACRL.crl -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/crls
copying build/lib/cryptography_vectors/x509/PKITS_data/crls/Mapping1to2CACRL.crl -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/crls
copying build/lib/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint0CACRL.crl -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/crls
copying build/lib/cryptography_vectors/x509/PKITS_data/crls/TwoCRLsCABadCRL.crl -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/crls
copying build/lib/cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedNewKeyCACRL.crl -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/crls
copying build/lib/cryptography_vectors/x509/PKITS_data/crls/PoliciesP1234CACRL.crl -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/crls
copying build/lib/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsRFC822CA2CRL.crl -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/crls
copying build/lib/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P1subCACRL.crl -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/crls
copying build/lib/cryptography_vectors/x509/PKITS_data/crls/SeparateCertificateandCRLKeysCA2CRL.crl -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/crls
copying build/lib/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsURI1CACRL.crl -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/crls
copying build/lib/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy10subsubCACRL.crl -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/crls
copying build/lib/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy4CACRL.crl -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/crls
copying build/lib/cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA3cRLIssuerCRL.crl -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/crls
copying build/lib/cryptography_vectors/x509/PKITS_data/crls/PoliciesP1234subsubCAP123P12CRL.crl -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/crls
copying build/lib/cryptography_vectors/x509/PKITS_data/crls/PoliciesP2subCACRL.crl -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/crls
copying build/lib/cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA2CRL2.crl -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/crls
copying build/lib/cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA1compromiseCRL.crl -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/crls
copying build/lib/cryptography_vectors/x509/PKITS_data/crls/BadnotBeforeDateCACRL.crl -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/crls
copying build/lib/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping0subCACRL.crl -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/crls
copying build/lib/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping5subCACRL.crl -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/crls
copying build/lib/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDNS1CACRL.crl -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/crls
copying build/lib/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy5subsubsubCACRL.crl -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/crls
copying build/lib/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping0CACRL.crl -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/crls
copying build/lib/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy5CACRL.crl -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/crls
copying build/lib/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12subCACRL.crl -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/crls
copying build/lib/cryptography_vectors/x509/PKITS_data/crls/PoliciesP123subsubCAP2P2CRL.crl -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/crls
copying build/lib/cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA4cRLIssuerCRL.crl -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/crls
copying build/lib/cryptography_vectors/x509/PKITS_data/crls/BadCRLIssuerNameCACRL.crl -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/crls
copying build/lib/cryptography_vectors/x509/PKITS_data/crls/P1Mapping1to234CACRL.crl -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/crls
copying build/lib/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy5subCACRL.crl -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/crls
copying build/lib/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsRFC822CA3CRL.crl -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/crls
copying build/lib/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12subCAIPM5CRL.crl -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/crls
copying build/lib/cryptography_vectors/x509/PKITS_data/crls/PoliciesP123subsubsubCAP12P2P1CRL.crl -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/crls
copying build/lib/cryptography_vectors/x509/PKITS_data/crls/NoissuingDistributionPointCACRL.crl -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/crls
copying build/lib/cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA5CRL.crl -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/crls
copying build/lib/cryptography_vectors/x509/PKITS_data/crls/UTF8StringEncodedNamesCACRL.crl -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/crls
copying build/lib/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN5CACRL.crl -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/crls
creating /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidUnknownCRLExtensionTest10EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/SeparateCertificateandCRLKeysCertificateSigningCACert.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy0subsubCACert.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubsubCA41XCert.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/deltaCRLCA1Cert.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint1CACert.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidcRLIssuerTest29EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1subCACert.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy2CACert.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest10EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping5CACert.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/PoliciesP12subCAP1Cert.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidLongSerialNumberTest16EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidRFC822nameConstraintsTest26EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitAnyPolicyTest10EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy0subCACert.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidcAFalseTest2EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest5EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidrequireExplicitPolicyTest3EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest8EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest7EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest12EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedNewKeyOldWithNewCACert.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/UTF8StringCaseInsensitiveMatchCACert.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDNS2CACert.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidNameChainingWhitespaceTest4EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/Invalidpre2000CRLnextUpdateTest12EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy7subsubCARE2RE4Cert.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1SelfIssuedsubCA2Cert.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/MappingToanyPolicyCACert.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest11EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1CACert.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1subCA2Cert.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/BadCRLSignatureCACert.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedOldKeyCACert.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/deltaCRLCA2Cert.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/deltaCRLCA3Cert.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/PoliciesP12CACert.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest3EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/basicConstraintsNotCriticalcAFalseCACert.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/DSACACert.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest8EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subCA4Cert.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidRFC822nameConstraintsTest21EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest15EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/GoodsubCAPanyPolicyMapping1to2CACert.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidcRLIssuerTest28EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN3subCA2Cert.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy5subsubsubCACert.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidEESignatureTest3EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1subsubCA2Cert.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest18EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidRFC3280MandatoryAttributeTypesTest7EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidCertificatePathTest1EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12subsubCACert.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidLongSerialNumberTest18EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/P12Mapping1to3subsubCACert.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA6Cert.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1CACert.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest9EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1SelfIssuedsubCACert.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidTwoCRLsTest7EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidkeyUsageCriticalcRLSignFalseTest4EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDNS1CACert.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest5EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/RolloverfromPrintableStringtoUTF8StringCACert.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidonlyContainsAttributeCertsTest14EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitPolicyMappingTest9EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedNewKeyCACert.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/CPSPointerQualifierTest20EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest4EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint1SelfIssuedCACert.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/P1anyPolicyMapping1to2CACert.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidNegativeSerialNumberTest15EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest12EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidURInameConstraintsTest34EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsURI1CACert.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidNameChainingOrderTest2EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy5subsubCACert.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidEEnotBeforeDateTest2EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValiddistributionPointTest4EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/distributionPoint2CACert.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy4subCACert.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedrequireExplicitPolicyTest8EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidkeyUsageNotCriticalcRLSignFalseTest5EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/NameOrderingCACert.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidRFC822nameConstraintsTest23EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA3Cert.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidRFC3280OptionalAttributeTypesTest8EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest5EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy10subsubCACert.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitPolicyMappingTest6EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy10subCACert.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/onlySomeReasonsCA2Cert.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/deltaCRLIndicatorNoBaseCACert.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/onlyContainsUserCertsCACert.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitAnyPolicyTest4EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/NegativeSerialNumberCACert.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidonlySomeReasonsTest18EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidBasicSelfIssuedNewWithOldTest3EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedrequireExplicitPolicyTest6EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1SelfIssuedCACert.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidBasicSelfIssuedCRLSigningKeyTest8EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12subCAIPM5Cert.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/AllCertificatesNoPoliciesTest2EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidonlySomeReasonsTest19EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1subCA3Cert.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/Validpre2000UTCnotBeforeDateTest3EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/keyUsageNotCriticalkeyCertSignFalseCACert.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/keyUsageNotCriticalCACert.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidNameChainingCapitalizationTest5EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidSeparateCertificateandCRLKeysTest20EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1CACert.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy2SelfIssuedsubCACert.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitPolicyMappingTest10EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest21EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidpathLenConstraintTest14EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/UTF8StringEncodedNamesCACert.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidBasicSelfIssuedOldWithNewTest1EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest11EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/basicConstraintsNotCriticalCACert.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/RFC3280MandatoryAttributeTypesCACert.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy5subCACert.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidRFC822nameConstraintsTest25EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidCASignatureTest2EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest12EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/BadSignedCACert.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/keyUsageCriticalkeyCertSignFalseCACert.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/PoliciesP1234CACert.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest14EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/UnknownCRLEntryExtensionCACert.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint1SelfIssuedsubCACert.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest17EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest2EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/UnknownCRLExtensionCACert.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitAnyPolicyTest8EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest6EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidpathLenConstraintTest13EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/onlySomeReasonsCA1Cert.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN4CACert.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest9EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy0subsubsubCACert.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidonlyContainsCACertsTest12EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest9EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/PanyPolicyMapping1to2CACert.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subCA0Cert.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/PoliciesP1234subsubCAP123P12Cert.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/DSAParametersInheritedCACert.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy7subsubsubCARE2RE4Cert.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubCA00Cert.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest35EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidBasicSelfIssuedNewWithOldTest4EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest32EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidBasicSelfIssuedCRLSigningKeyTest7EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidURInameConstraintsTest35EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/PoliciesP123subsubsubCAP12P2P1Cert.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsURI2CACert.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1subCAIAP5Cert.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1subsubCACert.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidRFC822nameConstraintsTest24EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN3subCA1Cert.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest10EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/anyPolicyCACert.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy2subCACert.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/RFC3280OptionalAttributeTypesCACert.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest16EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/onlyContainsAttributeCertsCACert.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidUTF8StringEncodedNamesTest9EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitPolicyMappingTest8EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidIDPwithindirectCRLTest26EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping5subCACert.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest4EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA4cRLIssuerCert.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest17EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/AnyPolicyTest14EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/Invalidpre2000UTCEEnotAfterDateTest7EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidDNandRFC822nameConstraintsTest27EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/pre2000CRLnextUpdateCACert.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValiddistributionPointTest1EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA3cRLIssuerCert.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValiddeltaCRLTest5EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidGeneralizedTimeCRLnextUpdateTest13EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest31EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/PoliciesP123subsubCAP12P1Cert.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy7CACert.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidMappingToanyPolicyTest8EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidrequireExplicitPolicyTest1EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/TwoCRLsCACert.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN5CACert.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidBasicSelfIssuedOldWithNewTest2EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1subCA1Cert.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/keyUsageCriticalcRLSignFalseCACert.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidDSASignaturesTest4EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidIDPwithindirectCRLTest22EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidinhibitPolicyMappingTest2EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/PoliciesP3CACert.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidSeparateCertificateandCRLKeysTest21EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/OldCRLnextUpdateCACert.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint0CACert.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubsubCA11XCert.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedrequireExplicitPolicyTest7EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidDNSnameConstraintsTest30EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedinhibitAnyPolicyTest7EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitAnyPolicyTest6EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA2Cert.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidrequireExplicitPolicyTest4EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest20EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/AllCertificatesanyPolicyTest11EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest1EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidpathLenConstraintTest8EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/distributionPoint1CACert.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subCA1Cert.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidNameChainingTest1EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidIDPwithindirectCRLTest25EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/TrustAnchorRootCertificate.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidbasicConstraintsNotCriticalTest4EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy5subsubCACert.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidinhibitAnyPolicyTest2EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValiddeltaCRLTest2EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedCRLSigningKeyCACert.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitAnyPolicyTest1EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest10EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidRevokedCATest2EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest6EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping5subsubsubCACert.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping0subCACert.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1subCA2Cert.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest3EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest3EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLIndicatorNoBaseTest1EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest15EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1subCA1Cert.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/BadnotAfterDateCACert.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest9EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidBasicSelfIssuedNewWithOldTest5EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest18EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitPolicyMappingTest3EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/SeparateCertificateandCRLKeysCA2CertificateSigningCACert.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest12EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidPolicyMappingTest4EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA1Cert.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidGeneralizedTimenotAfterDateTest8EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy5subCACert.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint0subCA2Cert.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidCAnotBeforeDateTest1EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/keyUsageNotCriticalcRLSignFalseCACert.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidkeyUsageNotCriticalTest3EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitPolicyMappingTest1EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/basicConstraintsCriticalcAFalseCACert.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidUnknownNotCriticalCertificateExtensionTest1EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubCA11Cert.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/SeparateCertificateandCRLKeysCRLSigningCert.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitPolicyMappingTest11EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint1subCACert.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/P12Mapping1to3subCACert.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/MissingbasicConstraintsCACert.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/MappingFromanyPolicyCACert.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/BadCRLIssuerNameCACert.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest2EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubCA41Cert.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidMissingbasicConstraintsTest1EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/GeneralizedTimeCRLnextUpdateCACert.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest27EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidonlyContainsUserCertsTest11EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping5subsubCACert.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest3EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12CACert.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest6EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidUnknownCRLExtensionTest9EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest9EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy2SelfIssuedCACert.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy10CACert.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/NoissuingDistributionPointCACert.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidNegativeSerialNumberTest14EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/OverlappingPoliciesTest6EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest3EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest19EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidBadCRLSignatureTest4EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidDNSnameConstraintsTest38EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidDNandRFC822nameConstraintsTest28EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValiddistributionPointTest5EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy0CACert.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidcAFalseTest3EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/Mapping1to2CACert.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidURInameConstraintsTest36EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidIDPwithindirectCRLTest24EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1SelfIssuedCACert.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidDNSnameConstraintsTest33EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/AllCertificatesSamePoliciesTest10EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitPolicyMappingTest5EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1SelfIssuedCACert.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest4EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint0SelfIssuedCACert.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidonlyContainsCACertsTest13EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicyTest3EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/LongSerialNumberCACert.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidcRLIssuerTest30EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/P12Mapping1to3CACert.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy5CACert.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedpathLenConstraintTest15EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest16EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedOldKeyNewWithOldCACert.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6CACert.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidBasicSelfIssuedCRLSigningKeyTest6EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidNameChainingWhitespaceTest3EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidCAnotAfterDateTest5EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/BadnotBeforeDateCACert.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidMissingCRLTest1EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/GoodCACert.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/AllCertificatesSamePoliciesTest13EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidRevokedEETest3EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedinhibitAnyPolicyTest9EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy4subsubsubCACert.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/PoliciesP1234subCAP123Cert.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest13EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsRFC822CA2Cert.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest5EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidRolloverfromPrintableStringtoUTF8StringTest10EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidWrongCRLTest6EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidIDPwithindirectCRLTest23EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest1EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidUnknownCriticalCertificateExtensionTest2EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidDNSnameConstraintsTest31EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidBadCRLIssuerNameTest5EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest8EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest16EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidURInameConstraintsTest37EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest20EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsRFC822CA3Cert.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/NoCRLCACert.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidMappingFromanyPolicyTest7EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/P1Mapping1to234CACert.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy4CACert.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/PoliciesP2subCA2Cert.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidpathLenConstraintTest7EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN2CACert.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValiddeltaCRLTest7EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/onlyContainsCACertsCACert.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedpathLenConstraintTest16EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest13EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest9EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidkeyUsageNotCriticalkeyCertSignFalseTest2EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/PoliciesP12subsubCAP1P2Cert.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy5CACert.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/P1Mapping1to234subCACert.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/PoliciesP2subCACert.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidRFC822nameConstraintsTest22EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidDNSnameConstraintsTest32EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/PoliciesP123CACert.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/WrongCRLCACert.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidDNandRFC822nameConstraintsTest29EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidDSASignatureTest6EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA5Cert.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12subCACert.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/PoliciesP123subsubCAP12P2Cert.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/onlySomeReasonsCA3Cert.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy7subCARE2Cert.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest7EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/GoodsubCACert.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/PoliciesP123subCAP12Cert.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/RevokedsubCACert.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidOldCRLnextUpdateTest11EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedinhibitPolicyMappingTest7EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidDSAParameterInheritanceTest5EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidEEnotAfterDateTest6EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsRFC822CA1Cert.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidSeparateCertificateandCRLKeysTest19EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidNameUIDsTest6EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidrequireExplicitPolicyTest2EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest14EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest15EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidGeneralizedTimenotBeforeDateTest4EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidcRLIssuerTest33EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping0CACert.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/UIDCACert.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidUTF8StringCaseInsensitiveMatchTest11EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/NoPoliciesCACert.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitAnyPolicyTest5EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidNoissuingDistributionPointTest10EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA4Cert.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy4subsubCACert.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedpathLenConstraintTest17EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValiddeltaCRLTest8EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest19EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest11EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN3CACert.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidinhibitPolicyMappingTest4EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy0CACert.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/onlySomeReasonsCA4Cert.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidrequireExplicitPolicyTest5EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest34EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidkeyUsageCriticalkeyCertSignFalseTest1EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidPolicyMappingTest2EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/SeparateCertificateandCRLKeysCA2CRLSigningCert.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidPolicyMappingTest10EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12subsubCAIPM5Cert.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest6EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint0subCACert.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidUnknownCRLEntryExtensionTest8EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest17EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValiddistributionPointTest7EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy10subsubsubCACert.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedCRLSigningKeyCRLCert.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidLongSerialNumberTest17EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest6EE.crt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certs
copying build/lib/cryptography_vectors/x509/PKITS_data/pkits.ldif -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data
copying build/lib/cryptography_vectors/x509/PKITS_data/pkits.schema -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data
copying build/lib/cryptography_vectors/x509/PKITS_data/ReadMe.txt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data
creating /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0CACertreversecrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA1CertforwardcrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/UTF8StringEncodedNamesCACertreversecrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0subCACertreversecrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN2CACertreversecrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP3CACertforwardcrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subsubCARE2RE4CertforwardcrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/UnknownCRLEntryExtensionCACertforwardcrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/P1Mapping1to234subCACertforwardcrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA3CertreversecrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsNotCriticalcAFalseCACertreversecrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA1CertforwardcrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PanyPolicyMapping1to2CACertreversecrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsNotCriticalcAFalseCACertforwardcrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/GeneralizedTimeCRLnextUpdateCACertreversecrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/DifferentPoliciesTest8EEforwardcrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1CACertreversecrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA2CertforwardcrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/GoodsubCAPanyPolicyMapping1to2CACertforwardcrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PanyPolicyMapping1to2CACertforwardcrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsURI1CACertforwardcrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA6CertforwardcrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subCACertreversecrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4CACertreversecrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3subCACertreversecrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pre2000CRLnextUpdateCACertforwardcrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234subCAP123CertforwardcrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLIndicatorNoBaseCACertforwardcrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subsubCA2CertreversecrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA4CertforwardcrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/MappingToanyPolicyCACertreversecrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subCACertreversecrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0CACertforwardcrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/UTF8StringCaseInsensitiveMatchCACertreversecrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/Mapping1to2CACertforwardcrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/BadnotAfterDateCACertforwardcrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/ValidonlyContainsCACertsTest13EEreversecrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234subCAP123CertreversecrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6CACertreversecrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCA1CertreversecrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234CACertforwardcrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA1CertreversecrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5CACertreversecrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/DSAParametersInheritedCACertreversecrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0CACertforwardcrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5CACertreversecrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageCriticalcRLSignFalseCACertforwardcrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subsubCAIPM5CertforwardcrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA3CertreversecrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0subCACertforwardcrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/BadCRLSignatureCACertreversecrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubsubCAP12P2P1CertreversecrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/MappingFromanyPolicyCACertforwardcrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3subCA1CertreversecrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subsubCA2CertforwardcrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subsubCACertreversecrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA4CertforwardcrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA1CertreversecrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP2subCA2CertforwardcrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5CACertforwardcrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest6EEforwardcrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12subsubCAP1P2CertreversecrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP2subCACertreversecrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedOldKeyCACertforwardcrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/TwoCRLsCACertforwardcrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP2subCA2CertreversecrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/SeparateCertificateandCRLKeysCertificateSigningCACertforwardcrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsUserCertsCACertforwardcrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA11CertforwardcrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12subCAP1CertreversecrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subCACertforwardcrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/distributionPoint2CACertforwardcrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3CACertforwardcrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA3CertreversecrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subsubCAIPM5CertreversecrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3CACertforwardcrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/BadCRLIssuerNameCACertforwardcrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/ValidpathLenConstraintTest8EEreversecrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1CACertreversecrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCA2CertreversecrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA3CertforwardcrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subCACertforwardcrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/UnknownCRLExtensionCACertreversecrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subsubCACertforwardcrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/NameOrderingCACertreversecrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsCACertsCACertforwardcrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12subsubCAP1P2CertforwardcrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/BadnotAfterDateCACertreversecrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDNS2CACertreversecrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3subCACertforwardcrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/LongSerialNumberCACertreversecrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA4CertreversecrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA2CertreversecrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint1CACertforwardcrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/GeneralizedTimeCRLnextUpdateCACertforwardcrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy2subCACertforwardcrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/BadnotBeforeDateCACertreversecrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subsubCACertforwardcrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/NameOrderingCACertforwardcrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4CACertforwardcrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA1CertforwardcrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN5CACertreversecrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDNS1CACertreversecrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subsubCARE2RE4CertreversecrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCAIAP5CertforwardcrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/GoodsubCAPanyPolicyMapping1to2CACertreversecrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subsubCACertreversecrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/SeparateCertificateandCRLKeysCA2CertificateSigningCACertreversecrossCerificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1CACertforwardcrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubsubCAP12P2P1CertforwardcrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/RevokedsubCACertreversecrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedNewKeyCACertforwardcrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/InvalidonlyContainsUserCertsTest11EEreversecrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/ValidonlyContainsCACertsTest13EEforwardcrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping0CACertreversecrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0CACertreversecrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/distributionPoint2CACertreversecrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/UnknownCRLExtensionCACertforwardcrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCAIAP5CertreversecrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/RFC3280OptionalAttributeTypesCACertreversecrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subsubCACertreversecrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subsubCACertreversecrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA41CertreversecrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA1CertreversecrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subCACertreversecrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubsubCA41XCertreversecrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/NoissuingDistributionPointCACertreversecrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5subCACertreversecrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubCAP12P2CertforwardcrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA3CertforwardcrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/DifferentPoliciesTest8EEreversecrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalcRLSignFalseCACertreversecrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5subsubCACertreversecrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subCAIPM5CertforwardcrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/GoodCACertreversecrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA4CertreversecrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3CACertreversecrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subsubsubCACertforwardcrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/RevokedsubCACertforwardcrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3subCA2CertreversecrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/NoPoliciesCACertreversecrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10CACertforwardcrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/UIDCACertforwardcrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/OverlappingPoliciesTest6EEreversecrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subsubsubCACertreversecrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/BadCRLIssuerNameCACertreversecrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0subCA2CertreversecrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA3CertreversecrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedCRLSigningKeyCACertreversecrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subCARE2CertforwardcrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/OldCRLnextUpdateCACertreversecrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234CACertreversecrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3subCA2CertforwardcrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/SeparateCertificateandCRLKeysCA2CertificateSigningCACertforwardcrossCerificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/P1Mapping1to234CACertreversecrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/P1anyPolicyMapping1to2CACertreversecrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/UTF8StringEncodedNamesCACertforwardcrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsCriticalcAFalseCACertforwardcrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest10EEreversecrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA3CertforwardcrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3CACertreversecrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalCACertforwardcrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subsubCACertreversecrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subsubCACertforwardcrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/MissingbasicConstraintsCACertreversecrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subsubsubCACertreversecrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5CACertreversecrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA6CertreversecrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/distributionPoint1CACertreversecrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA00CertforwardcrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA1CertforwardcrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA2CertforwardcrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA2CertreversecrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12CACertforwardcrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/P1anyPolicyMapping1to2CACertforwardcrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1subCACertreversecrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subsubCACertforwardcrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA3CertforwardcrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy2CACertforwardcrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7CACertforwardcrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subsubsubCACertreversecrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA1CertforwardcrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3subsubCACertreversecrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy2CACertreversecrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/LongSerialNumberCACertforwardcrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy0CACertforwardcrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsCriticalcAFalseCACertreversecrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageCriticalcRLSignFalseCACertreversecrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/anyPolicyCACertreversecrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN5CACertforwardcrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/distributionPoint1CACertforwardcrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6CACertforwardcrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/RolloverfromPrintableStringtoUTF8StringCACertreversecrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/MissingbasicConstraintsCACertforwardcrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subCACertforwardcrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/Mapping1to2CACertreversecrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubsubCA11XCertreversecrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subCACertforwardcrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedOldKeyCACertreversecrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12CACertforwardcrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subsubsubCARE2RE4CertreversecrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/OldCRLnextUpdateCACertforwardcrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1CACertforwardcrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/P1Mapping1to234CACertforwardcrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5subsubCACertforwardcrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0subCA2CertforwardcrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA2CertreversecrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/RolloverfromPrintableStringtoUTF8StringCACertforwardcrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/anyPolicyCACertforwardcrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest12EEforwardcrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/DifferentPoliciesTest7EEreversecrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1CACertreversecrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA5CertforwardcrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA1CertforwardcrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/P1Mapping1to234subCACertreversecrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCA2CertforwardcrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3subCA1CertforwardcrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA1CertreversecrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subCACertforwardcrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1CACertforwardcrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCA1CertforwardcrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/WrongCRLCACertforwardcrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/TwoCRLsCACertreversecrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN2CACertforwardcrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/NoCRLCACertforwardcrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/BadCRLSignatureCACertforwardcrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3subsubCACertforwardcrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/UnknownCRLEntryExtensionCACertreversecrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pre2000CRLnextUpdateCACertreversecrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subCACertreversecrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA2CertreversecrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy0CACertreversecrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123CACertforwardcrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/NegativeSerialNumberCACertforwardcrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP3CACertreversecrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subCAP12CertforwardcrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1subsubCACertforwardcrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA2CertforwardcrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/NoCRLCACertreversecrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA4CertreversecrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12CACertreversecrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest10EEforwardcrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping0CACertforwardcrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/NegativeSerialNumberCACertreversecrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/ValidpathLenConstraintTest14EEforwardcrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedCRLSigningKeyCACertforwardcrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/DSACACertforwardcrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234subsubCAP123P12CertreversecrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subCACertreversecrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12CACertreversecrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/BadSignedCACertforwardcrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subCACertforwardcrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/OverlappingPoliciesTest6EEforwardcrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA2CertforwardcrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageCriticalkeyCertSignFalseCACertforwardcrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubCAP12P1CertforwardcrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA11CertreversecrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA4CertforwardcrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest12EEreversecrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubCAP12P2CertreversecrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1subsubCACertreversecrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subsubsubCACertforwardcrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/InvalidonlyContainsUserCertsTest11EEforwardcrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN4CACertreversecrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsNotCriticalCACertreversecrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/ValidpathLenConstraintTest8EEforwardcrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1subCACertforwardcrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint1CACertreversecrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsAttributeCertsCACertforwardcrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subsubCACertreversecrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subsubsubCACertforwardcrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/NoPoliciesCACertforwardcrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint1subCACertforwardcrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalkeyCertSignFalseCACertforwardcrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/ValidpathLenConstraintTest14EEreversecrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5subCACertforwardcrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234subsubCAP123P12CertforwardcrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalcRLSignFalseCACertforwardcrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA3CertreversecrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA0CertreversecrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subsubsubCACertreversecrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsURI2CACertreversecrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/BadnotBeforeDateCACertforwardcrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5CACertforwardcrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/UIDCACertreversecrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsCACertsCACertreversecrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/RFC3280MandatoryAttributeTypesCACertreversecrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping0subCACertreversecrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subsubsubCACertforwardcrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDNS1CACertforwardcrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubsubCA41XCertforwardcrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageCriticalkeyCertSignFalseCACertreversecrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA41CertforwardcrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/UTF8StringCaseInsensitiveMatchCACertforwardcrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subCAIPM5CertreversecrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/GoodCACertforwardcrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7CACertreversecrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/WrongCRLCACertreversecrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/SeparateCertificateandCRLKeysCertificateSigningCACertreversecrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subCACertreversecrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsUserCertsCACertreversecrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsURI2CACertforwardcrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsAttributeCertsCACertreversecrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/BadSignedCACertreversecrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubCAP12P1CertreversecrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalCACertreversecrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsURI1CACertreversecrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP2subCACertforwardcrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subsubsubCARE2RE4CertforwardcrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subCAP12CertreversecrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA2CertreversecrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA00CertreversecrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subsubCACertforwardcrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subsubsubCACertreversecrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subsubCACertforwardcrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalkeyCertSignFalseCACertreversecrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLIndicatorNoBaseCACertreversecrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA1CertreversecrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubsubCA11XCertforwardcrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/DSAParametersInheritedCACertforwardcrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA5CertreversecrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest6EEreversecrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping0subCACertforwardcrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/RFC3280MandatoryAttributeTypesCACertforwardcrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy2subCACertreversecrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA1CertreversecrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/NoissuingDistributionPointCACertforwardcrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subsubsubCACertforwardcrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsNotCriticalCACertforwardcrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN4CACertforwardcrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/RFC3280OptionalAttributeTypesCACertforwardcrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12subCAP1CertforwardcrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10CACertreversecrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5CACertforwardcrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/DSACACertreversecrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/MappingFromanyPolicyCACertreversecrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/MappingToanyPolicyCACertforwardcrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA0CertforwardcrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/GoodsubCACertforwardcrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/DifferentPoliciesTest7EEforwardcrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA2CertforwardcrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/GoodsubCACertreversecrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDNS2CACertforwardcrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123CACertreversecrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA3CertforwardcrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subCARE2CertreversecrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint1subCACertreversecrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedNewKeyCACertreversecrossCertificatePair.cp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
creating /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/ed448
copying build/lib/cryptography_vectors/x509/ed448/root-ed448.pem -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/ed448
copying build/lib/cryptography_vectors/x509/ed448/server-ed448-cert.pem -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509/ed448
copying build/lib/cryptography_vectors/x509/cryptography.io.pem -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509
copying build/lib/cryptography_vectors/x509/bigoid.pem -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509
copying build/lib/cryptography_vectors/x509/scottishpower-bitstring-dn.pem -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509
copying build/lib/cryptography_vectors/x509/accvraiz1.pem -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509
copying build/lib/cryptography_vectors/x509/department-of-state-root.pem -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509
copying build/lib/cryptography_vectors/x509/san_edipartyname.der -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/x509
creating /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/keywrap
creating /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/keywrap/kwtestvectors
copying build/lib/cryptography_vectors/keywrap/kwtestvectors/Readme.txt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/keywrap/kwtestvectors
copying build/lib/cryptography_vectors/keywrap/kwtestvectors/TKW_AE_inv.txt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/keywrap/kwtestvectors
copying build/lib/cryptography_vectors/keywrap/kwtestvectors/KW_AD_192_inv.txt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/keywrap/kwtestvectors
copying build/lib/cryptography_vectors/keywrap/kwtestvectors/KW_AD_128_inv.txt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/keywrap/kwtestvectors
copying build/lib/cryptography_vectors/keywrap/kwtestvectors/KWP_AD_256.txt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/keywrap/kwtestvectors
copying build/lib/cryptography_vectors/keywrap/kwtestvectors/TKW_AD.txt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/keywrap/kwtestvectors
copying build/lib/cryptography_vectors/keywrap/kwtestvectors/KW_AD_256.txt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/keywrap/kwtestvectors
copying build/lib/cryptography_vectors/keywrap/kwtestvectors/KW_AE_192.txt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/keywrap/kwtestvectors
copying build/lib/cryptography_vectors/keywrap/kwtestvectors/KW_AE_192_inv.txt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/keywrap/kwtestvectors
copying build/lib/cryptography_vectors/keywrap/kwtestvectors/KW_AD_192.txt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/keywrap/kwtestvectors
copying build/lib/cryptography_vectors/keywrap/kwtestvectors/TKW_AD_inv.txt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/keywrap/kwtestvectors
copying build/lib/cryptography_vectors/keywrap/kwtestvectors/KWP_AD_128.txt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/keywrap/kwtestvectors
copying build/lib/cryptography_vectors/keywrap/kwtestvectors/KWP_AE_256.txt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/keywrap/kwtestvectors
copying build/lib/cryptography_vectors/keywrap/kwtestvectors/KW_AD_128.txt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/keywrap/kwtestvectors
copying build/lib/cryptography_vectors/keywrap/kwtestvectors/KWP_AD_256_inv.txt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/keywrap/kwtestvectors
copying build/lib/cryptography_vectors/keywrap/kwtestvectors/KWP_AE_256_inv.txt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/keywrap/kwtestvectors
copying build/lib/cryptography_vectors/keywrap/kwtestvectors/KWP_AD_192_inv.txt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/keywrap/kwtestvectors
copying build/lib/cryptography_vectors/keywrap/kwtestvectors/KWP_AE_192.txt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/keywrap/kwtestvectors
copying build/lib/cryptography_vectors/keywrap/kwtestvectors/KWP_AE_128_inv.txt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/keywrap/kwtestvectors
copying build/lib/cryptography_vectors/keywrap/kwtestvectors/KW_AE_128_inv.txt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/keywrap/kwtestvectors
copying build/lib/cryptography_vectors/keywrap/kwtestvectors/KWP_AD_192.txt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/keywrap/kwtestvectors
copying build/lib/cryptography_vectors/keywrap/kwtestvectors/KW_AE_256_inv.txt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/keywrap/kwtestvectors
copying build/lib/cryptography_vectors/keywrap/kwtestvectors/KW_AE_256.txt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/keywrap/kwtestvectors
copying build/lib/cryptography_vectors/keywrap/kwtestvectors/KW_AD_256_inv.txt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/keywrap/kwtestvectors
copying build/lib/cryptography_vectors/keywrap/kwtestvectors/TKW_AE.txt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/keywrap/kwtestvectors
copying build/lib/cryptography_vectors/keywrap/kwtestvectors/KWP_AE_128.txt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/keywrap/kwtestvectors
copying build/lib/cryptography_vectors/keywrap/kwtestvectors/KW_AE_128.txt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/keywrap/kwtestvectors
copying build/lib/cryptography_vectors/keywrap/kwtestvectors/KWP_AE_192_inv.txt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/keywrap/kwtestvectors
copying build/lib/cryptography_vectors/keywrap/kwtestvectors/KWP_AD_128_inv.txt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/keywrap/kwtestvectors
copying build/lib/cryptography_vectors/keywrap/kwp_botan.txt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/keywrap
creating /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/twofactor
copying build/lib/cryptography_vectors/twofactor/rfc-4226.txt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/twofactor
copying build/lib/cryptography_vectors/twofactor/rfc-6238.txt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/twofactor
creating /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/CMAC
copying build/lib/cryptography_vectors/CMAC/nist-800-38b-aes256.txt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/CMAC
copying build/lib/cryptography_vectors/CMAC/nist-800-38b-aes192.txt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/CMAC
copying build/lib/cryptography_vectors/CMAC/nist-800-38b-3des.txt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/CMAC
copying build/lib/cryptography_vectors/CMAC/nist-800-38b-aes128.txt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/CMAC
creating /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/poly1305
copying build/lib/cryptography_vectors/poly1305/rfc7539.txt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/poly1305
creating /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/__pycache__
copying build/lib/cryptography_vectors/__pycache__/__init__.cpython-310.pyc -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/__pycache__
copying build/lib/cryptography_vectors/__pycache__/__about__.cpython-310.pyc -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/__pycache__
creating /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/pkcs7
copying build/lib/cryptography_vectors/pkcs7/enveloped.pem -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/pkcs7
copying build/lib/cryptography_vectors/pkcs7/amazon-roots.p7b -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/pkcs7
copying build/lib/cryptography_vectors/pkcs7/isrg.pem -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/pkcs7
copying build/lib/cryptography_vectors/pkcs7/amazon-roots.der -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/pkcs7
creating /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/hashes
creating /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/hashes/ripemd160
copying build/lib/cryptography_vectors/hashes/ripemd160/ripevectors.txt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/hashes/ripemd160
creating /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/hashes/SHA1
copying build/lib/cryptography_vectors/hashes/SHA1/Readme.txt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/hashes/SHA1
copying build/lib/cryptography_vectors/hashes/SHA1/SHA1Monte.txt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/hashes/SHA1
copying build/lib/cryptography_vectors/hashes/SHA1/SHA1LongMsg.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/hashes/SHA1
copying build/lib/cryptography_vectors/hashes/SHA1/SHA1ShortMsg.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/hashes/SHA1
copying build/lib/cryptography_vectors/hashes/SHA1/SHA1Monte.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/hashes/SHA1
creating /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/hashes/SHAKE
copying build/lib/cryptography_vectors/hashes/SHAKE/SHAKE256VariableOut.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/hashes/SHAKE
copying build/lib/cryptography_vectors/hashes/SHAKE/SHAKE256Monte.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/hashes/SHAKE
copying build/lib/cryptography_vectors/hashes/SHAKE/SHAKE128LongMsg.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/hashes/SHAKE
copying build/lib/cryptography_vectors/hashes/SHAKE/SHAKE128Monte.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/hashes/SHAKE
copying build/lib/cryptography_vectors/hashes/SHAKE/SHAKE128ShortMsg.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/hashes/SHAKE
copying build/lib/cryptography_vectors/hashes/SHAKE/SHAKE256ShortMsg.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/hashes/SHAKE
copying build/lib/cryptography_vectors/hashes/SHAKE/SHAKE256LongMsg.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/hashes/SHAKE
copying build/lib/cryptography_vectors/hashes/SHAKE/SHAKE128VariableOut.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/hashes/SHAKE
creating /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/hashes/blake2
copying build/lib/cryptography_vectors/hashes/blake2/blake2s.txt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/hashes/blake2
copying build/lib/cryptography_vectors/hashes/blake2/blake2b.txt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/hashes/blake2
creating /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/hashes/SHA2
copying build/lib/cryptography_vectors/hashes/SHA2/SHA512_256ShortMsg.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/hashes/SHA2
copying build/lib/cryptography_vectors/hashes/SHA2/SHA512_224LongMsg.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/hashes/SHA2
copying build/lib/cryptography_vectors/hashes/SHA2/Readme.txt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/hashes/SHA2
copying build/lib/cryptography_vectors/hashes/SHA2/SHA384Monte.txt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/hashes/SHA2
copying build/lib/cryptography_vectors/hashes/SHA2/SHA512_256Monte.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/hashes/SHA2
copying build/lib/cryptography_vectors/hashes/SHA2/SHA512_224Monte.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/hashes/SHA2
copying build/lib/cryptography_vectors/hashes/SHA2/SHA256LongMsg.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/hashes/SHA2
copying build/lib/cryptography_vectors/hashes/SHA2/SHA384LongMsg.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/hashes/SHA2
copying build/lib/cryptography_vectors/hashes/SHA2/SHA512Monte.txt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/hashes/SHA2
copying build/lib/cryptography_vectors/hashes/SHA2/SHA256Monte.txt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/hashes/SHA2
copying build/lib/cryptography_vectors/hashes/SHA2/SHA256Monte.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/hashes/SHA2
copying build/lib/cryptography_vectors/hashes/SHA2/SHA384ShortMsg.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/hashes/SHA2
copying build/lib/cryptography_vectors/hashes/SHA2/SHA512LongMsg.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/hashes/SHA2
copying build/lib/cryptography_vectors/hashes/SHA2/SHA224Monte.txt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/hashes/SHA2
copying build/lib/cryptography_vectors/hashes/SHA2/SHA224ShortMsg.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/hashes/SHA2
copying build/lib/cryptography_vectors/hashes/SHA2/SHA384Monte.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/hashes/SHA2
copying build/lib/cryptography_vectors/hashes/SHA2/SHA512Monte.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/hashes/SHA2
copying build/lib/cryptography_vectors/hashes/SHA2/SHA512_224ShortMsg.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/hashes/SHA2
copying build/lib/cryptography_vectors/hashes/SHA2/SHA512_256Monte.txt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/hashes/SHA2
copying build/lib/cryptography_vectors/hashes/SHA2/SHA512ShortMsg.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/hashes/SHA2
copying build/lib/cryptography_vectors/hashes/SHA2/SHA512_224Monte.txt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/hashes/SHA2
copying build/lib/cryptography_vectors/hashes/SHA2/SHA256ShortMsg.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/hashes/SHA2
copying build/lib/cryptography_vectors/hashes/SHA2/SHA224LongMsg.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/hashes/SHA2
copying build/lib/cryptography_vectors/hashes/SHA2/SHA224Monte.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/hashes/SHA2
copying build/lib/cryptography_vectors/hashes/SHA2/SHA512_256LongMsg.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/hashes/SHA2
creating /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/hashes/SHA3
copying build/lib/cryptography_vectors/hashes/SHA3/SHA3_384Monte.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/hashes/SHA3
copying build/lib/cryptography_vectors/hashes/SHA3/SHA3_224LongMsg.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/hashes/SHA3
copying build/lib/cryptography_vectors/hashes/SHA3/SHA3_512ShortMsg.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/hashes/SHA3
copying build/lib/cryptography_vectors/hashes/SHA3/SHA3_384ShortMsg.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/hashes/SHA3
copying build/lib/cryptography_vectors/hashes/SHA3/SHA3_256LongMsg.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/hashes/SHA3
copying build/lib/cryptography_vectors/hashes/SHA3/SHA3_224Monte.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/hashes/SHA3
copying build/lib/cryptography_vectors/hashes/SHA3/SHA3_256Monte.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/hashes/SHA3
copying build/lib/cryptography_vectors/hashes/SHA3/SHA3_512Monte.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/hashes/SHA3
copying build/lib/cryptography_vectors/hashes/SHA3/SHA3_512LongMsg.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/hashes/SHA3
copying build/lib/cryptography_vectors/hashes/SHA3/SHA3_224ShortMsg.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/hashes/SHA3
copying build/lib/cryptography_vectors/hashes/SHA3/SHA3_384LongMsg.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/hashes/SHA3
copying build/lib/cryptography_vectors/hashes/SHA3/SHA3_256ShortMsg.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/hashes/SHA3
creating /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/hashes/SM3
copying build/lib/cryptography_vectors/hashes/SM3/oscca.txt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/hashes/SM3
creating /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/hashes/MD5
copying build/lib/cryptography_vectors/hashes/MD5/rfc-1321.txt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/hashes/MD5
creating /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/HMAC
copying build/lib/cryptography_vectors/HMAC/rfc-2202-sha1.txt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/HMAC
copying build/lib/cryptography_vectors/HMAC/rfc-4231-sha384.txt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/HMAC
copying build/lib/cryptography_vectors/HMAC/rfc-2286-ripemd160.txt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/HMAC
copying build/lib/cryptography_vectors/HMAC/rfc-4231-sha224.txt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/HMAC
copying build/lib/cryptography_vectors/HMAC/rfc-4231-sha512.txt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/HMAC
copying build/lib/cryptography_vectors/HMAC/rfc-4231-sha256.txt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/HMAC
copying build/lib/cryptography_vectors/HMAC/rfc-2202-md5.txt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/HMAC
creating /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/KDF
copying build/lib/cryptography_vectors/KDF/ansx963_2001.txt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/KDF
copying build/lib/cryptography_vectors/KDF/rfc-5869-HKDF-SHA256.txt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/KDF
copying build/lib/cryptography_vectors/KDF/rfc-5869-HKDF-SHA1.txt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/KDF
copying build/lib/cryptography_vectors/KDF/scrypt.txt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/KDF
copying build/lib/cryptography_vectors/KDF/rfc-6070-PBKDF2-SHA1.txt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/KDF
copying build/lib/cryptography_vectors/KDF/nist-800-108-KBKDF-CTR.txt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/KDF
copying build/lib/cryptography_vectors/KDF/hkdf-generated.txt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/KDF
creating /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/fernet
copying build/lib/cryptography_vectors/fernet/verify.json -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/fernet
copying build/lib/cryptography_vectors/fernet/invalid.json -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/fernet
copying build/lib/cryptography_vectors/fernet/generate.json -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/fernet
creating /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers
creating /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/Blowfish
copying build/lib/cryptography_vectors/ciphers/Blowfish/bf-ecb.txt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/Blowfish
copying build/lib/cryptography_vectors/ciphers/Blowfish/bf-cfb.txt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/Blowfish
copying build/lib/cryptography_vectors/ciphers/Blowfish/bf-cbc.txt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/Blowfish
copying build/lib/cryptography_vectors/ciphers/Blowfish/bf-ofb.txt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/Blowfish
creating /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/AES
creating /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/AES/GCM
copying build/lib/cryptography_vectors/ciphers/AES/GCM/gcmDecrypt256.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/AES/GCM
copying build/lib/cryptography_vectors/ciphers/AES/GCM/gcmDecrypt192.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/AES/GCM
copying build/lib/cryptography_vectors/ciphers/AES/GCM/gcmEncryptExtIV192.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/AES/GCM
copying build/lib/cryptography_vectors/ciphers/AES/GCM/gcmEncryptExtIV128.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/AES/GCM
copying build/lib/cryptography_vectors/ciphers/AES/GCM/gcmEncryptExtIV256.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/AES/GCM
copying build/lib/cryptography_vectors/ciphers/AES/GCM/gcmDecrypt128.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/AES/GCM
creating /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/AES/SIV
copying build/lib/cryptography_vectors/ciphers/AES/SIV/openssl.txt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/AES/SIV
creating /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/AES/CTR
copying build/lib/cryptography_vectors/ciphers/AES/CTR/aes-192-ctr.txt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/AES/CTR
copying build/lib/cryptography_vectors/ciphers/AES/CTR/aes-128-ctr.txt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/AES/CTR
copying build/lib/cryptography_vectors/ciphers/AES/CTR/aes-256-ctr.txt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/AES/CTR
creating /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/AES/CFB
copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB1GFSbox192.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/AES/CFB
copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB1VarTxt128.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/AES/CFB
copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB1VarTxt256.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/AES/CFB
copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB8GFSbox192.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/AES/CFB
copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB8MMT128.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/AES/CFB
copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB8MMT256.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/AES/CFB
copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB128KeySbox128.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/AES/CFB
copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB1MMT128.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/AES/CFB
copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB1VarTxt192.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/AES/CFB
copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB128VarKey128.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/AES/CFB
copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB128GFSbox192.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/AES/CFB
copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB128MMT256.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/AES/CFB
copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB128VarTxt256.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/AES/CFB
copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB1GFSbox256.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/AES/CFB
copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB128KeySbox256.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/AES/CFB
copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB1KeySbox256.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/AES/CFB
copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB128GFSbox256.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/AES/CFB
copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB8GFSbox128.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/AES/CFB
copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB8VarKey256.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/AES/CFB
copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB1VarKey256.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/AES/CFB
copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB8GFSbox256.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/AES/CFB
copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB8KeySbox256.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/AES/CFB
copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB1VarKey192.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/AES/CFB
copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB1MMT192.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/AES/CFB
copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB128MMT192.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/AES/CFB
copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB128VarKey192.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/AES/CFB
copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB1KeySbox128.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/AES/CFB
copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB8VarTxt128.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/AES/CFB
copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB1MMT256.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/AES/CFB
copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB8VarTxt192.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/AES/CFB
copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB128VarTxt192.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/AES/CFB
copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB8MMT192.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/AES/CFB
copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB1KeySbox192.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/AES/CFB
copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB8VarKey192.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/AES/CFB
copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB128GFSbox128.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/AES/CFB
copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB1GFSbox128.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/AES/CFB
copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB128KeySbox192.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/AES/CFB
copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB128VarTxt128.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/AES/CFB
copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB1VarKey128.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/AES/CFB
copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB8KeySbox192.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/AES/CFB
copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB8KeySbox128.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/AES/CFB
copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB128MMT128.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/AES/CFB
copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB8VarTxt256.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/AES/CFB
copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB128VarKey256.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/AES/CFB
copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB8VarKey128.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/AES/CFB
creating /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/AES/CCM
copying build/lib/cryptography_vectors/ciphers/AES/CCM/VNT256.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/AES/CCM
copying build/lib/cryptography_vectors/ciphers/AES/CCM/DVPT256.txt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/AES/CCM
copying build/lib/cryptography_vectors/ciphers/AES/CCM/Readme.txt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/AES/CCM
copying build/lib/cryptography_vectors/ciphers/AES/CCM/VTT256.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/AES/CCM
copying build/lib/cryptography_vectors/ciphers/AES/CCM/VTT192.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/AES/CCM
copying build/lib/cryptography_vectors/ciphers/AES/CCM/DVPT256.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/AES/CCM
copying build/lib/cryptography_vectors/ciphers/AES/CCM/DVPT192.txt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/AES/CCM
copying build/lib/cryptography_vectors/ciphers/AES/CCM/VPT128.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/AES/CCM
copying build/lib/cryptography_vectors/ciphers/AES/CCM/DVPT128.txt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/AES/CCM
copying build/lib/cryptography_vectors/ciphers/AES/CCM/VTT128.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/AES/CCM
copying build/lib/cryptography_vectors/ciphers/AES/CCM/VADT256.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/AES/CCM
copying build/lib/cryptography_vectors/ciphers/AES/CCM/VPT256.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/AES/CCM
copying build/lib/cryptography_vectors/ciphers/AES/CCM/VNT192.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/AES/CCM
copying build/lib/cryptography_vectors/ciphers/AES/CCM/VADT192.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/AES/CCM
copying build/lib/cryptography_vectors/ciphers/AES/CCM/VADT128.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/AES/CCM
copying build/lib/cryptography_vectors/ciphers/AES/CCM/DVPT128.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/AES/CCM
copying build/lib/cryptography_vectors/ciphers/AES/CCM/VPT192.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/AES/CCM
copying build/lib/cryptography_vectors/ciphers/AES/CCM/VNT128.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/AES/CCM
copying build/lib/cryptography_vectors/ciphers/AES/CCM/DVPT192.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/AES/CCM
creating /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/AES/XTS
creating /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/AES/XTS/tweak-dataunitseqno
copying build/lib/cryptography_vectors/ciphers/AES/XTS/tweak-dataunitseqno/XTSGenAES256.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/AES/XTS/tweak-dataunitseqno
copying build/lib/cryptography_vectors/ciphers/AES/XTS/tweak-dataunitseqno/XTSGenAES128.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/AES/XTS/tweak-dataunitseqno
creating /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/AES/XTS/tweak-128hexstr
copying build/lib/cryptography_vectors/ciphers/AES/XTS/tweak-128hexstr/XTSGenAES256.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/AES/XTS/tweak-128hexstr
copying build/lib/cryptography_vectors/ciphers/AES/XTS/tweak-128hexstr/XTSGenAES128.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/AES/XTS/tweak-128hexstr
creating /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/AES/OCB3
copying build/lib/cryptography_vectors/ciphers/AES/OCB3/openssl.txt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/AES/OCB3
copying build/lib/cryptography_vectors/ciphers/AES/OCB3/test-vector-1-nonce120.txt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/AES/OCB3
copying build/lib/cryptography_vectors/ciphers/AES/OCB3/test-vector-1-nonce104.txt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/AES/OCB3
copying build/lib/cryptography_vectors/ciphers/AES/OCB3/rfc7253.txt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/AES/OCB3
copying build/lib/cryptography_vectors/ciphers/AES/OCB3/test-vector-1-nonce112.txt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/AES/OCB3
creating /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/AES/ECB
copying build/lib/cryptography_vectors/ciphers/AES/ECB/ECBVarTxt192.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/AES/ECB
copying build/lib/cryptography_vectors/ciphers/AES/ECB/ECBMMT256.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/AES/ECB
copying build/lib/cryptography_vectors/ciphers/AES/ECB/ECBKeySbox128.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/AES/ECB
copying build/lib/cryptography_vectors/ciphers/AES/ECB/ECBVarTxt256.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/AES/ECB
copying build/lib/cryptography_vectors/ciphers/AES/ECB/ECBMMT128.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/AES/ECB
copying build/lib/cryptography_vectors/ciphers/AES/ECB/ECBVarTxt128.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/AES/ECB
copying build/lib/cryptography_vectors/ciphers/AES/ECB/ECBKeySbox192.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/AES/ECB
copying build/lib/cryptography_vectors/ciphers/AES/ECB/ECBVarKey192.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/AES/ECB
copying build/lib/cryptography_vectors/ciphers/AES/ECB/ECBVarKey256.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/AES/ECB
copying build/lib/cryptography_vectors/ciphers/AES/ECB/ECBGFSbox128.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/AES/ECB
copying build/lib/cryptography_vectors/ciphers/AES/ECB/ECBGFSbox256.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/AES/ECB
copying build/lib/cryptography_vectors/ciphers/AES/ECB/ECBGFSbox192.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/AES/ECB
copying build/lib/cryptography_vectors/ciphers/AES/ECB/ECBKeySbox256.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/AES/ECB
copying build/lib/cryptography_vectors/ciphers/AES/ECB/ECBMMT192.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/AES/ECB
copying build/lib/cryptography_vectors/ciphers/AES/ECB/ECBVarKey128.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/AES/ECB
creating /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/AES/CBC
copying build/lib/cryptography_vectors/ciphers/AES/CBC/CBCGFSbox256.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/AES/CBC
copying build/lib/cryptography_vectors/ciphers/AES/CBC/CBCVarKey128.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/AES/CBC
copying build/lib/cryptography_vectors/ciphers/AES/CBC/CBCMMT256.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/AES/CBC
copying build/lib/cryptography_vectors/ciphers/AES/CBC/CBCVarTxt192.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/AES/CBC
copying build/lib/cryptography_vectors/ciphers/AES/CBC/CBCKeySbox256.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/AES/CBC
copying build/lib/cryptography_vectors/ciphers/AES/CBC/CBCVarKey192.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/AES/CBC
copying build/lib/cryptography_vectors/ciphers/AES/CBC/CBCVarKey256.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/AES/CBC
copying build/lib/cryptography_vectors/ciphers/AES/CBC/CBCKeySbox192.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/AES/CBC
copying build/lib/cryptography_vectors/ciphers/AES/CBC/CBCGFSbox128.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/AES/CBC
copying build/lib/cryptography_vectors/ciphers/AES/CBC/CBCMMT192.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/AES/CBC
copying build/lib/cryptography_vectors/ciphers/AES/CBC/CBCGFSbox192.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/AES/CBC
copying build/lib/cryptography_vectors/ciphers/AES/CBC/CBCVarTxt128.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/AES/CBC
copying build/lib/cryptography_vectors/ciphers/AES/CBC/CBCVarTxt256.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/AES/CBC
copying build/lib/cryptography_vectors/ciphers/AES/CBC/CBCMMT128.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/AES/CBC
copying build/lib/cryptography_vectors/ciphers/AES/CBC/CBCKeySbox128.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/AES/CBC
creating /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/AES/OFB
copying build/lib/cryptography_vectors/ciphers/AES/OFB/OFBVarTxt192.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/AES/OFB
copying build/lib/cryptography_vectors/ciphers/AES/OFB/OFBKeySbox256.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/AES/OFB
copying build/lib/cryptography_vectors/ciphers/AES/OFB/OFBVarTxt256.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/AES/OFB
copying build/lib/cryptography_vectors/ciphers/AES/OFB/OFBKeySbox192.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/AES/OFB
copying build/lib/cryptography_vectors/ciphers/AES/OFB/OFBVarTxt128.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/AES/OFB
copying build/lib/cryptography_vectors/ciphers/AES/OFB/OFBVarKey256.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/AES/OFB
copying build/lib/cryptography_vectors/ciphers/AES/OFB/OFBGFSbox192.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/AES/OFB
copying build/lib/cryptography_vectors/ciphers/AES/OFB/OFBVarKey192.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/AES/OFB
copying build/lib/cryptography_vectors/ciphers/AES/OFB/OFBGFSbox128.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/AES/OFB
copying build/lib/cryptography_vectors/ciphers/AES/OFB/OFBGFSbox256.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/AES/OFB
copying build/lib/cryptography_vectors/ciphers/AES/OFB/OFBKeySbox128.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/AES/OFB
copying build/lib/cryptography_vectors/ciphers/AES/OFB/OFBMMT256.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/AES/OFB
copying build/lib/cryptography_vectors/ciphers/AES/OFB/OFBMMT192.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/AES/OFB
copying build/lib/cryptography_vectors/ciphers/AES/OFB/OFBVarKey128.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/AES/OFB
copying build/lib/cryptography_vectors/ciphers/AES/OFB/OFBMMT128.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/AES/OFB
creating /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/Camellia
copying build/lib/cryptography_vectors/ciphers/Camellia/camellia-192-ecb.txt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/Camellia
copying build/lib/cryptography_vectors/ciphers/Camellia/camellia-128-ecb.txt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/Camellia
copying build/lib/cryptography_vectors/ciphers/Camellia/camellia-ofb.txt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/Camellia
copying build/lib/cryptography_vectors/ciphers/Camellia/camellia-cbc.txt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/Camellia
copying build/lib/cryptography_vectors/ciphers/Camellia/camellia-cfb.txt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/Camellia
copying build/lib/cryptography_vectors/ciphers/Camellia/camellia-256-ecb.txt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/Camellia
creating /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/IDEA
copying build/lib/cryptography_vectors/ciphers/IDEA/idea-cbc.txt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/IDEA
copying build/lib/cryptography_vectors/ciphers/IDEA/idea-cfb.txt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/IDEA
copying build/lib/cryptography_vectors/ciphers/IDEA/idea-ecb.txt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/IDEA
copying build/lib/cryptography_vectors/ciphers/IDEA/idea-ofb.txt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/IDEA
creating /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/ChaCha20
copying build/lib/cryptography_vectors/ciphers/ChaCha20/rfc7539.txt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/ChaCha20
creating /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/SEED
copying build/lib/cryptography_vectors/ciphers/SEED/seed-ofb.txt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/SEED
copying build/lib/cryptography_vectors/ciphers/SEED/seed-cfb.txt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/SEED
copying build/lib/cryptography_vectors/ciphers/SEED/rfc-4269.txt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/SEED
copying build/lib/cryptography_vectors/ciphers/SEED/rfc-4196.txt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/SEED
creating /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/CAST5
copying build/lib/cryptography_vectors/ciphers/CAST5/cast5-ofb.txt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/CAST5
copying build/lib/cryptography_vectors/ciphers/CAST5/cast5-cbc.txt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/CAST5
copying build/lib/cryptography_vectors/ciphers/CAST5/cast5-ctr.txt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/CAST5
copying build/lib/cryptography_vectors/ciphers/CAST5/cast5-cfb.txt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/CAST5
copying build/lib/cryptography_vectors/ciphers/CAST5/cast5-ecb.txt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/CAST5
creating /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/ChaCha20Poly1305
copying build/lib/cryptography_vectors/ciphers/ChaCha20Poly1305/openssl.txt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/ChaCha20Poly1305
copying build/lib/cryptography_vectors/ciphers/ChaCha20Poly1305/boringssl.txt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/ChaCha20Poly1305
creating /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/3DES
creating /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/3DES/CFB
copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFBP1subtab.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/3DES/CFB
copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFBP64invperm.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/3DES/CFB
copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFB64invperm.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/3DES/CFB
copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFB64permop.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/3DES/CFB
copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFBP8invperm.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/3DES/CFB
copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFB64subtab.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/3DES/CFB
copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFBP1vartext.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/3DES/CFB
copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFB8vartext.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/3DES/CFB
copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFBP1MMT2.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/3DES/CFB
copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFB64MMT3.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/3DES/CFB
copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFB64vartext.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/3DES/CFB
copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFB8varkey.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/3DES/CFB
copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFBP8MMT2.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/3DES/CFB
copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFBP64MMT2.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/3DES/CFB
copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFB8MMT3.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/3DES/CFB
copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFB64MMT2.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/3DES/CFB
copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFBP8MMT1.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/3DES/CFB
copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFB1MMT3.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/3DES/CFB
copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFBP64MMT3.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/3DES/CFB
copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFBP1MMT1.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/3DES/CFB
copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFB1varkey.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/3DES/CFB
copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFB8subtab.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/3DES/CFB
copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFB64varkey.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/3DES/CFB
copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFB1MMT1.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/3DES/CFB
copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFBP64MMT1.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/3DES/CFB
copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFBP8permop.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/3DES/CFB
copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFBP8varkey.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/3DES/CFB
copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFBP64vartext.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/3DES/CFB
copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFB1vartext.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/3DES/CFB
copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFBP1MMT3.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/3DES/CFB
copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFBP8subtab.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/3DES/CFB
copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFB8permop.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/3DES/CFB
copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFBP1invperm.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/3DES/CFB
copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFBP8vartext.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/3DES/CFB
copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFB1subtab.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/3DES/CFB
copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFB1invperm.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/3DES/CFB
copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFBP64varkey.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/3DES/CFB
copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFBP1permop.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/3DES/CFB
copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFBP64permop.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/3DES/CFB
copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFBP8MMT3.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/3DES/CFB
copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFBP64subtab.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/3DES/CFB
copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFB1permop.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/3DES/CFB
copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFB8invperm.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/3DES/CFB
copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFB8MMT1.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/3DES/CFB
copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFB8MMT2.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/3DES/CFB
copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFBP1varkey.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/3DES/CFB
copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFB64MMT1.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/3DES/CFB
copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFB1MMT2.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/3DES/CFB
creating /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/3DES/ECB
copying build/lib/cryptography_vectors/ciphers/3DES/ECB/TECBMMT3.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/3DES/ECB
copying build/lib/cryptography_vectors/ciphers/3DES/ECB/TECBvartext.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/3DES/ECB
copying build/lib/cryptography_vectors/ciphers/3DES/ECB/TECBvarkey.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/3DES/ECB
copying build/lib/cryptography_vectors/ciphers/3DES/ECB/TECBsubtab.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/3DES/ECB
copying build/lib/cryptography_vectors/ciphers/3DES/ECB/TECBMMT1.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/3DES/ECB
copying build/lib/cryptography_vectors/ciphers/3DES/ECB/TECBpermop.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/3DES/ECB
copying build/lib/cryptography_vectors/ciphers/3DES/ECB/TECBinvperm.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/3DES/ECB
copying build/lib/cryptography_vectors/ciphers/3DES/ECB/TECBMMT2.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/3DES/ECB
creating /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/3DES/CBC
copying build/lib/cryptography_vectors/ciphers/3DES/CBC/TCBCIpermop.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/3DES/CBC
copying build/lib/cryptography_vectors/ciphers/3DES/CBC/TCBCvarkey.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/3DES/CBC
copying build/lib/cryptography_vectors/ciphers/3DES/CBC/TCBCIvartext.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/3DES/CBC
copying build/lib/cryptography_vectors/ciphers/3DES/CBC/TCBCinvperm.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/3DES/CBC
copying build/lib/cryptography_vectors/ciphers/3DES/CBC/TCBCIMMT2.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/3DES/CBC
copying build/lib/cryptography_vectors/ciphers/3DES/CBC/TCBCIMMT3.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/3DES/CBC
copying build/lib/cryptography_vectors/ciphers/3DES/CBC/TCBCIsubtab.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/3DES/CBC
copying build/lib/cryptography_vectors/ciphers/3DES/CBC/TCBCMMT1.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/3DES/CBC
copying build/lib/cryptography_vectors/ciphers/3DES/CBC/TCBCIMMT1.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/3DES/CBC
copying build/lib/cryptography_vectors/ciphers/3DES/CBC/TCBCIinvperm.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/3DES/CBC
copying build/lib/cryptography_vectors/ciphers/3DES/CBC/TCBCpermop.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/3DES/CBC
copying build/lib/cryptography_vectors/ciphers/3DES/CBC/TCBCvartext.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/3DES/CBC
copying build/lib/cryptography_vectors/ciphers/3DES/CBC/TCBCMMT2.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/3DES/CBC
copying build/lib/cryptography_vectors/ciphers/3DES/CBC/TCBCIvarkey.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/3DES/CBC
copying build/lib/cryptography_vectors/ciphers/3DES/CBC/TCBCMMT3.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/3DES/CBC
copying build/lib/cryptography_vectors/ciphers/3DES/CBC/TCBCsubtab.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/3DES/CBC
creating /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/3DES/OFB
copying build/lib/cryptography_vectors/ciphers/3DES/OFB/TOFBIsubtab.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/3DES/OFB
copying build/lib/cryptography_vectors/ciphers/3DES/OFB/TOFBsubtab.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/3DES/OFB
copying build/lib/cryptography_vectors/ciphers/3DES/OFB/TOFBMMT2.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/3DES/OFB
copying build/lib/cryptography_vectors/ciphers/3DES/OFB/TOFBIMMT2.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/3DES/OFB
copying build/lib/cryptography_vectors/ciphers/3DES/OFB/TOFBMMT1.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/3DES/OFB
copying build/lib/cryptography_vectors/ciphers/3DES/OFB/TOFBpermop.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/3DES/OFB
copying build/lib/cryptography_vectors/ciphers/3DES/OFB/TOFBinvperm.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/3DES/OFB
copying build/lib/cryptography_vectors/ciphers/3DES/OFB/TOFBIMMT3.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/3DES/OFB
copying build/lib/cryptography_vectors/ciphers/3DES/OFB/TOFBIvartext.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/3DES/OFB
copying build/lib/cryptography_vectors/ciphers/3DES/OFB/TOFBMMT3.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/3DES/OFB
copying build/lib/cryptography_vectors/ciphers/3DES/OFB/TOFBvartext.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/3DES/OFB
copying build/lib/cryptography_vectors/ciphers/3DES/OFB/TOFBvarkey.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/3DES/OFB
copying build/lib/cryptography_vectors/ciphers/3DES/OFB/TOFBIinvperm.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/3DES/OFB
copying build/lib/cryptography_vectors/ciphers/3DES/OFB/TOFBIpermop.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/3DES/OFB
copying build/lib/cryptography_vectors/ciphers/3DES/OFB/TOFBIMMT1.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/3DES/OFB
copying build/lib/cryptography_vectors/ciphers/3DES/OFB/TOFBIvarkey.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/3DES/OFB
creating /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/ARC4
copying build/lib/cryptography_vectors/ciphers/ARC4/rfc-6229-64.txt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/ARC4
copying build/lib/cryptography_vectors/ciphers/ARC4/rfc-6229-56.txt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/ARC4
copying build/lib/cryptography_vectors/ciphers/ARC4/rfc-6229-80.txt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/ARC4
copying build/lib/cryptography_vectors/ciphers/ARC4/rfc-6229-128.txt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/ARC4
copying build/lib/cryptography_vectors/ciphers/ARC4/rfc-6229-192.txt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/ARC4
copying build/lib/cryptography_vectors/ciphers/ARC4/arc4.txt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/ARC4
copying build/lib/cryptography_vectors/ciphers/ARC4/rfc-6229-256.txt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/ARC4
copying build/lib/cryptography_vectors/ciphers/ARC4/rfc-6229-40.txt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/ARC4
creating /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/SM4
copying build/lib/cryptography_vectors/ciphers/SM4/draft-ribose-cfrg-sm4-10-cfb.txt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/SM4
copying build/lib/cryptography_vectors/ciphers/SM4/draft-ribose-cfrg-sm4-10-ctr.txt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/SM4
copying build/lib/cryptography_vectors/ciphers/SM4/draft-ribose-cfrg-sm4-10-ofb.txt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/SM4
copying build/lib/cryptography_vectors/ciphers/SM4/draft-ribose-cfrg-sm4-10-cbc.txt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/SM4
copying build/lib/cryptography_vectors/ciphers/SM4/draft-ribose-cfrg-sm4-10-ecb.txt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/ciphers/SM4
creating /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric
creating /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/Ed448
copying build/lib/cryptography_vectors/asymmetric/Ed448/ed448-pub.pem -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/Ed448
copying build/lib/cryptography_vectors/asymmetric/Ed448/ed448-pkcs8-enc.pem -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/Ed448
copying build/lib/cryptography_vectors/asymmetric/Ed448/ed448-pub.der -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/Ed448
copying build/lib/cryptography_vectors/asymmetric/Ed448/ed448-pkcs8.der -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/Ed448
copying build/lib/cryptography_vectors/asymmetric/Ed448/ed448-pkcs8.pem -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/Ed448
copying build/lib/cryptography_vectors/asymmetric/Ed448/rfc8032.txt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/Ed448
copying build/lib/cryptography_vectors/asymmetric/Ed448/ed448-pkcs8-enc.der -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/Ed448
creating /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/X25519
copying build/lib/cryptography_vectors/asymmetric/X25519/x25519-pkcs8.der -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/X25519
copying build/lib/cryptography_vectors/asymmetric/X25519/x25519-pub.pem -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/X25519
copying build/lib/cryptography_vectors/asymmetric/X25519/x25519-pub.der -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/X25519
copying build/lib/cryptography_vectors/asymmetric/X25519/rfc7748.txt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/X25519
copying build/lib/cryptography_vectors/asymmetric/X25519/x25519-pkcs8-enc.der -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/X25519
copying build/lib/cryptography_vectors/asymmetric/X25519/x25519-pkcs8-enc.pem -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/X25519
copying build/lib/cryptography_vectors/asymmetric/X25519/x25519-pkcs8.pem -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/X25519
creating /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/ECDH
copying build/lib/cryptography_vectors/asymmetric/ECDH/KASValidityTest_ECCStaticUnified_NOKC_ZZOnly_resp.fax -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/ECDH
copying build/lib/cryptography_vectors/asymmetric/ECDH/KASValidityTest_ECCStaticUnified_NOKC_ZZOnly_init.fax -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/ECDH
copying build/lib/cryptography_vectors/asymmetric/ECDH/KASValidityTest_ECCStaticUnified_KDFConcat_NOKC_init.fax -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/ECDH
copying build/lib/cryptography_vectors/asymmetric/ECDH/KASValidityTest_ECCStaticUnified_KDFConcat_NOKC_resp.fax -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/ECDH
copying build/lib/cryptography_vectors/asymmetric/ECDH/brainpool.txt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/ECDH
creating /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/PKCS8
copying build/lib/cryptography_vectors/asymmetric/PKCS8/private.pem -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/PKCS8
copying build/lib/cryptography_vectors/asymmetric/PKCS8/unenc-dsa-pkcs8.pem -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/PKCS8
copying build/lib/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9932.pem -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/PKCS8
copying build/lib/cryptography_vectors/asymmetric/PKCS8/rsa_pss_2048_hash_mask_diff.pem -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/PKCS8
copying build/lib/cryptography_vectors/asymmetric/PKCS8/ec_private_key.pem -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/PKCS8
copying build/lib/cryptography_vectors/asymmetric/PKCS8/ec_oid_not_in_reg_private_2.pkcs8.pem -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/PKCS8
copying build/lib/cryptography_vectors/asymmetric/PKCS8/enc-rsa-pkcs8.pem -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/PKCS8
copying build/lib/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9929.pem -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/PKCS8
copying build/lib/cryptography_vectors/asymmetric/PKCS8/rsa_pss_2048.pem -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/PKCS8
copying build/lib/cryptography_vectors/asymmetric/PKCS8/enc2-rsa-pkcs8.pem -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/PKCS8
copying build/lib/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9931.pem -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/PKCS8
copying build/lib/cryptography_vectors/asymmetric/PKCS8/nodompar_private.pkcs8.pem -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/PKCS8
copying build/lib/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9926.pem -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/PKCS8
copying build/lib/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9930.pem -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/PKCS8
copying build/lib/cryptography_vectors/asymmetric/PKCS8/unenc-rsa-pkcs8.pem -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/PKCS8
copying build/lib/cryptography_vectors/asymmetric/PKCS8/rsa_pss_2048_hash.pem -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/PKCS8
copying build/lib/cryptography_vectors/asymmetric/PKCS8/unenc-dsa-pkcs8.pub.pem -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/PKCS8
copying build/lib/cryptography_vectors/asymmetric/PKCS8/ecc_private_with_rfc5915_ext.pem -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/PKCS8
copying build/lib/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9928.pem -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/PKCS8
copying build/lib/cryptography_vectors/asymmetric/PKCS8/withdompar_private.pkcs8.pem -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/PKCS8
copying build/lib/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9925.pem -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/PKCS8
copying build/lib/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9607.pem -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/PKCS8
copying build/lib/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9927.pem -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/PKCS8
copying build/lib/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9671.pem -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/PKCS8
copying build/lib/cryptography_vectors/asymmetric/PKCS8/rsa_pss_2048_hash_mask.pem -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/PKCS8
copying build/lib/cryptography_vectors/asymmetric/PKCS8/rsa_pss_2048_pub.der -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/PKCS8
copying build/lib/cryptography_vectors/asymmetric/PKCS8/ec_private_key_encrypted.pem -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/PKCS8
copying build/lib/cryptography_vectors/asymmetric/PKCS8/unenc-rsa-pkcs8.pub.pem -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/PKCS8
copying build/lib/cryptography_vectors/asymmetric/PKCS8/rsa_pss_2048_hash_mask_salt.pem -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/PKCS8
copying build/lib/cryptography_vectors/asymmetric/PKCS8/bad-oid-dsa-key.pem -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/PKCS8
copying build/lib/cryptography_vectors/asymmetric/PKCS8/bad-encryption-oid.pem -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/PKCS8
creating /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/RSA
copying build/lib/cryptography_vectors/asymmetric/RSA/pkcs1v15sign-vectors.txt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/RSA
creating /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec
copying build/lib/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/pss-vect.txt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec
copying build/lib/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/pss-int.txt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec
copying build/lib/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/oaep-vect.txt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec
copying build/lib/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/oaep-int.txt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec
copying build/lib/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/readme.txt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec
copying build/lib/cryptography_vectors/asymmetric/RSA/oaep-label.txt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/RSA
copying build/lib/cryptography_vectors/asymmetric/RSA/SigVer15EMTest.txt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/RSA
creating /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/RSA/oaep-custom
copying build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha256-sha384.txt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/RSA/oaep-custom
copying build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha512-sha1.txt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/RSA/oaep-custom
copying build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha224-sha384.txt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/RSA/oaep-custom
copying build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha384-sha224.txt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/RSA/oaep-custom
copying build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha1-sha384.txt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/RSA/oaep-custom
copying build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha384-sha256.txt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/RSA/oaep-custom
copying build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha256-sha224.txt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/RSA/oaep-custom
copying build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha1-sha224.txt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/RSA/oaep-custom
copying build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha512-sha384.txt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/RSA/oaep-custom
copying build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha256-sha1.txt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/RSA/oaep-custom
copying build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha512-sha256.txt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/RSA/oaep-custom
copying build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha1-sha256.txt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/RSA/oaep-custom
copying build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha224-sha1.txt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/RSA/oaep-custom
copying build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha384-sha512.txt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/RSA/oaep-custom
copying build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha256-sha512.txt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/RSA/oaep-custom
copying build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha1-sha512.txt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/RSA/oaep-custom
copying build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha224-sha256.txt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/RSA/oaep-custom
copying build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha384-sha1.txt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/RSA/oaep-custom
copying build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha224-sha224.txt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/RSA/oaep-custom
copying build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha256-sha256.txt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/RSA/oaep-custom
copying build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha384-sha384.txt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/RSA/oaep-custom
copying build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha512-sha224.txt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/RSA/oaep-custom
copying build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha224-sha512.txt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/RSA/oaep-custom
copying build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha512-sha512.txt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/RSA/oaep-custom
copying build/lib/cryptography_vectors/asymmetric/RSA/pkcs1v15crypt-vectors.txt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/RSA
creating /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2
copying build/lib/cryptography_vectors/asymmetric/RSA/FIPS_186-2/KeyGenRSA.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2
copying build/lib/cryptography_vectors/asymmetric/RSA/FIPS_186-2/Readme.txt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2
copying build/lib/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenPSS_186-2.txt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2
copying build/lib/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigVer15_186-3.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2
copying build/lib/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenRSA_186-2.txt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2
copying build/lib/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenPSS_186-3.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2
copying build/lib/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigVerPSS_186-3.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2
copying build/lib/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenPSS_186-2.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2
copying build/lib/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGen15_186-3.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2
copying build/lib/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigVerRSA.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2
copying build/lib/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGen15_186-2.txt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2
copying build/lib/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenRSA.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2
copying build/lib/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGen15_186-2.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2
copying build/lib/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenRSA_186-2.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2
creating /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization
copying build/lib/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/testrsa-encrypted.pem -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization
copying build/lib/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/key2.pem -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization
copying build/lib/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/testrsa.pem -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization
copying build/lib/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/key1.pem -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization
copying build/lib/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/dsa.1024.pem -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization
copying build/lib/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/dsa.3072.pem -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization
copying build/lib/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/dsa.2048.pem -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization
creating /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/DER_Serialization
copying build/lib/cryptography_vectors/asymmetric/DER_Serialization/ec_public_key.der -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/DER_Serialization
copying build/lib/cryptography_vectors/asymmetric/DER_Serialization/dsa.3072.der -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/DER_Serialization
copying build/lib/cryptography_vectors/asymmetric/DER_Serialization/enc2-rsa-pkcs8.der -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/DER_Serialization
copying build/lib/cryptography_vectors/asymmetric/DER_Serialization/unenc-dsa-pkcs8.der -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/DER_Serialization
copying build/lib/cryptography_vectors/asymmetric/DER_Serialization/unenc-rsa-pkcs8.der -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/DER_Serialization
copying build/lib/cryptography_vectors/asymmetric/DER_Serialization/unenc-rsa-pkcs8.pub.der -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/DER_Serialization
copying build/lib/cryptography_vectors/asymmetric/DER_Serialization/dsa.1024.der -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/DER_Serialization
copying build/lib/cryptography_vectors/asymmetric/DER_Serialization/ec_private_key_encrypted.der -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/DER_Serialization
copying build/lib/cryptography_vectors/asymmetric/DER_Serialization/ec_private_key.der -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/DER_Serialization
copying build/lib/cryptography_vectors/asymmetric/DER_Serialization/enc-rsa-pkcs8.der -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/DER_Serialization
copying build/lib/cryptography_vectors/asymmetric/DER_Serialization/rsa_public_key.der -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/DER_Serialization
copying build/lib/cryptography_vectors/asymmetric/DER_Serialization/unenc-dsa-pkcs8.pub.der -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/DER_Serialization
copying build/lib/cryptography_vectors/asymmetric/DER_Serialization/dsa_public_key.der -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/DER_Serialization
copying build/lib/cryptography_vectors/asymmetric/DER_Serialization/dsa_public_key_no_params.der -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/DER_Serialization
copying build/lib/cryptography_vectors/asymmetric/DER_Serialization/dsa.2048.der -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/DER_Serialization
copying build/lib/cryptography_vectors/asymmetric/DER_Serialization/testrsa.der -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/DER_Serialization
copying build/lib/cryptography_vectors/asymmetric/DER_Serialization/dsa_public_key_invalid_bit_string.der -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/DER_Serialization
creating /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/DH
copying build/lib/cryptography_vectors/asymmetric/DH/dhkey.txt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/DH
copying build/lib/cryptography_vectors/asymmetric/DH/dhp.der -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/DH
copying build/lib/cryptography_vectors/asymmetric/DH/rfc3526.txt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/DH
copying build/lib/cryptography_vectors/asymmetric/DH/dhpub_rfc5114_2.der -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/DH
copying build/lib/cryptography_vectors/asymmetric/DH/KASValidityTest_FFCStatic_NOKC_ZZOnly_resp.fax -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/DH
copying build/lib/cryptography_vectors/asymmetric/DH/dh_key_256.pem -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/DH
copying build/lib/cryptography_vectors/asymmetric/DH/dhpub.der -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/DH
copying build/lib/cryptography_vectors/asymmetric/DH/dhkey.der -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/DH
copying build/lib/cryptography_vectors/asymmetric/DH/dhp.pem -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/DH
copying build/lib/cryptography_vectors/asymmetric/DH/vec.txt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/DH
copying build/lib/cryptography_vectors/asymmetric/DH/dhkey_rfc5114_2.der -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/DH
copying build/lib/cryptography_vectors/asymmetric/DH/dhkey_rfc5114_2.txt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/DH
copying build/lib/cryptography_vectors/asymmetric/DH/dhkey.pem -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/DH
copying build/lib/cryptography_vectors/asymmetric/DH/dhpub.pem -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/DH
copying build/lib/cryptography_vectors/asymmetric/DH/dhp_rfc5114_2.pem -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/DH
copying build/lib/cryptography_vectors/asymmetric/DH/KASValidityTest_FFCStatic_NOKC_ZZOnly_init.fax -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/DH
copying build/lib/cryptography_vectors/asymmetric/DH/dhkey_rfc5114_2.pem -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/DH
copying build/lib/cryptography_vectors/asymmetric/DH/bad_exchange.txt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/DH
copying build/lib/cryptography_vectors/asymmetric/DH/dhpub_rfc5114_2.pem -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/DH
copying build/lib/cryptography_vectors/asymmetric/DH/dhp_rfc5114_2.der -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/DH
copying build/lib/cryptography_vectors/asymmetric/DH/RFC5114.txt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/DH
creating /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/PEM_Serialization
copying build/lib/cryptography_vectors/asymmetric/PEM_Serialization/README.txt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/PEM_Serialization
copying build/lib/cryptography_vectors/asymmetric/PEM_Serialization/dsa_4096.pem -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/PEM_Serialization
copying build/lib/cryptography_vectors/asymmetric/PEM_Serialization/ec_private_key.pem -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/PEM_Serialization
copying build/lib/cryptography_vectors/asymmetric/PEM_Serialization/rsa-bad-1025-q-is-2.pem -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/PEM_Serialization
copying build/lib/cryptography_vectors/asymmetric/PEM_Serialization/ec_public_key.pem -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/PEM_Serialization
copying build/lib/cryptography_vectors/asymmetric/PEM_Serialization/dsaparam.pem -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/PEM_Serialization
copying build/lib/cryptography_vectors/asymmetric/PEM_Serialization/dsa_private_key.pem -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/PEM_Serialization
copying build/lib/cryptography_vectors/asymmetric/PEM_Serialization/rsa_public_key.pem -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/PEM_Serialization
copying build/lib/cryptography_vectors/asymmetric/PEM_Serialization/ec_private_key_encrypted.pem -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/PEM_Serialization
copying build/lib/cryptography_vectors/asymmetric/PEM_Serialization/dsa_public_key.pem -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/PEM_Serialization
copying build/lib/cryptography_vectors/asymmetric/PEM_Serialization/rsa_private_key.pem -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/PEM_Serialization
creating /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/Ed25519
copying build/lib/cryptography_vectors/asymmetric/Ed25519/ed25519-pkcs8.der -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/Ed25519
copying build/lib/cryptography_vectors/asymmetric/Ed25519/ed25519-pkcs8-enc.der -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/Ed25519
copying build/lib/cryptography_vectors/asymmetric/Ed25519/sign.input -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/Ed25519
copying build/lib/cryptography_vectors/asymmetric/Ed25519/ed25519-pub.der -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/Ed25519
copying build/lib/cryptography_vectors/asymmetric/Ed25519/ed25519-pkcs8-enc.pem -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/Ed25519
copying build/lib/cryptography_vectors/asymmetric/Ed25519/ed25519-pub.pem -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/Ed25519
copying build/lib/cryptography_vectors/asymmetric/Ed25519/ed25519-pkcs8.pem -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/Ed25519
creating /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/DSA
creating /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-3
copying build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-3/Readme.txt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-3
copying build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-3/SigGen.txt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-3
copying build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-3/SigGen.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-3
copying build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-3/PQGGen.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-3
copying build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-3/SigVer.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-3
copying build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-3/PQGGen.txt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-3
copying build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-3/PQGVer.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-3
copying build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-3/KeyPair.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-3
creating /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-2
copying build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-2/Readme.txt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-2
copying build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-2/SigGen.txt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-2
copying build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-2/SigGen.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-2
copying build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-2/PQGGen.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-2
copying build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-2/SigVer.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-2
copying build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-2/PQGGen.txt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-2
copying build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-2/PQGVer.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-2
copying build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-2/KeyPair.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-2
creating /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/public
creating /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/public/PKCS1
copying build/lib/cryptography_vectors/asymmetric/public/PKCS1/dsa.pub.pem -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/public/PKCS1
copying build/lib/cryptography_vectors/asymmetric/public/PKCS1/rsa.pub.pem -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/public/PKCS1
copying build/lib/cryptography_vectors/asymmetric/public/PKCS1/rsa.pub.der -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/public/PKCS1
creating /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/X448
copying build/lib/cryptography_vectors/asymmetric/X448/x448-pub.pem -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/X448
copying build/lib/cryptography_vectors/asymmetric/X448/x448-pkcs8.pem -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/X448
copying build/lib/cryptography_vectors/asymmetric/X448/x448-pkcs8-enc.pem -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/X448
copying build/lib/cryptography_vectors/asymmetric/X448/x448-pkcs8-enc.der -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/X448
copying build/lib/cryptography_vectors/asymmetric/X448/rfc7748.txt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/X448
copying build/lib/cryptography_vectors/asymmetric/X448/x448-pkcs8.der -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/X448
copying build/lib/cryptography_vectors/asymmetric/X448/x448-pub.der -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/X448
creating /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/ECDSA
creating /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/ECDSA/SECP256K1
copying build/lib/cryptography_vectors/asymmetric/ECDSA/SECP256K1/SigGen.txt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/ECDSA/SECP256K1
creating /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3
copying build/lib/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/Readme.txt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3
copying build/lib/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/PKV.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3
copying build/lib/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/SigGen.txt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3
copying build/lib/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/SigGen.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3
copying build/lib/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/SigVer.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3
copying build/lib/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/KeyPair.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3
creating /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2
copying build/lib/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/Readme.txt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2
copying build/lib/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/PKV.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2
copying build/lib/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/SigGen.txt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2
copying build/lib/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/SigGen.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2
copying build/lib/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/SigVer.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2
copying build/lib/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/KeyPair.rsp -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2
creating /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/EC
copying build/lib/cryptography_vectors/asymmetric/EC/compressed_points.txt -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/EC
creating /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/OpenSSH
copying build/lib/cryptography_vectors/asymmetric/OpenSSH/ed25519-nopsw.key -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/OpenSSH
copying build/lib/cryptography_vectors/asymmetric/OpenSSH/ecdsa-nopsw.key-cert.pub -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/OpenSSH
copying build/lib/cryptography_vectors/asymmetric/OpenSSH/dsa-psw.key -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/OpenSSH
copying build/lib/cryptography_vectors/asymmetric/OpenSSH/rsa-nopsw.key-cert.pub -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/OpenSSH
copying build/lib/cryptography_vectors/asymmetric/OpenSSH/ecdsa-nopsw.key -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/OpenSSH
copying build/lib/cryptography_vectors/asymmetric/OpenSSH/dsa-nopsw.key-cert.pub -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/OpenSSH
copying build/lib/cryptography_vectors/asymmetric/OpenSSH/rsa-psw.key -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/OpenSSH
copying build/lib/cryptography_vectors/asymmetric/OpenSSH/dsa-nopsw.key.pub -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/OpenSSH
copying build/lib/cryptography_vectors/asymmetric/OpenSSH/ecdsa-nopsw.key.pub -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/OpenSSH
copying build/lib/cryptography_vectors/asymmetric/OpenSSH/rsa-nopsw.key.pub -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/OpenSSH
copying build/lib/cryptography_vectors/asymmetric/OpenSSH/ecdsa-psw.key.pub -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/OpenSSH
copying build/lib/cryptography_vectors/asymmetric/OpenSSH/dsa-nopsw.key -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/OpenSSH
copying build/lib/cryptography_vectors/asymmetric/OpenSSH/dsa-psw.key.pub -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/OpenSSH
copying build/lib/cryptography_vectors/asymmetric/OpenSSH/ecdsa-psw.key -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/OpenSSH
copying build/lib/cryptography_vectors/asymmetric/OpenSSH/ed25519-nopsw.key.pub -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/OpenSSH
copying build/lib/cryptography_vectors/asymmetric/OpenSSH/rsa-nopsw.key -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/OpenSSH
copying build/lib/cryptography_vectors/asymmetric/OpenSSH/ed25519-psw.key.pub -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/OpenSSH
copying build/lib/cryptography_vectors/asymmetric/OpenSSH/ed25519-nopsw.key-cert.pub -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/OpenSSH
copying build/lib/cryptography_vectors/asymmetric/OpenSSH/gen.sh -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/OpenSSH
copying build/lib/cryptography_vectors/asymmetric/OpenSSH/rsa-psw.key.pub -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/OpenSSH
copying build/lib/cryptography_vectors/asymmetric/OpenSSH/ed25519-psw.key -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors/asymmetric/OpenSSH
copying build/lib/cryptography_vectors/__about__.py -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors
copying build/lib/cryptography_vectors/__init__.py -> /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors
writing byte-compilation script '/tmp/tmppz40ussi.py'
/usr/bin/python3 /tmp/tmppz40ussi.py
removing /tmp/tmppz40ussi.py
running install_egg_info
Copying cryptography_vectors.egg-info to /build/python-cryptography-vectors/pkg/python-cryptography-vectors/usr/lib/python3.10/site-packages/cryptography_vectors-39.0.0-py3.10.egg-info
running install_scripts
==> Tidying install...
  -> Removing libtool files...
  -> Purging unwanted files...
  -> Removing static library files...
  -> Stripping unneeded symbols from binaries and libraries...
  -> Compressing man and info pages...
==> Checking for packaging issues...
==> Creating package "python-cryptography-vectors"...
  -> Generating .PKGINFO file...
  -> Generating .BUILDINFO file...
  -> Generating .MTREE file...
  -> Compressing package...
==> Leaving fakeroot environment.
==> Finished making: python-cryptography-vectors 39.0.0-1 (Mon Jan  2 10:41:06 2023)
==> Cleaning up...